...
Expandera |
---|
title | <samlp:LogoutRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"... |
---|
|
<samlp:LogoutRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_f049fd59522326d6458959d33472ee810a3c86fbcc" Version="2.0" IssueInstant="2024-09-26T12:12:11Z" Destination="https://eid-connect.test.funktionstjanster.se/saml2/62b41ad31dbc33e6bb963f44/slo/get" > <saml:Issuer>https://www.testaeid.se/saml/module.php/saml/sp/metadata.php/default-sp</saml:Issuer> <saml:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">_840460a08876f27d6f92dc2c4d5e94ed</saml:NameID> <samlp:SessionIndex>_a5770ec4-29ec-4c0a-86e4-97f5a7e4abb0</samlp:SessionIndex> </samlp:LogoutRequest>
|
4.4 Logout Response
Exempel på en lyckad Logout Response.
Expandera |
---|
title | <saml2p:LogoutResponse xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol... |
---|
|
<saml2p:LogoutResponse xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" Destination="https://www.testaeid.se/saml/module.php/saml/sp/saml2-logout.php/default-sp" ID="_d4bb887b70dbf783d86d8e76b3247433" InResponseTo="_f049fd59522326d6458959d33472ee810a3c86fbcc" IssueInstant="2024-09-26T12:12:11.403Z" Version="2.0" > <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://eid-connect.test.funktionstjanster.se/saml2/62b41ad31dbc33e6bb963f44</saml2:Issuer> <saml2p:Status xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol"> <saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" /> </saml2p:Status> </saml2p:LogoutResponse>
|
...