SAML2 Logout & SLO

SLO is a mechanism that allows a user to log out of one service provider and be simultaneously logged out of all other service providers and the identity provider. SLO ensures that a user’s session is terminated across all participating entities when they log out of one service.

The following endpoints in CAS support SAML2 SLO operations:

Endpoint Description
/idp/profile/SAML2/POST/SLO Handles SLO requests for POST bindings.
/idp/profile/SAML2/Redirect/SLO Handles SLO requests for Redirect bindings.

You will also find the above endpoints in the SAML2 identity provider metadata generated and managed by CAS:

1
2
3
4
5
6
7
<IDPSSODescriptor ...>
    <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" 
        Location="https://sso.example.org/cas/idp/profile/SAML2/POST/SLO"/>
        
    <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" 
        Location="https://sso.example.org/cas/idp/profile/SAML2/Redirect/SLO" />
</IDPSSODescriptor>    

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

The configuration settings listed below are tagged as Optional in the CAS configuration metadata. This flag indicates that the presence of the setting is not immediately necessary in the end-user CAS configuration, because a default value is assigned or the activation of the feature is not conditionally controlled by the setting value. In other words, you should only include this field in your configuration if you need to modify the default value or if you need to turn on the feature controlled by the setting.

  • cas.authn.saml-idp.logout.force-signed-logout-requests=true
  • Whether SLO logout requests are required to be signed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.logout-request-bindings=
  • The order in which the logout request binginds should be tried (if available at the SP level).

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.logout-response-binding=
  • Whether SLO logout responses should be sent using a forced binding. Accepted values are:

    • urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
    • urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect
    If no binding is defined, all available SLO endpoints found in the metadata will be consulted for logout responses.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.send-logout-response=true
  • Whether SLO logout responses should be sent to service providers.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.sign-logout-response=false
  • Whether SLO logout responses are required to be signed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

  • cas.authn.saml-idp.logout.single-logout-callbacks-disabled=false
  • Whether SAML SLO is enabled and processed.

    org.apereo.cas.configuration.model.support.saml.idp.SamlIdPLogoutProperties.

    How can I configure this property?

    Configuration Metadata

    The collection of configuration properties listed in this section are automatically generated from the CAS source and components that contain the actual field definitions, types, descriptions, modules, etc. This metadata may not always be 100% accurate, or could be lacking details and sufficient explanations.

    Be Selective

    This section is meant as a guide only. Do NOT copy/paste the entire collection of settings into your CAS configuration; rather pick only the properties that you need. Do NOT enable settings unless you are certain of their purpose and do NOT copy settings into your configuration only to keep them as reference. All these ideas lead to upgrade headaches, maintenance nightmares and premature aging.

    YAGNI

    Note that for nearly ALL use cases, declaring and configuring properties listed here is sufficient. You should NOT have to explicitly massage a CAS XML/Java/etc configuration file to design an authentication handler, create attribute release policies, etc. CAS at runtime will auto-configure all required changes for you. If you are unsure about the meaning of a given CAS setting, do NOT turn it on without hesitation. Review the codebase or better yet, ask questions to clarify the intended behavior.

    Naming Convention

    Property names can be specified in very relaxed terms. For instance cas.someProperty, cas.some-property, cas.some_property are all valid names. While all forms are accepted by CAS, there are certain components (in CAS and other frameworks used) whose activation at runtime is conditional on a property value, where this property is required to have been specified in CAS configuration using kebab case. This is both true for properties that are owned by CAS as well as those that might be presented to the system via an external library or framework such as Spring Boot, etc.

    :information_source: Note

    When possible, properties should be stored in lower-case kebab format, such as cas.property-name=value. The only possible exception to this rule is when naming actuator endpoints; The name of the actuator endpoints (i.e. ssoSessions) MUST remain in camelCase mode.

    Settings and properties that are controlled by the CAS platform directly always begin with the prefix cas. All other settings are controlled and provided to CAS via other underlying frameworks and may have their own schemas and syntax. BE CAREFUL with the distinction. Unrecognized properties are rejected by CAS and/or frameworks upon which CAS depends. This means if you somehow misspell a property definition or fail to adhere to the dot-notation syntax and such, your setting is entirely refused by CAS and likely the feature it controls will never be activated in the way you intend.

    Validation

    Configuration properties are automatically validated on CAS startup to report issues with configuration binding, specially if defined CAS settings cannot be recognized or validated by the configuration schema. Additional validation processes are also handled via Configuration Metadata and property migrations applied automatically on startup by Spring Boot and family.

    Indexed Settings

    CAS settings able to accept multiple values are typically documented with an index, such as cas.some.setting[0]=value. The index [0] is meant to be incremented by the adopter to allow for distinct multiple configuration blocks.

    Logout Response

    SAML2 logout response bindings are decided based on the following rules:

    • The binding can be explicitly defined and overridden for a service provider:
    1
    2
    3
    4
    5
    6
    7
    8
    
    {
      "@class" : "org.apereo.cas.support.saml.services.SamlRegisteredService",
      "serviceId" : "https://sp.example.org",
      "name" : "SAML",
      "id" : 1,
      "metadataLocation" : "/path/to/sp/metadata.xml",
      "logoutResponseBinding": "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
    }
    
    • The service provider metadata is consulted and CAS may pick the SingleLogoutService defined in the metadata. Order of SingleLogoutService elements in the metadata is important and CAS typically will choose the first entry.
    • A global binding value can then be chosen and defined in CAS configuration properties.
    1
    2
    3
    4
    
    <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" 
        Location="http://sp.example.org/slo/redirect"/>
    <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" 
        Location="http://sp.example.org/slo/post"/>
    
    • CAS may choose urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect as the fallback binding.