-
Notifications
You must be signed in to change notification settings - Fork 162
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE
seems to be ignored
#29
Comments
I am running into the same issues here. @neshtea, did you ever get a resolution here?
|
I am running into the same issues here. Did you ever get a resolution here?
No, we did not. We stopped investigating pretty soon and switched our
development setup over to [Keycloak](https://www.keycloak.org).
|
@neshtea , thanks for the quick response. I think that isn't going to work for our purposes either. We have a different set up going for production, but we were looking for something other than OKTA or OneLogin for development and testing of our SSO. |
I was able to get the logout working after setting the SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE to the return URL. |
@mattbaumann1 I am running into this and I have SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE set to the correct URL, which appears when I view the metadata in the SimpleSAMLphp web interface. When I use its web interface to log out, I am not getting any hits on the SLO endpoint for my SP. Is that how you tested logging out? How did you get it to work, if so? Thanks! |
@jtl3d in all honesty, I don't think we ever got this fully running. While working on this some other more pressing issues came up with the software and I focussed on putting out those fires. Iwas thinking about returning to it since I was now more confident in the problem, but then I transferred jobs. If you do find an answer for your issues please return here to let us know. I might need to return to this same issue in my new position in the next year or two. |
In case anyone else runs into this issue, I was able to get around it by setting My understanding that after you redirect to |
I think I got it working by adding an additional SP, logging in via the In order to add new SPs, I had to map a volume like so:
It looks like this by default: <?php
/**
* SAML 2.0 remote SP metadata for SimpleSAMLphp.
*
* See: https://simplesamlphp.org/docs/stable/simplesamlphp-reference-sp-remote
*/
$metadata[getenv('SIMPLESAMLPHP_SP_ENTITY_ID')] = array(
'AssertionConsumerService' => getenv('SIMPLESAMLPHP_SP_ASSERTION_CONSUMER_SERVICE'),
'SingleLogoutService' => getenv('SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE'),
); So I added an additional one with a different entityID. |
Description
First of all, thanks for providing this docker image, it helps a lot!
It is my understanding that when logging out a user via the web interface,
simplesaml
should send a logout request to the configuredSIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE
.Observation
The IdP contacts the acs but not the sls.
Setup
I've got an application running as the service provider, configured like this (excerpt from my
docker-compose.yml
file:Login works as expected. If the login is successful, the
/saml/login
endpoint is contacted carrying the expected data.On logout, my service provider is not contacted. Through other means, I verified that in principle,
/saml/logout
receives requests and does "the right thing".Request
It would help if you could verify one of these assertions:
/saml/logout
is wrong.Thank you!
The text was updated successfully, but these errors were encountered: