How to authentication to WSO2 without redirection - identity

I have use case like this. WS02 act as proxy and the IDP is ADFS. Is it possible that SP authenticate via WS02 by passing the credential without any redirection?
Thanks

Related

Pipelining API calls using Azure APIM Policies

I'm somewhat new to Azure APIM and am trying to figure out solution to a scenario which I've be tasked to solve using APIM Policies. Here's how the workflow is supposed to work:
System A makes a REST call to the APIM gateway.
This triggers APIM to call REST API endpoint B to a get value x.
Finally, APIM needs to relay the original call received from system A to system C such that the header information from the System A's call and value x from endpoint B's call are included.
Thus, is there a way to accomplish this using only a combination of Azure APIM policies?
Thanks,
1 & 2. You can connect System A to System B via Azure APIM gateway. You can connect APIM with system B as steps suggested in answer : Azure Api management for connecting to application
After connection, the REST API URL will be ready which you can call from system A and setup connection.
3.All the parameters (headers/payload) sent to API by calling service (System A) will be passed to System B as it is unless you make changes.

API Management to forward client certificate

I am trying to achieve the following the scenario but ending up as 403 response.
Client -> sends Cert A -> API Management -> Forwards Cert A -> Backend API (Azure Api App) -> Authenticates the certificate.
Is there is a way to configure API management to forward the incoming certificate to the backend API?
I tried various transformation policies on the incoming request but none of the options worked.
Please suggest.
This is technically not possible since client certificate's private key is never transmitted over wire. So there is no way APIM could use it to authenticate to backend. Even more so since there is no affinity between client connection and backend connection in APIM. Your best option is to send client certificate information in a custom header. You can use ser-header policy to set it at APIM level along with policy expressions to extract client certificate information from request.
With the new authentication-certificate policy (learn.microsoft.com) you may return the certificate as a byte[] coming from a separate send-request response-variable and use it as follows:
<authentication-certificate body="#(context.Variables.GetValueOrDefault<byte[]>("byteCertificate"))" password="optional-certificate-password" />
You could store the password as a secret named value or even get it from the KeyVault by using this snippet:
github.com/Azure/api-management-policy-snippets

Spring boot oauth2 auth server sessions

I'm attempting to understand how spring boot uses http sessions to manage the oauth authorization code flow.
I understand that after the user submits their credentials via the /login form spring will persist the authentication object so it can be retrieved when the browser is redirected to retrieve the authorization code.
What I dont understand is if the browser needs to sends jsession cookie to the server or http basic authentication header when invoking this flow.
For example if I wanted to initiate the flow manually via curl do I need to specify any special headers ?
It doesn't use HTTP sessions to persist it, the client ID and authorisation code (the code that's passed back to the client app after the user authenticates) is used to identify the authentication object. The authorisation code is then used to obtain the access token.
So:
The client app redirects to the auth server, passing in their client ID.
The user authenticates with their username and password on the auth server , which stores the authentication against the code and client ID and passed the authorisation code back to the calling app as a request param on the redirect URL.
The client app calls back to the auth server, authenticating with it's client ID and secret and passing in the authorisation code. This is then swapped for the access (and possible refresh) token.
If the app needs the user details, the client app calls the user details endpoint authenticating with the access token it now has.

PingFederate , testing html adapter

So I've set up ping federate as my IDP and connected it to my data store. But when I go to my entity url or my home url, I get a 404...
I've verified the port is listening.
Best way to test HTML Form IdP Adapter is to configure an SP Connector. If you are just setting up the server, the most simple method is to just map the HTML Form as an IdP Adapter in the SP Connection configuration. Another key to a simple configuration for the SP Connection is to setup an ACS URL to something like https://posttestserver.com/post.php (POST). This is a cloud site that will receive the SAML assertion and you can view it. Once the SP Connector is configured, copy the IdP-Initiated SSO URL from the configuration and put that into the web browser.

SP initiated SSO from OpenAM & SalesForce using Custom Authentication

I did SP initiated SSO for SalesForce and OpenAM successfully.
In SalesForce SSO setting I used Identity Provider Login URL : http://localhost:8080/opensso/SSOPOST/metaAlias/idp
This URL accept SAML request and created SAML Assertion for SalesForce with IDP default login authentication.
Instead of above URL I when I use my Custom Authentication Module URL.
It does:
It redirect to IDP with custom authentication
Does the authentication and display IDP home page.
It won’t show SalesForce home page.
I checked debug log it is not creating SAML assertion for SalesForce.
Is it possible to create SAML assertion from IDP?
Or should custom authentication module has to take care to create SAML assertion?
Don't change the URL in the Salesforce SSO settings - that needs to remain http://localhost:8080/opensso/SSOPOST/metaAlias/idp in order to do SAML. Instead, in the extended metadata for the identity provider, you should set AuthUrl to your custom auth module URL - e.g. http://localhost:8080/opensso/UI/Login?module=CustomAuth.
This document at Oracle describes a similar configuration http://docs.oracle.com/cd/E19575-01/820-4729/ggxft/index.html