Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Login to Microsoft Entra ID, return AADSTS750054 error #114

Open
nulele opened this issue Jan 29, 2025 · 1 comment
Open

Login to Microsoft Entra ID, return AADSTS750054 error #114

nulele opened this issue Jan 29, 2025 · 1 comment

Comments

@nulele
Copy link

nulele commented Jan 29, 2025

Hello,

I'm trying to login to Microsoft Entra ID and I get this error.

AADSTS750054: SAMLRequest or SAMLResponse must be present as query string parameters in HTTP request for SAML Redirect binding.

All saml routes are well setted and enabled.
Identifier (Entity ID) and Reply URL are correctely setted on Microsoft Entra ID application.

I've tried to connect to an okta auth0 test application and the login works.

Any idea on how to solve? Thanks

@levicosta201
Copy link

I had the same issue last week. Make sure that the environment variable UAT_SAML2_LOGIN_URL has the value of your URL, which should be the one you are redirected to after authentication and should not be the Microsoft login URL. You can also check the steps below.

  1. Check the Reply URL in Azure AD

Access the Azure portal.
Navigate to Azure Active Directory > Enterprise Applications.
Select the application you configured for SAML authentication.
Click on Single Sign-On Configuration.
Check the Reply URL field. It must exactly match the Assertion Consumer Service (ACS) URL configured in your Laravel application.

  1. Check the Assertion Consumer Service (ACS) URL in Laravel

In your Laravel application, check the SAML configuration. The ACS URL should be the same as the Reply URL configured in Azure AD.
If you are using the 24Slides/saml2 library, check the configuration file config/saml2.php and ensure that the acs is correctly configured.

  1. Ensure that the Reply URL is HTTPS

Azure AD requires that the Reply URL be a secure URL (HTTPS).
If you are in a development environment and using HTTP, this may cause an error.
Consider using HTTPS even in development or configuring Azure AD to allow HTTP URLs (not recommended for production).

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants