The Shibboleth IdP V4 software will leave support on September 1, 2024.

SAML2LogoutConfiguration

File(s): conf/relying-party.xml
Format: Native Spring

Overview

The SAML2.Logout profile configuration bean enables support for the SAML 2.0 Single Logout profile.

For detailed information on the use of this profile, see LogoutConfiguration.

Configuration

The most typical options used are described in more detail below, but not every obscure option is discussed. See the javadoc for all of the possible configuration options for this profile (note that many of them are inherited from parent classes).

Virtually all the configuration options below can be set via two different properties: a static property that explicitly sets the value to use and a lookup strategy or predicate property that takes a Function or Predicate and returns the value to use. The dynamic property is generally named "propertyNamePredicate" or "propertyNameLookupStrategy" for Boolean- and non-Boolean-valued properties respectively.

Notes

The default values of signRequests and signResponses for this profile make a channel dependent choice.  Specifically it signs on the front-channel, and on the back-channel only if TLS isn't used (very unusual) or if the receiving port is 443. It assumes that traffic over 443 will be relying on message-based security measures, whereas traffic to an alternative TLS port like 8443 will be relying on mutual authentication and thus provide a secure channel.

The default value of encryptNameIDs is also conditional on the same basis.