Is it possible to connect Shibboleth idp from localhost? - shibboleth

I installed Shibboleth service provider on localhost. I want to connect to shibboleth idp.
Error Message: No peer endpoint available to which to send SAML response
This is because I connect to IDP(idp.shibtest.org) from localhost?

samltest.id is good way to test shibboleth.
You cannot use localhost as SP to connect to remote IDp, that iDp won't find any SP to return to because localhost means it's own system so IDp would go in it's local system and find your given SP's entity ID. It won't find that entity ID so it would give such error.
These two approach may help you
Give your machine some public IP and try connect to IDp with that SP.
If you cannot make public IP, make both SP and IDp in your local system.
My this answer may help you.

Related

In OAuth2 flow, can we delegate authentication to Windows SSO

We have an in-house OAuth2 server used by our applications. Now we want to use Windows SSO for our applications but without them to change anything: they'll still reach our OAuth2 server for an access token and the authentication part will be delegated to Kerberos (which Windows use, if I understood properly).
Is there a way to do that?
That is a standard setup and should just require configuration changes in the Authorization Server (AS) - with zero code changes in applications.
Most commonly:
The AS might be hosted in the cloud
It will redirect browsers to an on premise Identity Provider (IDP)
The IDP can connect to Active Directory
You may also need a fallback option for when users are not joined to the work domain. See this Curity guide for an example and some infrastructure factors to think about.
If the AS is in house it may even be able to make a direct Kerberos connection via an LDAP data source, though the preferred architecture is a separate IDP.
Of course you need an AS that supports the ability to make this type of connection, so would need to check the vendor docs.
REQUEST FLOW
Kerberos has always been the simplest protocol conceptually but the deepest to understand - here is a bit of a summary:
Your apps will make a standard OpenID Connect authorization redirect to the AS
The AS may then present an authentication selection screen to the user, unless there is only a single option
Alternatively an app can send the acr_values query parameter to say which authentication method to use
The AS will then redirect the browser to the next stage of processing, that uses a 'Windows SSO authenticator'
The redirect to the Windows SSO authenticator does not have to use OpenID Connect - it could be any vendor specific HTTP request
The browser will send an encrypted Kerberos ticket automatically by connecting to AD - a prerequisite for this to work might be that the domain in the URL is in the Local Intranet zone on end user computers
The Windows SSO authenticator will need to be able to decrypt this credential, which typically requires a Service Principal Name to be configured
Once the Kerberos ticket is decrypted, the authenticator will make an LDAP connection to an Active Directory data source via its standard LDAP endpoints, to verify the received ticket

Shibboleth 3 IDP or SP setup with IP address

I have successful setup Shibboleth IDP and SP with separate sub domains after digging on internet.
Example.
IDP : http://idp.url.com/
SP : http://sp.url.com/
Now,My Question is:
Is it possible to setup these IDP and SP with static IP? (Not a single example available on Web)
For Example:
IDP : http://192.168.100.240/
SP : http://192.168.100.133/
I have tried enough but not getting How to do this. If is it possible, what kind of changes requires for it.
At last Resolved IP based configuration,
While installing IDP use 192.168.100.240 instead idp.url.com entity name. (you can use any thing for organization scope/name(like jubinpatel.com even using IP) )
Only Take care about all certificates. here I made mistake, create new certificates if requires and config new/changed Password in property files.
Also if you going to change https ports, take care of same port related metadata file changes and tomcat/jetty server configuration.

How to make Internet Explorer automatically login in a certain domain

In my IE, when I want to access a SharePoint site, I'm asked for username/password (obviously).
Is there a way to make IE know that, when I access a domain XXX, it should use certain credentials? Even if I have to use a plugin.
I tried Windows Vault, but that doesn't seem to work with IE.
Add the domain to the "Local Intranet Sites" in security in IE. That will log in the current user that is logged into the PC.
You can set up a ADFS server (an Identity Provider) on the domain where your client is. The SAML or WS-Federation tokens issued from your source domain would be trusted by a second ADFS server (the Service Provider).
Here is what would happen when you would visit the SharePoint site:
You go to the SP site, "naked" (no kerberos, password or client certificate)
You are redirected to your local ADFS server
Your browser authenticates with a Kerberos ticket to the local ADFS server.
Local ADFS server issues a SAML or WS-Federation token and redirects you back to the "remote" SharePoint site
You go to the remote SharePoint site, with a POST containing a WS-Federation token.
Seeing the token, and trusting the signature or the source domain, access is granted.
But it is easier said than done. Things to look out for :
How will you link existing username password based accounts with shiny new ADFS logons ?
What if there are duplicate user names ?
Will that break authentication for remote users who are simply using Kerberos (because for them, it is a local SharePoint) ?
What is the impact should you change the URL so that users go to your ADFS server first ?
+Beware : the ADFS server role in Windows Server 2008 R2 will install ADFS 1.?. Do not use it. Download and install ADFS 2.0 or later.

Shibboleth Identity Server using External Shibboleth Identity Server for Authentication

I am designing a service to handle authentication across a number of hosted platforms. This service will need to be able to manage a number of different protocol for the users: LDAP, Shibboleth, no doubt others.
I was hoping to use the Shibboleth protocol internally and run the service as a Shibboleth IdP where depending on user category, nature of the protected resource, etc. the hard work of the authentication is passed on to the native LDAP, Shibboleth, or other server where the user already has an account.
It seems as though this should be possible, but I have not gotten sufficient clarity from the Shibboleth documentation to work out whether it is, let alone how to do it.
Is this possible? How do I do it? Useful documentation very much appreciated.
Shibboleth is not a protocol; it is the name of the software stak that uses the SAML protocol.
Shibboleth can authenticate users from LDAP, AD (and database via a JAAS plugin).
Documentation on hooking up Shibboleth to use LDAP for authentication and attribute retrieval is at: https://wiki.shibboleth.net/confluence/display/SHIB2/ResolverLDAPDataConnector

Credential Provider communicating over network

First let me explain my desired solution:
I'm making a custom Credential Provider to authenticate a user by sending logon credentials to an external authentication server, then passing the same credentials along with some extra authentication parameters back to the Credential Provider. The Credential Provider then sends these credentials to the Local Security Authority which in turn authenticates the user based on a custom Authentication Package.
I am quite new to programming in Windows, but I've been studying the Credential Provider Technical Reference, so I have some understanding of how it works. What I haven't figured out yet is this: when programming a custom Credential Provider, can I program it to communicate externally like proposed in my example above? I have read somewhere that I can use WinHTTP to send data to and from the Credential Provider. Is this correct?
Regards,
bagzera
First you need to implement the IConnectableCredentialProviderCredential interface which provide a function which called Connect (this method will be called just before GetSerialization) so in this function you can make a connection to your authentication server
I have written such provider before. There is no problem in using WinHTTP to communicate with external entities. You might run into some issues with HTTPS if you have unsual SSL requirements. All you need to do is to load certificates into the correct stores.

Resources