开发者

Implementing SAML2 SP-initiated use case with Weblogic 10.3.4. and ADFS

开发者 https://www.devze.com 2023-03-15 09:20 出处:网络
I am trying to implement the SP-initiated use case. For this what I have is: Identity Provider: a Federation

I am trying to implement the SP-initiated use case. For this what I have is:

  1. Identity Provider: a Federation Service (Active Directory). For me is a "black box". The only thing that I am suppose to provide to this service is the name, url and home page of my application. Also I have to provide an XML with the metadata of my Service Provider.

  2. Service Provider: Weblogic Server (10.3.4). Here I have configured a security realm, creating a Authentication Provider and a Credential Mapper Provider. Also I have configured the selected server (AdminServer) for working with the Service Provider role.

It is supposed that everything would be running ok, but I am at the same point than Barry (or at least is that I think...). When I request a "registered resource" (one of the apps that I have registered in our Federated Service system) the IDP doesn't answer me with the login form.

However with my Shibboleth set-up is working...

Any ideas?

I have been following these articles: http://biemond.blogspot.com/2009/09/sso-with-weblogic-1031-and-saml2.html, http://blogbypuneeth.wordpress.com/2011/01/15/steps-to-configure-saml-2-on-weblogic-server-10-3-0/ They are not the same use-case, but they have helped...

Thanks in advance,

Luis

By the way these are the actions I have done:

  1. Domain: mydomain
  2. Set up SAML2 debug options: EXTRA_JAVA_PROPERTIES="${EXTRA_JAVA_PROPERTIES} -Dweblogic.debug.DebugSecuritySAMLAtn=true -Dweblogic.debug.DebugSecuritySAMLLib=true -Dweblogic.debug.DebugSecuritySAML2Service=true -Dweblogic.debug.DebugSecuritySAML2CredMap=true -Dweblogic.debug.DebugSecuritySAML2Atn=true"
  3. Configure SSL Weblogic Server (AdminServer). Default port 7002
  4. Deploy app: myHost_domain_com_sample_weblogic_app_2
  5. Note: in the domain SSO System the registered home page of this app is myHost.domain.com:7002/myHost_domain_com_sample_weblogic_app_2/
  6. Test myHost.domain.com:7002/myHost_domain_com_sample_weblogic_app_2/
  7. Test .../myHost_domain_com_sample_weblogic_app_2/default.jsp
  8. Configure Security Realm: myrealm (default)
  9. Create a new Authentication Provider: domain SAML2 AUTH PROVIDER; saml2identityasserter
  10. In theory not necessary: reorder (Default Authentication JASS flag is REQUIRED)
  11. Restart
  12. Create a “New Web Single Sign On Identity Provider Partner” on domain SAML2 AUTH PROVIDER:
  13. domain SSO Identity Provider Partner
  14. /home/luis/Documents/domain_AUTH/FederationMetadata.xml File Descriptor of our Identity P开发者_Python百科rovider. We have removed the element (we have to take a deeper look at the OASIS SAML2 SPEC) At this point we should have got this message in the admin console: Partner created successfully. The partner has been disabled by default. You will need to complete its configuration manually then enable it.
  15. Create a new Credential Mapping provider: SAML2_CMP; SAML2CredentialMapper
  16. Reorder (not strictly necessary)
  17. Restart
  18. SAML2_CMP provider specific:
  19. Issuer URI: myHost.domain.com
  20. Name Qualifier: myHost.domain.com
  21. Web Service Assertion Signing Key Alias: DemoIdentity
  22. … Key Pass Phrase: DemoIdentityKeyStorePassPhrase
  23. Generated Attributes
  24. Restart
  25. Create a New Web Single Sign On Provider Partner: domain SAML2 SERVICE PROVIDER PARTNER
  26. Import /home/luis/Documents/domain_AUTH/FederationMetadata.xml At this point we should have got this message in the admin console: Partner created successfully. The partner has been disabled by default. You will need to complete its configuration manually then enable it.
  27. Configure: Enabled, description, generate attributes
  28. Set settings for domain SAML2 AUTH PROVIDER:
  29. Enabled
  30. Redirect URI'S: /myHost_domain_com_sample_weblogic_app_2/default.jsp
  31. Configure the Server: AdminServer
  32. SAML2 General:
  33. Published Site URL: localhost:7001/saml2
  34. Entity ID: myHost.domain.com
  35. SAML2 Service provider: enabled

Now if I make a request to the Redirect URI nothing happens, I mean, I am able to access the protected resource without being authenticated.

However, if I include the URI of the Weblogic console, "/console/index.jsp", when I request this resource the Service Provider invokes the Identity Provider and I am asked for authentication (through login form).

Any ideas?

Thanks in advance,

Luis

0

精彩评论

暂无评论...
验证码 换一张
取 消

关注公众号