-
Does anyone have any experience with logout loops? I am authenticating against an Azure enterprise app, seeing the expected cookies and content in my protected directories and even getting a successful logout message afterwards. Then the app attempts to login again automatically resulting in an error. I am using the following link to logout: https://login.windows.net/common/oauth2/logout?post_logout_redirect_uri=https://login.microsoftonline.com/[enterprise app id]/saml2 I immediately get redirected to: https://login.microsoftonline.com/[enterprise app id]/saml2 The error is: AADSTS750054: SAMLRequest or SAMLResponse must be present as query string parameters in HTTP request for SAML Redirect binding. As background:
The only thing that seems a little odd to me is to have the front-channel logout url in the protected directory but I would like to protect the entire web root. Does anyone have any thoughts? I know that I can simply direct my users to close the browser but I’d like to keep this as tidy as possible. Thanks and regards. |
Beta Was this translation helpful? Give feedback.
Replies: 1 comment
-
Hi folks, I'm answering my own question, hopefully it saves some of the team from going down the rabbit hole. It also goes to show that I should have done a little of my own research before posting the question here. This also isn't entirely my solution. My colleague Okcana gets credit. Two things need to happen:
https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0
setcookie("mod_auth_openidc_session", "", time()-3600); And then redirect the browser to Azure for logout by refreshing http headers: header("Location: https://login.windows.net/common/oauth2/logout?post_logout_redirect_uri=https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0"); Enjoy, |
Beta Was this translation helpful? Give feedback.
Hi folks,
I'm answering my own question, hopefully it saves some of the team from going down the rabbit hole. It also goes to show that I should have done a little of my own research before posting the question here.
This also isn't entirely my solution. My colleague Okcana gets credit.
Two things need to happen:
https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0
setcook…