SimpleSAML_Metadata_SAMLParser::parseSSODescriptor PHP Method

parseSSODescriptor() private static method

The returned associative array has the following elements: - 'protocols': Array with the protocols this SSODescriptor supports. - 'SingleLogoutService': Array with the single logout service endpoints. Each endpoint is stored as an associative array with the elements that parseGenericEndpoint returns. - 'nameIDFormats': The NameIDFormats supported by this SSODescriptor. This may be an empty array. - 'keys': Array of associative arrays with the elements from parseKeyDescriptor:
private static parseSSODescriptor ( SAML2\XML\md\SSODescriptorType $element, integer | null $expireTime ) : array
$element SAML2\XML\md\SSODescriptorType The element we should extract metadata from.
$expireTime integer | null The unix timestamp for when this element should expire, or NULL if unknown.
return array An associative array with metadata we have extracted from this element.
    private static function parseSSODescriptor(\SAML2\XML\md\SSODescriptorType $element, $expireTime)
    {
        assert('is_null($expireTime) || is_int($expireTime)');
        $sd = self::parseRoleDescriptorType($element, $expireTime);
        // find all SingleLogoutService elements
        $sd['SingleLogoutService'] = self::extractEndpoints($element->SingleLogoutService);
        // find all ArtifactResolutionService elements
        $sd['ArtifactResolutionService'] = self::extractEndpoints($element->ArtifactResolutionService);
        // process NameIDFormat elements
        $sd['nameIDFormats'] = $element->NameIDFormat;
        return $sd;
    }