2

I have an application that uses Shibboleth for authentication. After going live we started to see customers getting 500 errors in their browsers. Upon investigation, we found that our security protocol blocked any HTTP response Headers greater than 8k limit. Once we increased the limit to 16K, the issues stopped.

The security protocol has to be re-instated as per policies. When we started to analyze user traffic we started seeing following cookies added which were contributing to the increased HTTP Header size:

 _opensaml_req_ss%3Amem%3A937e520c9e0cdc318af142274c3ddb1899ad571183221f37a5d0e701255205d5=_1bad77677883a615cfeb603749cd66ca
 _opensaml_req_ss%3Amem%3A648134308c31519f80ebd119633a05d3969b076876de9d600b760830ed8154ee=_4bea9562ad3fc964006cd0dd73e36e95
 _opensaml_req_ss%3Amem%3Aedb491eb452de47954c593214d8007fe13c01570a42e629dd4351278da50e5ce=_e99177a2cbe3a1db94201ff461589ee3
 _opensaml_req_ss%3Amem%3A2c8b0cce5e4917660242ff79fb623cbf443340c769f446f330864281f4e96df0=_9a8f35a3cd14a3580963145824d3a285
 _opensaml_req_ss%3Amem%3Adcc02a7ce4eda1b6dee442a99dcafc728fdbc3882ebf42d4ec8bb74099e7b1f4=_31340cb12e6c6d6aac3a2521b26b1131
 _opensaml_req_ss%3Amem%3Aa646c6d6a880163a465179773f326939840cf5e4dfada14d3a7ffa29faf080bb=_858d13d4ffe7ee8cddd407dd6a6472db
 _opensaml_req_ss%3Amem%3A9f525326ff04eacc8da7e005897a59cff4c86b426b537d30865fc8af077bf482=_05a13d48eebc41038da55feb5456f95f
 _opensaml_req_ss%3Amem%3A6f8132ba18f30bb1b461129e911fe4e78aabbfa82d699607a54406946162b84c=_ea036e61714128b931e6d508d4739627
 _opensaml_req_ss%3Amem%3A763ed6288147459143f6d9891dca5ace1a3627dbd7a1a67f76e666c52486494d=_901201cf05773030ca0890346f58e792

Upon investigation, we found that these cookies were being added because our IdP was not configured to handle SP initiated authentication. Technically, the app is limited to IdP initiated authentication. We updated Shibboleth configuration to stop SP initiated authentication hoping to resolve the issue.

After the config updates were made, we still see users with _opensaml cookies in their headers. Current assumption is that these users are the ones who have not closed their browsers for quite sometime and once they do it these cookies will be cleared up.

Question: Has anybody experienced such an issue with Shibboleth? Any other suggestions on how to go about resolving our issue?

2
  • Are you asking about the Shibboleth IdP or SP?
    – Wil Cooley
    Feb 17, 2022 at 22:25
  • Very old, but still. I have the same issue. My problem is that the page has multiple XHR-requests that all generate a new _opensaml_req_* cookie when authentication expired. Unfortunately these cookies do not expire although they are only needed for the authorization process.
    – smoebody
    Sep 6, 2022 at 7:31

2 Answers 2

1

If someone has this problem.. It is caused typically by xmlHtml requests which are not handled in auth redirect. This exposes the internal cookie to the browser.

This behavior can be configured. you can set the max amount of relayState cookies in shibboleth2.xml . See documentation of relayState attribute of the Sessions element. It states:

"relayState:

Controls how information associated with requests for authentication, primarily the original resource accessed, is preserved for the completion of the authentication process. If not specified, the resource URL is passed by value to the IdP, when possible. A value of "cookie" causes the URL to be saved in a cookie, to protect the user's privacy. A third option, which is recommended, is to use the SP's persistent storage by specifying a value of the form "ss:id", where id references a element, typically "ss:mem". The "cookie" option can include a ":n" suffix, where n specifies the number of cookies to permit before purging old ones, defaulting to 25."

( see docs at : https://shibboleth.atlassian.net/wiki/spaces/SP3/pages/2065334342/Sessions )

So with value (for example) .. relayState="cookie:2" it will limit the max amount of opensaml_req* cookies to 2.

I hope this helps. Decided to post here, as I had this problem and didn't find the correct answer directly.

0

If you have a proxy in front of the application (such as cloudflare), it's possible the internal IP changes so often that the request and reply end up having different addresses, which causes Shibboleth to loop. The solution for such a situation is to add consistentAddress="false" into Shibboleth configuration.

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.