Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

New SAML 2024.05.30 - Not to merge but just for SAML feature branch testing #2908

Draft
wants to merge 76 commits into
base: develop
Choose a base branch
from

Conversation

Tallicia
Copy link
Contributor

@Tallicia Tallicia commented May 30, 2024

Replacing the other feature branch #2862 for new SAML library replacement effort.

@Tallicia Tallicia added in progress DO NOT MERGE Internal Test or WIP, please DO NOT MERGE labels May 30, 2024
@cf-gitbot
Copy link

We have created an issue in Pivotal Tracker to manage this:

https://www.pivotaltracker.com/story/show/187710947

The labels on this github issue will be updated when the story is started.

@Tallicia Tallicia changed the title New saml 0530 New SAML 2024.05.30 - Not to merge but just for SAML feature branch testing May 30, 2024
String registrationId = request.getParameter(Saml2ParameterNames.RELAY_STATE);

String forwardUrl = DEFAULT_FILTER_FORWARD_URI_PREFIX.formatted(registrationId);
RequestDispatcher dispatcher = request.getRequestDispatcher(forwardUrl);

Check failure

Code scanning / CodeQL

URL forward from a remote source High

Untrusted URL forward depends on a
user-provided value
.
@duanemay duanemay force-pushed the new-saml-0530 branch 5 times, most recently from 65b0d64 to e67a40a Compare June 14, 2024 22:11
@duanemay duanemay force-pushed the new-saml-0530 branch 9 times, most recently from a761b67 to 7de27a1 Compare June 24, 2024 15:54
@duanemay duanemay force-pushed the new-saml-0530 branch 2 times, most recently from 0d3a595 to f199f50 Compare July 5, 2024 22:17
@duanemay duanemay force-pushed the new-saml-0530 branch 2 times, most recently from 46248b9 to b6cb65b Compare July 9, 2024 18:49
@peterhaochen47 peterhaochen47 force-pushed the new-saml-0530 branch 2 times, most recently from a97457f to 745fff3 Compare July 10, 2024 17:04
duanemay and others added 23 commits July 12, 2024 10:44
prefix="login.saml" was in 2 ConfigProps classes before merged into 1
Reads provider info from database
Passes the registrationId as relayState

Signed-off-by: Prateek Gangwal <prateek.gangwal@broadcom.com>
when running multiple IT tests, the simplesamlphp2 link was also listed, and causing a conflict with url matcher

Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Ivan Protsiuk <ivan.protsiuk@broadcom.com>

#187106956
Signed-off-by: Ivan Protsiuk <ivan.protsiuk@broadcom.com>
- Improve Testing of SAML Request/Response with Saml2TestUtils
- Configure assertionConsumerServiceLocation in one location.

- Attempted move to OpenSaml4AuthenticationProvider
requires a shadow dependency on opensaml to remove the need for non-FIPS compliant security provider. Not yet in place

Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Alicia Yingling <alicia.yingling@broadcom.com>
Move user shadowing, attribute processing, and authorities processing to their own classes.

Enable Authorities

Signed-off-by: Ivan Protsiuk <ivan.protsiuk@broadcom.com>
This provides general response validation.

Signed-off-by: Prateek Gangwal <prateek.gangwal@broadcom.com>
Signed-off-by: Prateek Gangwal <prateek.gangwal@broadcom.com>

#187809240
Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Hongchol Sinn <hongchol.sinn@broadcom.com>
Signed-off-by: Hongchol Sinn <hongchol.sinn@broadcom.com>
- Main logout flows are working
- IDP Initiated logout is working
- Handle metadata XML passed in instead of metadata location for both bootstrap and SamlIdentityProviderConfigurator

Signed-off-by: Duane May <duane.may@broadcom.com>
- clean up the rest of the pageObjects package

Signed-off-by: Duane May <duane.may@broadcom.com>
- now attempts to retrieve the non-existent url https://simplesamlphp.uaa.com/saml2/idp/metadata.php

Signed-off-by: Duane May <duane.may@broadcom.com>
- Implemented to the same level as the default IdenityZone's SP metadata generation.
- Minus `NameIDFormat` value populaition and registration-ID specific implementation.

[#187846376]
- No longer have Ignored tests only Disabled

Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Duane May <duane.may@broadcom.com>
- correctly populates the basic fields of non-default zone SAML SP metadata (such as
WantAssertionsSigned and AuthnRequestsSigned), so that for default vs. non-default zones, the
SP metadatas have feature parity.

[#187846376]

Signed-off-by: Duane May <duane.may@broadcom.com>
Signed-off-by: Peter Chen <peter-h.chen@broadcom.com>
Signed-off-by: Peter Chen <peter-h.chen@broadcom.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
DO NOT MERGE Internal Test or WIP, please DO NOT MERGE unscheduled
Projects
Development

Successfully merging this pull request may close these issues.

None yet

7 participants