Showing posts with label SAML2.0. Show all posts
Showing posts with label SAML2.0. Show all posts

Friday, February 5, 2021

How To Correct Microsoft Azure AD IdP SAML Metadata for Qlik Sense printing module SAML integration

 When uploading Azure AD SAML metadata to a service provider you might get below error message -  

*********************************************************************

SAML xml metadata validation failed with the following error: This is an invalid xsi:type 'http://docs.oasis-open.org/wsfed/federation/200706:SecurityTokenServiceType'” SAML xml metadata validation failed with the following error: This is an invalid xsi:type 'http://docs.oasis-open.org/wsfed/federation/200706:SecurityTokenServiceType'.

****************************************************************************

Quick solution is that to remove <RoleDescriptor section from the metadata file and try to upload the metadata again.

Thanks

Siva Pokuri. 

Sunday, June 10, 2018

Single Sign-On recommendations

It's increasingly challenging to manage multiple identities of an individual and it's operational overhead to the organizations.
Implementing the Single sign-on solution in an organization to authenticate and SSO'ing for applications access within an enterprise will reduce operational overhead and cost to the organization.
Traditionally, there is header based Single Sign-On as it's still out there lingering in the market. In Early 2000's, it's noted that SAML is widely accepted mechanism for SSO requirements. Later in the game, late 2000's where mobile applications and API based designs came into the picture there comes OAuth authorization mechanism.
The goal of each SSO mechanism is very simple "One login to multiple applications". Well, definitely it's not that easy to enable SSO as stated.
When it comes to the recommendation on Single Sign-On to an enterprise application, I would suggest considering below list of choices and take the wise decision to implementing Single Sign-On.
Option 1: Legacy application with no delegated authentication capability to external authentication engine with Header based authentication. Note that this approach needs code change in the application authentication mechanism.
Option 2: Application that's fitted of delegating authentication to SAML Identity provider (IDP) then just go with it without further thought.
Option 3: Planning for developing a new application and studying about the authentication mechanisms in architecture then consider Open ID / OAuth (3 legged )as a primary option.
It's recommended to read and understand each Single Sign-On mechanism before going to the implementation phase.
Happy SSO'ing.
Thanks.

Wednesday, August 23, 2017

OIF 11g "Authentication request is expired" error message


Issue

When IDP and SP system time is not in sync you might see "Authentication request is expired" error message in OIF log messages. And you can notice "RequestDenied" status SAML message.

Error Message:

[2017-08-23T10:05:11.877-04:00] [oam_server1] [ERROR] [FED-15063] [oracle.security.fed.eventhandler.fed.profiles.utils.CheckUtils] [tid: [ACTIVE].ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: <anonymous>] [ecid: 8eeddbe1def2bc04:-43c8fb68:15df144d399:-8000-000000000106474c,0] [APP: oam_server#11.1.2.0.0] Authentication request is expired.

Cause

When Identity Provider (OIF) and Service Provider servers system time is not in sync above error message appears.

Resolution

Make sure both Service Provider and Identity Provider machines system time is in sync.

Thanks
Siva Pokuri.

Tuesday, July 7, 2015

OAM 11GR2PS3 SAML 2.0 Integration with Dropbox

OAM 11GR2PS3 SAML 2.0 Integration with Dropbox



  • Login to the Dropbox with Admin Account. 
  • Click on Admin Console in left side panel.

  • Create users in members as below screen shot.

  • Click on authentication link and enable SSO settings.

  • Dropbox will only accept .pem file as certificates. Create signing certificate as .pem file and load in Drop box SSO settings.
  • Create New partner in Federation and give Provider ID and Assertion Consumer URL as "https://www.dropbox.com/saml_login"



  • Access the Dropbox with below URL "http://<oam_host>:<oam_port>/oamfed/idp/initiatesso?providerid=Dropbox"

  • Provide ID and Password in OAM login page. 

  • Click on continue.

  • Dropbox Home page.


Kiran Pokuri