Validating SLO responses #645
Replies: 3 comments
-
I'm afraid the logout functionality was added by a different maintainer, and I'm not too familiar with it (don't use it myself). But I think the answer is that this library doesn't support validating that response. If you can help me understand your use case (what you are looking to validate in that response), I'm happy to help brainstorm on how the library might be adapted to support it. |
Beta Was this translation helpful? Give feedback.
-
The log out response from ADFS looks a lot like the login response (in that it has has The <samlp:LogoutResponse
ID="_599ba260b0f1d969" Version="2.0"
IssueInstant="2015-05-26T08:52:12.648Z"
Destination="https://service.provider.address/logout"
Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified"
InResponseTo="_e8b728d55ef3db403a48" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">http://path.to.identity.provider/adfs/services/trust</Issuer>
<samlp:Status>
<samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
</samlp:Status>
</samlp:LogoutResponse>
|
Beta Was this translation helpful? Give feedback.
-
@achingbrain where should I put is this already in this package? |
Beta Was this translation helpful? Give feedback.
-
I can generate a SLO request like this:
The user gets redirected to the SAML IdP which then redirects them back to the URL defined in the
Location
attribute of theSingleLogoutService
element in the SP's metadata file, so far, so good, but the GET redirection from the IdP contains a SAMLResponse as part of the query string.I can see there's a
validatePostResponse
method on the SAML class - how would I go about validating a GET response?Beta Was this translation helpful? Give feedback.
All reactions