getMetadata1xIdP() public method

This is an associative array with the following fields: - 'entityid': The entity id of the entity described in the metadata. - 'name': Auto generated name for this entity. Currently set to the entity id. - 'SingleSignOnService': String with the URL of the SSO service which supports the redirect binding. - 'SingleLogoutService': String with the URL where we should send logout requests/responses. - 'certData': X509Certificate for entity (if present). - 'certFingerprint': Fingerprint of the X509Certificate from the metadata. (deprecated) Metadata must be loaded with one of the parse functions before this function can be called.
public getMetadata1xIdP ( ) : array
return array An associative array with metadata or NULL if we are unable to generate metadata for a SAML 1.x IdP.
 /**
  * Retrieve metadata for the correct set from a SAML2Parser.
  *
  * @param SimpleSAML_Metadata_SAMLParser $entity  A SAML2Parser representing an entity.
  * @param string $set  The metadata set we are looking for.
  * @return array|NULL  The associative array with the metadata, or NULL if no metadata for
  *                     the given set was found.
  */
 private static function getParsedSet(SimpleSAML_Metadata_SAMLParser $entity, $set)
 {
     assert('is_string($set)');
     switch ($set) {
         case 'saml20-idp-remote':
             return $entity->getMetadata20IdP();
         case 'saml20-sp-remote':
             return $entity->getMetadata20SP();
         case 'shib13-idp-remote':
             return $entity->getMetadata1xIdP();
         case 'shib13-sp-remote':
             return $entity->getMetadata1xSP();
         case 'attributeauthority-remote':
             $ret = $entity->getAttributeAuthorities();
             return $ret[0];
         default:
             SimpleSAML_Logger::warning('MetaData - Handler.MDX: Unknown metadata set: ' . $set);
     }
     return NULL;
 }
 /**
  * Retrieve metadata for the correct set from a SAML2Parser.
  *
  * @param SimpleSAML_Metadata_SAMLParser $entity  A SAML2Parser representing an entity.
  * @param string $set  The metadata set we are looking for.
  * @return array|NULL  The associative array with the metadata, or NULL if no metadata for
  *                     the given set was found.
  */
 private static function getParsedSet(SimpleSAML_Metadata_SAMLParser $entity, $set)
 {
     assert('is_string($set)');
     switch ($set) {
         case 'saml20-idp-remote':
             return $entity->getMetadata20IdP();
         case 'saml20-sp-remote':
             return $entity->getMetadata20SP();
         case 'shib13-idp-remote':
             return $entity->getMetadata1xIdP();
         case 'shib13-sp-remote':
             return $entity->getMetadata1xSP();
         default:
             SimpleSAML_Logger::warning('MetaData - Handler.DynamicXML: Unknown metadata set: ' . $set);
     }
     return NULL;
 }
Beispiel #3
0
 /**
  * Retrieve metadata for the correct set from a SAML2Parser.
  *
  * @param \SimpleSAML_Metadata_SAMLParser $entity A SAML2Parser representing an entity.
  * @param string                         $set The metadata set we are looking for.
  *
  * @return array|NULL  The associative array with the metadata, or NULL if no metadata for
  *                     the given set was found.
  */
 private static function getParsedSet(\SimpleSAML_Metadata_SAMLParser $entity, $set)
 {
     assert('is_string($set)');
     switch ($set) {
         case 'saml20-idp-remote':
             return $entity->getMetadata20IdP();
         case 'saml20-sp-remote':
             return $entity->getMetadata20SP();
         case 'shib13-idp-remote':
             return $entity->getMetadata1xIdP();
         case 'shib13-sp-remote':
             return $entity->getMetadata1xSP();
         case 'attributeauthority-remote':
             $ret = $entity->getAttributeAuthorities();
             return $ret[0];
         default:
             Logger::warning(__CLASS__ . ': unknown metadata set: \'' . $set . '\'.');
     }
     return null;
 }