The Policy server notes that there's a problem with the NameID from
the SLO SAMLRequest :
smtracedefault.log
[04/14/2019][09:47:59][140166165415680][09:47:59.033][1585b3fd-22baa45
e-eceba4c1-2beb871b-394b5781-c70e][SAMLSingleLogoutInputMessage.java][
verify][][][][][][][][][][][][][][Verify
tunnel status: status=10&message=Name ID is invalid in the logout
request. Issuer: SP:https://mysp.myspdomain.com
Session ID: 8UE3XMUCUtdasdas44smH0XJr79v+g=]
[04/14/2019][09:47:59][140166165415680][09:47:59.039][1585b3fd-22baa45
e-eceba4c1-2beb871b-394b5781-c70e][SAMLSingleLogoutOutputMessage.java]
[marshal][][][][][][][][][][][][][][
Output Message: <LogoutResponse
Destination="https://myidp.myidpdomain.com/sp/saml2/logout"
[...]
<ns1:Issuer xmlns:ns1="urn:oasis:names:tc:SAML:2.0:assertion">myidp</ns1:
Issuer><Status><StatusCode
Value="urn:oasis:names:tc:SAML:2.0:status:Success"><StatusCode
Value="urn:oasis:names:tc:SAML:2.0:status:PartialLogout"/></StatusCode
></Status>
And the Federation Services shows a SLO SAMLRequest which has an email
address for the NameID value, and the format isn't specified.
FWSTrace.log
[04/14/2019][06:47:59][640][139882303522560][15ce7aef-27e7cc69-b417bc4
8-56ee7b88-294b505d-c9ea][SLOService.java][doPostImpl][SAML
message received=
[04/14/2019][06:47:59][640][139882303522560]
[15ce7aef-27e7cc69-b417bc48-56ee7b88-294b505d-c9ea][SLOService.java]
[doPostImpl][SAML message received=<?xml version="1.0"
encoding="UTF-8"?><samlp:LogoutRequest
xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
Destination="https://myidp.myidpdomain.com/affwebservices/public/saml2slo"
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">https://mysp.myspdomain.com</saml:Issuer>
<saml:NameID xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
Format="urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified">
[email protected]</saml:NameID>
<samlp:SessionIndex>8UE3XMUCUtnzQEdasdqwd44441+g=q0oVJg==
</samlp:SessionIndex></samlp:LogoutRequest]
[04/14/2019][06:47:59][640][139882303522560]
[15ce7aef-27e7cc69-b417bc48-56ee7b88-294b505d-c9ea][SAMLTunnelClient.java]
[callSingleLogout][Tunnel result code: 1.]
[04/14/2019][06:47:59][640][139882303522560]
[15ce7aef-27e7cc69-b417bc48-56ee7b88-294b505d-c9ea][SLOService.java]
[handleLogout][ TUNNEL STATUS:
status : 10
message : Name ID is invalid in the logout request. Issuer:
SP:https://mysp.myspdomain.com Session ID: 8UE3XMUCdasddwdds4444EbtmH0XJr79v+g=]
[04/14/2019][06:47:59][640][139882303522560]
[15ce7aef-27e7cc69-b417bc48-56ee7b88-294b505d-c9ea][SLOService.java]
[sendLogoutMessageUsingPost][SLO Single Logout Service sending SAML SAMLResponse:
<LogoutResponse
[...]
Value="urn:oasis:names:tc:SAML:2.0:status:Success"><StatusCode
Value="urn:oasis:names:tc:SAML:2.0:status:PartialLogout"/></StatusCode></Status>
</LogoutResponse>]
According to OASIS documentation, the format for the e-mail address
should be specified.
saml-core-2.0-os
8.3.2 Email Address
URI: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
Indicates that the content of the element is in the form of an email address, specifically "addr-spec" as
defined in IETF RFC 2822 [RFC 2822] Section 3.4.1. An addr-spec has the form
[email protected] Note
that an addr-spec has no phrase (such as a common name) before it, has no comment (text surrounded
in parentheses) after it, and is not surrounded by "<" and ">".
http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf