federated-identity

send email when user registers - AWS Cognito federated Identities

我与影子孤独终老i 提交于 2019-12-05 16:55:28
How can i send an email/trigger a lambda function when a new user registers? Under "edit identity pool" i only found a sync trigger. If i understand correctly: This one is triggered every time a user syncs his data... Is there any way to trigger a lambda function only for the "initial" sync or when a certain dataset is created for the user? Edit: To be more specific: I do create the user via lambdas using the JS SDK. I use developer authentication with my own oauth2 flow. I don't know how to distinguish between a user granting access e.g. via Google the first time from someone doing this the

WIF manually generate federationmetadata.xml

风格不统一 提交于 2019-12-05 03:26:32
I am playing with windows identity foundation and I am trying to create an MVC.NET based Security Token Service and use it as the Single Sign On application. My only problem is that I don't know how to generate the federationmetadata.xml file. Is there any tool to generate this file manually? I created a custom metadata generator that does what VS does when you create the STS project. I had to use Reflection to call the code because as usual everything useful is internal in Microsoft's assemblies. More about it here http://stsmetadataeditor.codeplex.com/ This tool can be used modify an

AWS: How to properly authenticate a user against Cognito Pool and use it for Cognito Federated Identity?

拜拜、爱过 提交于 2019-12-04 20:34:12
问题 I am working on an app which will use two authentication providers: Facebook Cognito User Pool With the former, I have no issues, everything works as intended. However, while setting up the authentication with Cognito User Pools, I am hitting one wall after the other. I am using AWS SDK 2.4.9, XCode 8 and Swift 3. I am aware that there are a lot of questions have already been asked, and a lot of "guides" are out there. However, a lot of them are answered/made for outdated docs and SDK. Even

Web Application - User Authentication Across Domains

我是研究僧i 提交于 2019-12-04 19:06:29
A client of ours has approached us to develop an application, and as usual the scope grows day by day. Initially it started as a dedicated app confined within their corporate network. User Authentication was established by aquiring the user's Windows login and using a SQLServer Database to host the access rights. All quite straight forward. They now want the following: - Application to be Web Based - Application to be hosted outside of the corporate network - User authentication to work in the same way (no using passwords, just windows logins) To complicate it further, they want the various

Is it possible to use active federation with the Azure Access Control Service?

こ雲淡風輕ζ 提交于 2019-12-04 18:11:36
The Windows Azure Access Control Service (ACS) enables federated authentication, but all the examples I've seen has been of passive federation (browser-based applications authenticating via a sequence of HTTP redirects and scripted HTTP posts). Does the ACS support active federation ? In other words: assume that we have a rich client like a WPF or Silverlight application that accesses a web service. Is it possible to use the ACS as an STS in this scenario? Yes, this is possible. If you check the examples in the excellent Identity Training Kit or at acs.codeplex.com, you are interested in

Configuring Ping Federate and Spring SAML to authenticate application

大兔子大兔子 提交于 2019-12-04 17:13:39
I installed PingFederate on an AWS EC2 running Windows_Server-2008-R2_SP1-English-64Bit-Base-2014.04.09. I have a Java application that is using Spring Security for authentication. I have read about how with PingFederate, I can set up an Identity Provider(IdP) and a Service Provider(SP). I have gathered that the IdP would be the Application User providing login credentials(the Identity) and passing this to the SP which has the Target Application apart of the SP in this diagram on this page here: http://documentation.pingidentity.com/display/PF66/Service+Providers+and+Identity+Providers This

forgerock Identity Management Solution Vs WSO2 Identity Server

有些话、适合烂在心里 提交于 2019-12-04 11:39:21
问题 I'm trying to choose one of forgerock identity management solution (openAM, openIDM) and wso2 identity server for implementing Identity and Access Management solution. I'm interested in using following features: Single Sign-On (SSO) Policy based access control Managing user identities Connecting to central repository like Active Directory, OpenLdap, Oracle Internet Directory etc. Etc.. Both open source products looks viable. I'm interested in having all of the above features along with good

AJAX call against REST endpoint secured with Thinktecture's IdentityServer STS

我是研究僧i 提交于 2019-12-04 11:26:15
I'm having some dramas making a call against a ServiceStack REST service which I've secured with an out of the box IdentityServer STS. I'm making an AJAX call against the REST endpoint, and I'm not sure how one might setup a logon procedure to get a security token to pass. The REST endpoint is on a different domain than the website making the call. The info that I've found so far all seems to revolve around the procedure where the client makes a call to the secured resource gets a 302 redirect to the identityserver logon page, then after successful authentication gets a 302 redirect to either

JwtSecurityToken exception while decoding Azure Mobile Services JWT token

孤街浪徒 提交于 2019-12-04 04:29:44
问题 The following code: using System.IdentityModel.Tokens; JwtSecurityToken jwtSecurityToken = new JwtSecurityToken(rawToken); Generates the following exception: Jwt10113: Unable to decode the 'header' The value "0" is not of type "System.String" and cannot be used in this generic collection. Parameter name: value When the 'header' section of the rawToken is: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6MH0 Which can be decoded to: {"alg":"HS256","typ":"JWT","kid":0} The source of the faulting

Windows Azure intermittent Identity error when parsing webconfig

隐身守侯 提交于 2019-12-03 15:03:30
This issue happens seemingly randomly after publishing. The site will work fine and then bam, I get this error parsing the webconfig. I just republish and it works fine for a bit again. When publishing, I checked the box to remove existing files so there shouldn't be garbage laying around. This is an MVC4 project using .net 4.5 and Azure Access Control Service (ACS) integrated with Yahoo!. This error occurs when redirecting back from Yahoo. This way happening every time, but I found a post (which I can not find now, of course) where there was a bug with the 4.5.1 Identity and Access Visual