Lines Matching refs:URL

15 …trictlyMatches', by default disabled, that will force that the Destination URL should strictly mat…
323 // URL Location where the <Response> from the IdP will be returned
349 // URL Location where the <Response> from the IdP will be returned
381 // URL Target of the IdP where the Authentication Request Message
391 // URL Location of the IdP where SLO Request will be sent.
393 // URL location of the IdP where the SP will send the SLO Response (ResponseLocation)
523 // If true, Destination URL should strictly match to the address to
550 // ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses
1015 * `$returnTo` - The target URL the user should be returned to after logout.
1105 $returnTo = $spBaseUrl.'/demo1/attrs.php'; // but set a custom RelayState URL
1204 #### URL-guessing methods ####
1206 php-saml toolkit uses a bunch of methods in OneLogin_Saml2_Utils that try to guess the URL where th…
1212 * `getSelfURL` Returns the URL of the current host + current view + query.
1213 * `getSelfURLNoQuery` Returns the URL of the current host + current view.
1214 * `getSelfRoutedURLNoQuery` Returns the routed URL of the current host + current view.
1227 Is possible that asserting request URL and Destination attribute of SAML response fails when workin…
1277 * `getRedirectUrl($returnTo)` - Obtains the SSO URL containing the AuthRequest
1468 * `getSelfURLNoQuery` - Returns the URL of the current host + current view.
1469 * `getSelfURL` - Returns the URL of the current host + current view + query.
1497 * `parseRemoteXML` - Get IdP Metadata Info from URL.