saml-2.0

SAML 2.0 - How to verify the sender certificate?

两盒软妹~` 提交于 2019-12-04 16:48:03
I implement a SAML SP in Java. I send an AuthnRequest to SAML 2.0 IDP and gets an encrypted response. My question is: How do I make sure that the response indeed comes from the IDP and not from a hacker? It is not enough to validate the signature, since this only tells me that the sender has a matching pair of private/public keys, but it could be anyone. So, I need the IDP to supply me in advance a certificate which I upload to a jks file, and compare it each time to the certificate I extract from the ds:X509Certificate element of the response. Now, is there a standard way of comparing the

Session termination in single logout using SAML

十年热恋 提交于 2019-12-04 16:44:32
Let us say we have a user who is accessing three different services using Single sign-on . On clicking on Logout the session with current Sp can be identified and terminated. Here on, it is the responsibility of IdP to log the user out from the other two services. My question is how the sessions with the remaining two services will be obtained and terminated? The Idp send the other two SPs a LogoutRequest with the sessionIndex of the user to be logged out. The SPs are then responsible to terminate the session on their side. During SSO, IDP sends SAML Assertion to SP that contains

ADFS 2.0, SSO and SAML 2.0

两盒软妹~` 提交于 2019-12-04 15:23:53
问题 This is a classic example of too much information = too much confusion. I have a ASP.NET web application that uses the usual POST form authentication and would like to implement SSO. Since we're a Microsoft shop we will use the ADFS 2.0. In order to implement SSO I understand that I will need to have also WIF to process SAML requests? Do I install the WIF under the same server as the ADFS? I still want to re-direct failed SSO requests or non SSO requests to use the form, how do I handle this?

SAML LogOutRequest processing failed on ADFS server

余生颓废 提交于 2019-12-04 15:11:38
I have ADFS server as an IdP. I have separate SP application. These are defined in circle of trust. SSO over SAML protocol is working fine. When I try SP initated log out request I got error on ADFS side : MSIS7000: The sign in request is not compliant to the WS-Federation language for web browser clients or the SAML 2.0 protocol WebSSO profile. EDIT More detail message from ADFS Event Trace : MSIS7015: This request does not contain the expected protocol message or incorrect protocol parameters were found according to the HTTP SAML protocol bindings. I have reviewed mu log out SAML message and

SSO using Identity Server with SAML 2 with other Identity Providers

廉价感情. 提交于 2019-12-04 14:26:42
I implemented authentication and authorization using Identity server 4 with OIDC to allow clients accessing our application to get the necessary tokens to access our resource server (web APIs). This is the current architecture : Identity Server 4 using my custom DB to authenticate users Resource APIs (ASP.NET Core) Angular 2 front end I need to implement SSO, where users from other systems will pass SAML2 assertions from their identity providers to allow them to access our resource APIs without logging in to our application. I have some confusion about where this step will happen, and what

implementing a logout functionality in passport-saml using Http-post method

删除回忆录丶 提交于 2019-12-04 14:17:06
问题 We have implemented a SAML SSO ,we have used passport-saml for the same. The login works perfectly using "http-post" as authnRequestBinding.But I am unable to find any such method for logout . it appears logout defaults to http redirection and this does not work correctly. 回答1: First of all, you need to define the logoutUrl and logoutCallback in the config for the passport-saml. The logoutUrl is the url where your server will send the logoutRequest. So it is an URL got from the identity

Spring SAML ADFS: java.security.InvalidKeyException

回眸只為那壹抹淺笑 提交于 2019-12-04 13:09:29
I have the task to implement a accessibility to an Active Directory Federation Services (SSL) with a LDAP behind. At first I have to to say that my experience in ADFS and SAML is very small. I have decide to take the Spring Security SAML Extension to implement this feature. I download and install the SAML extension for the Spring Security project from GIThub: https://github.com/spring-projects/spring-security-saml I found in the official documentation http://docs.spring.io/spring-security-saml/docs/1.0.x/reference/html/ under point "6. IDP integration guide" the instructions which I have all

Digitally Sign a SAML2 Request in NodeJS

梦想与她 提交于 2019-12-04 12:56:46
I have the following SAML request that I want to digitally sign: <samlp:AuthnRequest Version="2.0" ID="_9FE393FB-1C9C-4EDD-86A5-1AE9F2192A60" IssueInstant="2014-10-22T11:22:56.676Z" Destination="https://idp.ssocircle.com:443/sso/SSOPOST/metaAlias/ssocircle" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"> <saml:Issuer>http://app.localhost</saml:Issuer> <samlp:NameIDPolicy AllowCreate="true" /> </samlp:AuthnRequest> I use the following coffeescript code which relies on the nodejs xmlbuilder and xmlcrypto modules: request = @xmlbuilder.create

Getting authentication object is null even after successfully login by IDP using SAML

本小妞迷上赌 提交于 2019-12-04 12:40:52
I have configured spring-saml and spring security in my application. I have given different url pattern to recognize request. if I append /rest in app URL then it will create spring-security context with basic authentication. If I append /saml in app URL then it will populate IDP login page and redirect to index.html after successful login. But I am getting redirected to login.html page again instead of index.html. After eclipse debugging and putting some logs here and there I got there is no authentication object available. I have read this jira link and updated spring-security version to 3.1

Spring security Saml - Time difference between SP and IDP

喜你入骨 提交于 2019-12-04 12:26:04
I am looking for a way to increase the expiration time of my saml messages. I use Spring Security with SAML 1.0.0-RC2. At this moment, if the servers** time are too different, e.g. 5 minutes, I got following error: HTTP Status 401 - Authentication Failed:Error validating SAML message: SAML response is not valid; nested exception is org.opensaml.common.SAMLException: SAML response is not valid I want to set the expiration time to 10 minutes, to prevent those errors. I have been looking at the documentation, but I don't understand how to change the expiration time. If I look at the Configuration