Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

response_id is not validated if assertion doesn't have InResponseTo #278

Open
m-novikov opened this issue Aug 16, 2021 · 4 comments
Open

Comments

@m-novikov
Copy link

If request_id is given and InResponseTo doesn't match error is raised
But if request_id is given and InResponseTo is missing from the assertion body, then there is no reason.
Excepted to have an error in second case also
Kind of related to my previous issue #263

@pitbulk
Copy link
Contributor

pitbulk commented Aug 16, 2021

If you provide a request_id in order to validate the InResponseTo, but there is no InResponseTo, that means that meanwhile you generated the request, an IdP-initiated flow happened, that SAMLResponse is legit and it should not be invalidated by the request_id match, in my opinion.

@m-novikov
Copy link
Author

It seems highly unlikely that this kind of concurrency happens in a user browser, and even if it is ,developer still has an option to distinguish between IdP and Sp initiated flows based on RelayState and adjust validation

Also for some applications IdP initiated flow is optional.

In my opinion it would be nicer for library to provide stricter validation that can be bypassed by developer in their app.

@paulwouters
Copy link

I agree with Maksim here. It would be nice to be strict by default.

@neuroid
Copy link

neuroid commented Jan 28, 2022

Ditto.

With the current logic, rejecting IdP-initiated SSO requires more work than it should.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants