WSO2 Identity Server setting a user to "inactive" - wso2

Is there a way to inactivate a user in WSO2 identity server 5.0.0?
Inactivating should mean that the user cannot login to other applications which are SSO integrated into the IS.
Removing roles/permissions seems not to do the trick.

WSO2 IS supports account lock feature to cater your requirement from IS 4.5.0 onwards. Please follow this document.
Account disable functionality is not yet implemented and we have already reported a jira to track it in future releases.

Related

Is multitenancy supported in wso2 identity server v5.11 github releases or do I need a subscription for the same?

I am trying to utilise multitenancy feature in WSO2 by using github releases(https://github.com/wso2/product-is/releases/tag/v5.11.0). I just wanted to understand if there are any limitations for the same between enterprise version downloaded from wso2 site and github releases.
Thanks
WSO2 doesn't have an Enterprise Version of the product. Everybody uses the same base release and if you have a subscription you will be receiving product updates for bug fixes, improvements, security issues etc. Other than that there are no hidden features or limitations in the Opensource version.(Rarely some features are introduced as updates, in these cases you may not receive them) The subscription is for getting updates and getting support from WSO2.
You can read more about WSO2 subscription from here.
Adding to #YCR answer, yes, multi tenancy is supported in IS 5.11.0 and IS 6.0.0 and it was supported throughout IS 5.x series. Please see Tenant Management on WSO2 documentation.

WSO2 IS 5.10 SAML2 Toolkit Missing

I am running WSO2 IS 5.10 on [Linux 4.4.0-176-generic x86_64] and am logged in using the built in admin account. I need to troubleshoot a SAML Request generated from the testing of an IdP and SP that I have setup. I would like to use the SAML2 Toolkit from the Tools tab, but that functionality is missing. I remember this functionality being available in my 5.09 setup. Has this functionality been removed with 5.10 or is there a configuration that needs to be updated to make this available?
Image of carbon UI
You have to add a SAML enabled service provider first in that version in order to use the tool.

WSO2 EI (ESB) communicate with WSO2 IS

I am new to this software. From what I know, the WSO2 Enterprise Integrator is come with Enterprise Service Bus inside it. But the Identity Server (IS) is not bundled with the EI.
For my current and new project, we going to be used both of it inside the architecture. Please see below diagram for more information.
Part of my project architecture
Based on the diagram, when the user is using the portal to login. The EI is serve as the middle-ware between the portal and the IS to connect to the LDAP.
Looking at the documentation, there is way to connect from IS to the other product but not vice-versa.
My question right here is how to allow the ESB to communicate to the IS and return back the message/request to the Portal.
Thank you.
Yoy did not describe your use case what do you want to achieve so I will assume you want to authenticate the portal user or manage users.
WSO2IS (and effectively any wso2 product) exposes admin services, some are common, some specific to the product. The services require basic authentication.
please see https://medium.com/#maheeka/wso2-admin-services-c61b7d856272
Another service to authenticate a user is a token service with password grant (that may be more appropriate to authenticate users and authorize requested scopes)
Just a note:
If you want to use the whole setup only only to authenticate users, then IMHO you rather may use OAuth or SAML with the IS, not passing passwords in ESB

how to delegate a user in wso2 identity server v5.0?

I want to delegate permissions of one user to other user in WSO2 IS v5.0.0. Both users are part my WSO2 v5.0.0 IS. Can any one help me with detailed steps. I read much about oauth, but can't run and even configured it !.
Thanks in advance

Recommendation for integrating WSO2 API Manager, Identity Server and Shibboleth

What is the current, recommended way to setup a WSO2 API manager to use SSO against a Shibboleth IDP?
Our organization has an existing SSO infrastructure built around Shibboleth’s IDP which we would like to integrate into our API Manager installation. Ideal Use Case:
User navigates to API Manager Store.
User is redirected to Shibboleth IDP Login page.
If one doesn’t exist, an API Manager Account is created and assigned the Subscriber role.
User is returned to API Manager and logged in. “Signed-in-as:” renders a reasonable user name (i.e. not a GUID).
I’m aware that there is an included SAML2 authenticator component to the API Manager but it is limited in features, specifically it does not handle Encrypted Assertions, Using specific attributes for username/display name and automatic user creation.
I understand that we could write a custom authenticator, however we would rather avoid creating another code base that needs to be maintained and doesn’t have community support. If a simpler solution cannot be determined then this will likely be what we do.
What I am currently investigating is delegating all user management for the API Manager to a WSO2 Identity Server. It IS would delegate authentication to Shibboleth and auto provision users before returning to the AM. The IS seems like it could address all of the issues mentioned above.
Firstly, is this an appropriate strategy? If so, how is it recommended that the AM and IS be configured?
Should the IS and AM both point to the same JDBC Database or should the AM point to the IS’s LDAP server?
Regarding the AM authenticator which is pointed to the IS, should I use SAML or OAuth, or is there a better/simpler one?
Shibboleth IDP v2.4 – SAML2 with Attribute Push preferred.
WSO2 API Manager v1.6.0
WSO2 Identity Server v5.0.0
Here's the results of my research, for anyone interested:
1) This is an appropriate strategy. The new features in the 5.0 release of Identity Server are mainly centered around this scenario. And the 1.7 release of AM also includes features to facility this setup. Finally I've heard from the developers that they intend to push this integration even further in the next few releases.
2) As of AM 1.6 there was a bug which made it almost required to share the same Primary JDBC user store. As of 1.7 it should be more open.
There does not seem to be a preference from the people at WSO2 between LDAP and JDBC (except that the default H2 DB is not designed for production environments), however if you are choosing between installing a DB or Open LDAP for this, a LDAP server seems more suited to the choice.
3) It's best to use SAML for communicating between the two when the goal is to present the user with a UN/PW screen. When the goal is to login with pre-issued tokens then OAuth. The API Manager and IS use both protocols behind the scenes, but the answer to this particular question seems to be SAML.
In the future WSO2 plans to expand the "Trusted IDP" feature of their products, which will streamline this process (and use SAML behind the scenes).