Net::SAML2::Protocol::LogoutRequest - SAML2 LogoutRequest Protocol object

NAME  VERSION  SYNOPSIS  METHODS  new( ... )  new_from_xml( ... )  as_xml( )  AUTHORS  COPYRIGHT AND LICENSE 

NAME

Net::SAML2::Protocol::LogoutRequest − SAML2 LogoutRequest Protocol object

VERSION

version 0.74

SYNOPSIS

my $logout_req = Net::SAML2::Protocol::LogoutRequest−>new(
issuer => $issuer,
destination => $destination,
nameid => $nameid,
session => $session,
);

METHODS

new( ... )

Constructor. Returns an instance of the LogoutRequest object.

Arguments:
session

Session to log out

nameid

NameID of the user to log out

destination

IdP’s identity URI this is required for a signed message but likely should be sent regardless

The following options alter the output of the NameID element
nameid_format

When supplied adds the Format attribute to the NameID

sp_provided_id

When supplied adds the SPProvidedID attribute to the NameID

include_name_qualifier

Tell the module to include the NameQualifier and SPNameQualifier attributes in the NameID. Defaults to false unless the nameid_format equals "urn:oasis:names:tc:SAML:2.0:nameidformat:persistent"

name_qualifier

When supplied sets the NameQualifier attribute. When not supplied, this defaults to the destination.

affiliation_group_id

When supplied sets the SPNameQualifier attribute. When not supplied, this defaults to the issuer.

new_from_xml( ... )

Create a LogoutRequest object from the given XML.

Arguments:

xml

XML data

as_xml( )

Returns the LogoutRequest as XML.

AUTHORS

Chris Andrews <[email protected]>

Timothy Legge <[email protected]>

COPYRIGHT AND LICENSE

This software is copyright (c) 2023 by Venda Ltd, see the CONTRIBUTORS file for others.

This is free software; you can redistribute it and/or modify it under the same terms as the Perl 5 programming language system itself.


Updated 2024-01-29 - jenkler.se | uex.se