Skip to content

Commit 40a9170

Browse files
committed
LogoutResponse-fix
1 parent b5ecd80 commit 40a9170

File tree

1 file changed

+12
-9
lines changed

1 file changed

+12
-9
lines changed

articles/active-directory/develop/single-sign-out-saml-protocol.md

Lines changed: 12 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -8,17 +8,17 @@ ms.service: active-directory
88
ms.subservice: develop
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 11/25/2022
11+
ms.date: 05/30/2023
1212
ms.author: owenrichards
1313
ms.reviewer: kenwith
1414
ms.custom: aaddev, engagement-fy23
1515
---
1616

1717
# Single Sign-Out SAML Protocol
1818

19-
Azure Active Directory (Azure AD) supports the SAML 2.0 web browser single sign-out profile. For single sign-out to work correctly, the **LogoutURL** for the application must be explicitly registered with Azure AD during application registration. If the app is [added to the Azure App Gallery](../manage-apps/v2-howto-app-gallery-listing.md) then this value can be set by default. Otherwise, the value must be determined and set by the person adding the app to their Azure AD tenant. Azure AD uses the LogoutURL to redirect users after they're signed out.
19+
Azure Active Directory (Azure AD) supports the SAML 2.0 web browser single sign-out profile. For single sign-out to work correctly, the **LogoutURL** for the application must be explicitly registered with Azure AD during application registration.
2020

21-
Azure AD supports redirect binding (HTTP GET), and not HTTP POST binding.
21+
If the app is [added to the Azure App Gallery](../manage-apps/v2-howto-app-gallery-listing.md) then this value can be set by default. Otherwise, the value must be determined and set by the person adding the app to their Azure AD tenant. Azure AD uses the **LogoutURL** to redirect users after they're signed out. Azure AD supports redirect binding (HTTP GET), and not HTTP POST binding.
2222

2323
The following diagram shows the workflow of the Azure AD single sign-out process.
2424

@@ -51,28 +51,31 @@ The `Issuer` element in a `LogoutRequest` must exactly match one of the **Servic
5151
The value of the `NameID` element must exactly match the `NameID` of the user that is being signed out.
5252

5353
> [!NOTE]
54-
> During SAML logout request, the `NameID` value is not considered by Azure Active Directory.
55-
> If a single user session is active, Azure Active Directory will automatically select that session and the SAML logout will proceed.
56-
> If multiple user sessions are active, Azure Active Directory will enumerate the active sessions for user selection. After user selection, the SAML logout will proceed.
54+
> During SAML logout request, the `NameID` value is not considered by Azure AD.
55+
> If a single user session is active, Azure AD will automatically select that session and the SAML logout will proceed.
56+
> If multiple user sessions are active, Azure AD will enumerate the active sessions for user selection. After user selection, the SAML logout will proceed.
5757
5858
## LogoutResponse
59+
5960
Azure AD sends a `LogoutResponse` in response to a `LogoutRequest` element. The following excerpt shows a sample `LogoutResponse`.
6061

6162
```
6263
<samlp:LogoutResponse ID="_f0961a83-d071-4be5-a18c-9ae7b22987a4" Version="2.0" IssueInstant="2013-03-18T08:49:24.405Z" InResponseTo="iddce91f96e56747b5ace6d2e2aa9d4f8c" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
63-
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">https://sts.windows.net/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
64+
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">https://login.microsoftonline.com/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
6465
<samlp:Status>
6566
<samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
6667
</samlp:Status>
6768
</samlp:LogoutResponse>
69+
6870
```
6971

7072
Azure AD sets the `ID`, `Version` and `IssueInstant` values in the `LogoutResponse` element. It also sets the `InResponseTo` element to the value of the `ID` attribute of the `LogoutRequest` that elicited the response.
7173

7274
### Issuer
73-
Azure AD sets this value to `https://login.microsoftonline.com/<TenantIdGUID>/` where \<TenantIdGUID> is the tenant ID of the Azure AD tenant.
7475

75-
To evaluate the value of the `Issuer` element, use the value of the **App ID URI** provided during application registration.
76+
Azure AD sets this value to `https://login.microsoftonline.com/<TenantIdGUID>/` where \<TenantIdGUID> is the tenant ID of the Azure AD tenant.
77+
78+
To correctly identify the issuer element, use the value `https://login.microsoftonline.com/<TenantIdGUID>/` as shown in the sample LogoutResponse. This URL format identifies the Azure AD tenant as the issuer, representing the authority responsible for issuing the response.
7679

7780
### Status
7881
Azure AD uses the `StatusCode` element in the `Status` element to indicate the success or failure of sign-out. When the sign-out attempt fails, the `StatusCode` element can also contain custom error messages.

0 commit comments

Comments
 (0)