The Perl Toolchain Summit needs more sponsors. If your company depends on Perl, please support this very important event.

NAME

Net::SPID::SAML::Out::LogoutResponse

VERSION

version 0.15

SYNOPSIS

    use Net::SPID;
    
    # generate a LogoutResponse
    my $logoutres = $idp->logoutresponse(
        status          => 'success',
        in_response_to  => $logoutreq->id,
    );
    my $url = $logoutres->redirect_url;

ABSTRACT

This class represents an outgoing LogoutResponse. You need to craft such a response in case you received a LogoutRequest from the Identity Provider, thus during an IdP-initiated logout.

CONSTRUCTOR

This class is not supposed to be instantiated directly. You can get one by calling "logoutresponse" in Net::SPID::SAML::IdP on the Net::SPID::SAML::IdP object or by calling "make_response" in Net::SPID::SAML::In::LogoutRequest on the Net::SPID::SAML::In::LogoutRequest.

METHODS

xml

This method returns the raw message in XML format (signed).

    my $xml = $logoutreq->xml;

redirect_url

This method returns the full URL of the Identity Provider where user should be redirected in order to continue their Single Logout. In SAML words, this implements the HTTP-Redirect binding.

    my $url = $logoutres->redirect_url;

post_form

This method returns an HTML page with a JavaScript auto-post command that submits the request to the Identity Provider in order to complete their Single Logout. In SAML words, this implements the HTTP-POST binding.

    my $html = $logoutres->post_form;

success

This method parses the status code and returns success, partial or 0.

AUTHOR

Alessandro Ranellucci <aar@cpan.org>

COPYRIGHT AND LICENSE

This software is Copyright (c) 2018 by Alessandro Ranellucci.

This is free software, licensed under:

  The (three-clause) BSD License