josso2 idp initiated sso atricore_sp_alias=<REPLACE> - saml

I am trying to setup browser based single signup with josso2.
In my idprovider under saml 2.0
it say:
idp initiated sso:
http://localhost:8081/IDBUS/FMKAPP/IDPROVIDER/SAML2/SSO/IDP_INITIATE?atricore_sp_alias=<REPLACE>
But that ?atricore_sp_alias= just seems wrong, but what should it be?
I tried to let my external service provider which need to identify the user, point to
http://localhost:8081/IDBUS/FMKAPP/IDPROVIDER/SAML2/SSO/IDP_INITIATE
but that gives me the following error: org.atricore.idbus.capabilities.sso.main.SSOException: Cannot find SP for AuthnRequest at
-------------- ADDED -------------
I found the solution. The problem is that the Josso gui don't show the url you need to use.
But the correct url is
http://localhost:8081/IDBUS/FMKAPP/IDPROVIDER/SAML2/SSO/POST
You can find all the urls in the xml file, if you save the project, and then export the identity provider.

I found the solution, and added it to the edit part.

Related

How to configure slo url for SSOCircle IdP

I am need an advice how to configure the single logout service url for SSOCIRCLE idp.
I have found the page which helped me with configurung SSO url:
https://www.ssocircle.com/en/idp-tips-tricks/ssocircle-how-to/ point 5.
For example, here is my sso:
https://idp.ssocircle.com/sso/idpssoinit?metaAlias=%2Fpublicidp&spEntityID=acc/test.com/testidp
How should I configure slo url?
Also here is some docs: https://www.ssocircle.com/en/idp-tips-tricks/public-idp-configuration/ but I cant understand what should be in url instead of: 'IDPSloPost' value.
Could anyone please suggest the solution ?
You can either trigger the single logout process from your SP sending a LogoutRequest to the endpoint as listed in http://https://www.ssocircle.com/en/idp-tips-tricks/public-idp-configuration/ (use the correct endpoint matching the binding your SP uses).
Or you can start the logout process from the IDP using the URL
https://idp.ssocircle.com/sso/IDPSloInit?metaAlias=%2Fpublicidp
Please keep in mind that SLO is much harder to achieve than SSO. All SPs must support the flow correctly otherwise the flow of redirects easily break in front channel bindings.

Shibboleth IDPv3 NameId with KerberosAuthNConfiguration

I've set up Shibboleth IDPv3 to test my SP implementation. SP sends a SAML Logon request and the user is presented with the Shibboleth IDP credentials page in which the user enters their Kerberos credentials (I've configured the Loginflow with KerberosAuthNConfiguration). The SAML response comes back with a nameId which has what looks like an encoded value. However, what I want is the NameId element to contain the username that the user used to login to the IDP credentials page.
I had a few attempts by trying to configure the beans in the various XML configuration files without any luck. Has anybody tried something similar is this even possible to achieve ?
If you look in the file saml-nameid.properties you will see the parameter idp.nameid.saml2.default. I suspect that your configuration is set to the default of urn:oasis:names:tc:SAML:2.0:nameid-format:transient which is not an encoded value, but rather a random string.
It sounds like you want to send a "persistent" identifier rather than a transient identifier. To do this,
Change idp.nameid.saml2.default to urn:oasis:names:tc:SAML:2.0:nameid-format:persistent.
Next, you will need to enable the Persistent NameID Generator in the file saml-nameid.xml.
Finally you need to set the attribute to use in your nameid via the idp.persistentId.sourceAttribute property, also in saml-nameid.properties.
Details on how to do this can be found at the Shibboleth IdP PersistentNameIDGenerationConfiguration page.

Where in simplesamlphp set url on which goes redirect from identity provider?

