saml-2.0

SAML IdP - AWS Cognito/IAM as an Identity Provider

烂漫一生 提交于 2019-11-30 15:55:19
问题 I know services such as Auth0 can act as both SAML IdPs and integrate with third party IdPs. It would seem that Cognito can only integrate with other third party IdPs as a service provider, it can actually perform the role of an IdP. The use case is we have our apps creating users in Cognito. We'd like to use a third party application which can integrate with a SAML IdP to support SSO. Is this possible with Cognito or would we need to use something like Auth0? 回答1: Currenlty, Cognito is an

SAML IdP - AWS Cognito/IAM as an Identity Provider

对着背影说爱祢 提交于 2019-11-30 15:35:53
I know services such as Auth0 can act as both SAML IdPs and integrate with third party IdPs. It would seem that Cognito can only integrate with other third party IdPs as a service provider, it can actually perform the role of an IdP. The use case is we have our apps creating users in Cognito. We'd like to use a third party application which can integrate with a SAML IdP to support SSO. Is this possible with Cognito or would we need to use something like Auth0? Currenlty, Cognito is an OIDC IdP and not a SAML IdP. If an application supports OIDC, you can use Cognito to connect to that. We have

Logging out using passport-saml: req.logout() or Strategy.logout(), or both?

為{幸葍}努か 提交于 2019-11-30 09:46:58
I have a question regarding the proper way to logout a user when using passport-saml for authentication. The example script with passport-saml shows logging out as this: app.get('/logout', function(req, res){ req.logout(); res.redirect('/'); }); From what I can tell, this will end the local passport session, but it doesn't seem to send a logout request to the SAML IdP. When the user does another login, it redirects to the IdP but immediately redirects back with the authenticated user. Is there a way to logout with the IdP so that the user has to enter their password again when signing in to my

“HTTP Status 401 - Authentication Failed: Incoming SAML message is invalid” with Salesforce as IdP for implementating SSO

痞子三分冷 提交于 2019-11-30 09:08:57
I've implemented SSO using Spring SAML and everything is working fine. It worked with the following IDP's till now: 1) idp.ssocircle.com 2) openidp.feide.no Now I'm testing with salesforce.com as my Identity Provider. As there is no provision to upload Service Provider Metadata I've done the following configuration settings at its IdP: Gave my entityID and Assertion Consumer Service URL. I also uploaded my SP certificate. I've downloaded its metadata (idp metadata) which is as follows (hiding the sensitive information): <?xml version="1.0" encoding="UTF-8"?><md:EntityDescriptor xmlns:md="urn

What to present at SAML EntityID URL?

梦想与她 提交于 2019-11-30 08:22:19
I am trying to implement a SSO that is provided by another website. The instructions ask me to enter "issuer" info. Which turns out is equivalent to the EntityID URL in the EntityDescriptor. I am assuming I need to set that URL to some url on my server, but what I cant seem to figure out, is what that URL actually does. I assume a file needs to be placed at that URL with some information, but I can not seem to work out what that info is. So what info is required at the EntityID URL in order for this to work? Anders Abel The requirement is that the EntityId is a URI (not URL, in this case the

Signature trust establishment failed for SAML metadata entry

老子叫甜甜 提交于 2019-11-30 06:54:36
In order to fetch metadata from a remote source, I defined an ExtendedMetadataDelegate bean as follows: @Bean @Qualifier("replyMeta") public ExtendedMetadataDelegate replyMetadataProvider() throws MetadataProviderException { String metadataURL = "https://ststest-replynet.reply.it/FederationMetadata/2007-06/FederationMetadata.xml"; final Timer backgroundTaskTimer = new Timer(true); HTTPMetadataProvider provider = new HTTPMetadataProvider( backgroundTaskTimer, httpClient(), metadataURL); provider.setParserPool(parserPool()); ExtendedMetadataDelegate emd = new ExtendedMetadataDelegate( provider,

SAML/ADFS node.js implementation guide?

青春壹個敷衍的年華 提交于 2019-11-30 06:11:56
问题 I'd like to preface this by saying that until now, I hadn't even HEARD of SAML, much less developed a SSO strategy involving it. That, combined with the fact that I've barely been doing node for a year makes for a glorious newbie sandwich. Currently, I have a client who uses SAML and ADFS as their SSO provider. I am already using passport.js for local logins, so using passport-saml seems to be the way to go to implement the SSO using SAML/ADFS. In doing my research, I've found a couple

How should I implement SAMLP 2.0 in an ASP.NET MVC 4 service provider?

我们两清 提交于 2019-11-30 01:04:18
I'm developing an MVC 4 web application in C# and want to handle login using an existing SAML 2.0 identity provider. I am using HTTP POST binding with SimpleSAMLphp . It seems like, in .NET 4.5, I should be using Windows Identity Foundation . First, I tried to install the Identity and Access Tool . (I am using Visual Studio 2013, which is supposed to have this tool integrated, but VS2013's version doesn't support "re-entrancy" , meaning I can't use it to add WIF support to my existing application.) After pointing the Identity and Access Tool to my identity provider's metadata, I get this error

Decrypting SAML 2 assertion using .NET 4.5 (System.IdentityModel) / WIF

…衆ロ難τιáo~ 提交于 2019-11-29 19:21:23
问题 I am trying to decrypt an encrypted SAML 2.0 assertion issued from a Java-based Identity Provider. Given the following setup of security token handlers: X509Certificate2 cert = ... // Contains private key var serviceTokens = new List<SecurityToken>(); serviceTokens.Add(new X509SecurityToken(cert)); var issuers = new ConfigurationBasedIssuerNameRegistry(); issuers.AddTrustedIssuer("...thumbprint...", "nottherealname"); var configuration = new SecurityTokenHandlerConfiguration {

trusted certificate entries are not password-protected java

|▌冷眼眸甩不掉的悲伤 提交于 2019-11-29 18:08:28
I have a .cer file provided from some other party. I need to create a saml credential with this .cer file. For this, I imported .cer file to jks file using following command. ( Password is same as password. It asked from prompt to accept certificate. I gave y then it said certificate is added to keystore ) keytool -importcert -file xyz.cer -keystore test.jks -alias "testsp" Then I used this jks file to create credential as below. private Credential getCredential() { KeyStore keystore = readKeystoreFromFile("C:\\Users\\WTC\\Downloads\\icicistage\\test.jks", "password"); Map<String, String>