ADFS oauth2 Single log-out not redirect

KuSai 6 Reputation points
2021-11-17T02:10:59.353+00:00

Dear Sir/Madam,

When sign out from web portal and successful cleared cookies during ADFS oauth Single log-out, but the redirect still keep at AD FS Single log-out page and not redirect that after gived parameter id_token_hint and post_logout_redirect_uri (before added LogoutUri), May i know any wrong step during the single log-out that discontinue process or the step is just over?

Document from below link:
(https://learn.microsoft.com/en-us/windows-server/identity/ad-fs/development/ad-fs-logout-openid-connect)

p.s Using Mircorsoft server 2019 ADFS 4.0.

Regards,
KuSai

Microsoft Security | Active Directory Federation Services
{count} votes

4 answers

Sort by: Most helpful
  1. Pierre Audonnet - MSFT 10,191 Reputation points Microsoft Employee
    2021-11-22T06:06:26.077+00:00

    If you are using an external claim provider in this config, note that there was a bug in ADFS 2019 which was corrected with the following update:

    https://support.microsoft.com/en-us/topic/september-21-2021-kb5005625-os-build-17763-2210-preview-5ae2f63d-a9ce-49dd-a5e6-e05b90dc1cd8

    Addresses an issue that fails to apply the post_logout_redirect_uri= parameter when you use an External Claims Provider.

    Maybe you are in this case...

    0 comments No comments

  2. Pierre Audonnet - MSFT 10,191 Reputation points Microsoft Employee
    2021-12-09T20:28:07.603+00:00

    Could you share a sanitized Fiddler trace?


  3. Pierre Audonnet - MSFT 10,191 Reputation points Microsoft Employee
    2021-12-10T11:46:49.427+00:00

    Screenshots of Fiddler traces aren't usefull most of the time...I meant an actual trace from which you remove or rather replace data with bogus stuff (you can edit the frame and replace FQDN by contoso.com, access tokens by a random string and credentials by *** or something similar). If you're not comfortable with that, that's fine, but it will make the troubleshooting a longer and not always efficient.

    Make sure you have added the URI in the right places, this is described here: https://learn.microsoft.com/en-us/windows-server/identity/ad-fs/development/ad-fs-logout-openid-connect#client-configuration are you all set from that perspective?

    0 comments No comments

  4. KuSai 6 Reputation points
    2021-12-13T02:48:13.893+00:00

    Hi Piaudonn,

    Situation

    As previous capture are all setup at on-premise exchange server 2019, our portal using AD FS OAuth Single sign-on was successfully done and clears the authentication state well after Single logout, that meant when enter again AD FS OAuth is ready for next login.

    Problem

    When we given parameter id_token_hint and post_logout_redirect_uri to AD FS Single logout, but not redirect action to our portal( parameter setup in LogoutUri in photo 2 ). Only hold as AD FS login page ( Because of tiny difference from graph OAuth that graph will redirect back to our portal ).
    So, is that important of our server hostname (remove data) is using?
    If yes, i will clone the environment for testing this case.

    Enclosed below capture with missing :

    Photo 1 : On-premise AD FS server 2019 Hotfix state :
    156992-adfs-single-sign-out-1.jpg

    Photo 2 : On-premise AD FS server 2019 LogoutUri :
    156928-adfs-single-sign-out-2.jpg

    Regards,
    Carl

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.