Having Drupal 7 with simplesaml_auth module and simplesamlphp library.
After going to identity provider and providing credentials I got automated redirect back to /login/sso with lot of get parameters. How do I point simplesamlphp to deal with this url and proceed with logging user in?
Check your meta files, make sure both SP / IDP have the correct meta files. Also check if the module is enable on SimpleSAMLphp

How to use the metadata file (saml2)

I am working on a project that needs to be integrating SAML2.0. I was thrown into this project suddenly, i need to make it work.
Here is the background: We have created the files and wanted Client Company to integrate using SAML2 to get to our web site. We have sent them the meta datafile.
Now the client company had sent their metadata file. I dont know how and what to do with that file. Any help will be appreciated.
ASP.NET, Framework 4.0
The metadata file basically provides you information of your client. Such as entityID, credential, and so on. If it is an IdP then it also contain couple URLs so that you know where to send different request, e.g. login request, attribute query request. You need to give this metadata to your SAML component so that it know which client it should talk to.
Another main purpose is to establish a trust relationship between SP and IdP.
It's kind of old question but I would like to add some additional information and resources for .NET.
SAML Metadata is used to exchange configuration information between Service Provider and Identity Provider and vice versa. The information can include:
Binging location
Organization name
Contact Person
Single Sign On Url
Single Logout Url
The Metadata can be signed and encrypted so that the information is sent securely. The other side may need the corresponding public key to validate and decrypt it and then can be used to understand and establish the connection with the SP or IdP.
You can see some more info at the following blog posts:
http://samlcomponent.net/constructing-saml-metadata-xml-for-single-sign-on-idp/
http://samlcomponent.net/how-to-create-saml-metadata-xml-for-service-provider/
Security Assertion Markup Language (SAML) is a standard for logging users into applications based on their sessions in another context. This single sign-on (SSO) login standard has significant advantages over logging in using a username/password:
1.No need to type in credentials
2.No need to remember and renew passwords
3.No weak passwords
It is easy to manage all applications in one tree using SAML SSO login.
How actually SAML works:
The user accesses the remote application using a link on an intranet, a bookmark, or similar and the application loads.
The application identifies the user’s origin (by application subdomain, user IP address, or similar) and redirects the user back to the identity provider, asking for authentication. This is the authentication request.
The user either has an existing active browser session with the identity provider or establishes one by logging into the identity provider.
The identity provider builds the authentication response in the form of an XML-document containing the user’s username or email address, signs it using an X.509 certificate, and posts this information to the service provider.
The service provider, which already knows the identity provider and has a certificate fingerprint, retrieves the authentication response and validates it using the certificate fingerprint.
The identity of the user is established and the user is provided with app access.
Take a look at the metadata SAML 2.0 specification to check what elements must be read by your implementation.
If you are looking for a SAML2 .Net Tookit, take a look to this thread of stackoverflow
Also take a look on SAML open source implementations to learn how others resolved this problem before:
SimpleSAMLphp (PHP implementation Idp/SP). (Metadata parser)
Shibboleth IdP (Java) (opensaml2) / SP (C)
spring-security-saml: SP (Java) (metadata files)
Jboss (Java)
Metadata is nothing but the xml file containing all the information required by your SAML implementation to talk with host. you can extract information from this meta to get the desired information required. Like public/private keys.
I hope you are also using certificate to talk with host on secure manner.
This key is required for handshaking with unknown host system.

Force reauthenticate with adfs

I have seen a similar post but that was more related to ASP. I will explain my situation below.
I am developing a SP(Relying Party) and integrating with ADFS (IDP). Since I am in the integration phase, I want ADFS to forget that I have previously authenticated so that each time I hit the ADFS endpoint (/adfs/ls) with AuthnRequest, I want it to ask for my credentials.
I believe ADFS by default, remembers clients by their remote IP/host name so clearing cookies on client machine does not help. There was a post that gave a link to logout from IDP (https:///adfs/ls/?wa=wsignout1.0&wreply=https:///adfs/ls/?wa=wsignoutcleanup1.0). The ADFS says I have been logged out but when I hit ADFS endpoint, ADFS redirects back to SP with successful AuthResponse.
Can you please tell me how to force reauthenticate/logout on ADFS or point me to the right articles?
The FederatedPassiveSignInStatus control (which should be part of VS if you've installed all the WIF stuff) will help you. Add it to your app. and clicking it will log you out of everything.
Also AD FS: How to Invoke a WS-Federation Sign-Out
Add wfresh=0 as a URL parameter.
This parameter indicates "freshness requirements".
According to the spec:
If specified, this indicates the desired maximum age of authentication specified in minutes.