saml

Is there a way to filter/avoid duplicate attribute names in keycloak SAML assertions?

杀马特。学长 韩版系。学妹 提交于 2019-12-06 09:28:11
I'm trying to setup SSO with nextcloud (13.0.4) and keycloak (4.0.0.Final) (as SSO/SAML IDP und user management solution) like described at SSO with SAML, Keycloak and Nextcloud . However, trying to login to nextcloud with the SSO test user configured in keycloak, nextcloud complaints with the following error: OneLogin_Saml2_ValidationError: Found an Attribute element with duplicated Name /var/www/html/nextcloud/custom_apps/user_saml/3rdparty/vendor/onelogin/php-saml/lib/Saml2/Auth.php - line 177: OneLogin_Saml2_Response->getAttributes() /var/www/html/nextcloud/custom_apps/user_saml/lib

Configuring Ping Federate and Spring SAML to authenticate application

依然范特西╮ 提交于 2019-12-06 09:12:31
问题 I installed PingFederate on an AWS EC2 running Windows_Server-2008-R2_SP1-English-64Bit-Base-2014.04.09. I have a Java application that is using Spring Security for authentication. I have read about how with PingFederate, I can set up an Identity Provider(IdP) and a Service Provider(SP). I have gathered that the IdP would be the Application User providing login credentials(the Identity) and passing this to the SP which has the Target Application apart of the SP in this diagram on this page

loggin into an iOS app using a system with ADFS

房东的猫 提交于 2019-12-06 08:55:09
问题 I am interested in making an app that logs into a system that uses Single Sign on with ADFS and SAML. Now I am happy to read up on it, I just was wondering if there is anything out there that is specific to the iOS platform and how this integrates, maybe even with a demo app. I have found this website: Single Sign-On for Desktop and Mobile Applications using SAML and OAuth I do realise that this is not an "coding problem" question, but I am sure they will come out of this when I start

针对API 安全问题,F5 有什么解决方案?

£可爱£侵袭症+ 提交于 2019-12-06 08:25:52
     在技术形态上,API可以帮助应用服务之间实现更好的相互通信,帮助企业联结上下游关系,解锁数字商业模型。然而,随着企业应用微服务化的进一步深入,IDC调查显示,针对API 安全问题,API管理方案复杂,如何确保API 安全,以及生命周期管理是API部署中的三大挑战。本次,我将给大家分析如何联合F5与NGINX Plus实现更加安全的API部署与管控。   API gateway一般是作为系统边界存在,例如银行业务系统中的前置机其实就是一种API gateway,它对系统进行安全隔离,对服务进行抽象,同时还要负责认证、报文转换、访问控制等非业务性功能。现代API gateway得益于移动APP的飞速发展、企业对外部服务能力的进一步开放以及IoT的发展。   无论哪种形态的API gateway,其作用与价值主要表现在以下几个方面:   隔离   隔离是对企业系统安全的一种保护,由于API是在边界提供给企业组织之间或企业外部进行访问的,因此保证企业系统不受有威胁的访问是API的首要作用。API网关首先应能够保护业务系统免受意料之外的访问,这包含不正确或不规范的访问请求,恶意探测,DDOS攻击等,因此API网关自身在建设上需要考虑这些能力,无论是自主开发或是通过在API网关前部署专业的API保护设备。   解耦   服务的提供者往往希望服务具有始终稳定的服务提供能力

WSO2 Identity Server 5.0.0 fails to return user claims in SAMLResponse for user from secondary user store

烈酒焚心 提交于 2019-12-06 07:39:05
I have this problem when using SAML SSO authentication. I have successfully set up WSO2IS 5.0.0 Identity server, I also succeeded setting up (at least I hope so) secondary user store. I used JDBCUserStoreManager implementation. I have set this store as DOMAIN. This user store works nice, at least I think it does. Because it is storing user attributes into its tables (USER_ATTRIBUTES) and those attributes are read by WSO2IS administration ... https://localhost:9443/carbon/userprofile/edit.jsp?username=DOMAIN/demo_jbu&profile=default&fromUserMgt=true Users are identified as DOMAIN\username so

How can I create a test signing certificate?

六月ゝ 毕业季﹏ 提交于 2019-12-06 06:20:18
问题 I'm trying to follow these instructions to create a SAML2 token using WIF. The instructions say To supply signing credentials to the SecurityTokenDescriptor, you must first get a reference to the signing certificate as an X509Certificate2 instance. From this you can create a SecurityKeyIdentifier and produce a SigningCredentials instance The following code is supplied: X509Certificate2 signingCert = CertificateUtil.GetCertificate(StoreName.My, StoreLocation.LocalMachine, "CN=busta-rpsts.com "

Configure POST ProtocolBinding in Spring Security SAML authentication request

我是研究僧i 提交于 2019-12-06 02:53:35
问题 Spring Security SAML insists on requesting the Artifact binding in the SAML authentication request (ProtocolBinding attribute): <saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="http://sp.com/saml/SSO/alias/defaultAlias" Destination="https://idp.com/idp" ForceAuthn="false" ID="a4acj06d42fdc0d3494h859g3f7005c" IsPassive="false" IssueInstant="2012-12-05T17:07:18.271Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Version

How can Service Provider reinforce password prompt at IdP server?

▼魔方 西西 提交于 2019-12-05 23:07:49
SAML 2.0 with the "POST" Binding: Is there any way for Service Provider to ask IdP for user re-authentication for the specific request? I mean first time web user enters login/password, than it stores some sort of cookie in a browser memory so that it remembers the user and does not ask him for password again next time inside the session. I want SP be able to enforce re-authentication which means a command to ask user for password again The only similar thing I found ( ForceAuthn ) and it does not help me: <samlp:AuthnRequest ForceAuthn="true" ... > According to documentation ForceAuthn is

After upgrading to Java 8 from Java 7 signature references fail

痴心易碎 提交于 2019-12-05 21:18:52
I have upgraded Java from 7 to 8 recently and i am facing issue with one of the services that are using saml requests. I get the following Error: Jan 05, 2015 3:42:06 PM org.jcp.xml.dsig.internal.dom.DOMReference validate FINE: Expected digest: oOGa8vH4D/IUG4rulEBiQMbc5as= Jan 05, 2015 3:42:06 PM org.jcp.xml.dsig.internal.dom.DOMReference validate FINE: Actual digest: 7JwuVaoeBca7IojrS0ULT3Fra0Y= Jan 05, 2015 3:42:06 PM org.jcp.xml.dsig.internal.dom.DOMXMLSignature validate FINE: Reference[#XID-44b4791a2aab445ea06a1ae7fd6676c2] is valid: false Jan 05, 2015 3:42:06 PM org.jcp.xml.dsig.internal

How to maintain state parameter in Identity Provider (IdP) initiated SAML sso?

为君一笑 提交于 2019-12-05 20:10:56
I started with Service Provider based SSO for SAML. Since the user had to enter his email before proceeding with the login, a state variable was initiated and passed on to the SSO. It comes back through the callback URL and hence was check again for the sanity purpose. It protected against CSRF attacks. Now IdP initiated SSO doesn't allow me to set state variable at all. Login starts at Identity Provider and only an auth token is provided to the app. I do not know which user is authenticating from the beginning. If I remove the state variable check, it could trigger a CSRF attack as well. I am