Search Results :

×

Drupal AWS SSO | Login into AWS Using Drupal as IDP


Drupal AWS SSO Integration will allow you to configure Single Sign-On ( SSO ) login between your Drupal site and AWS. Drupal as IdP SAML SSO module acts as a SAML 2.0 Identity Provider which can be configured to establish the trust between the module and AWS as Service Provider (SP) to securely authenticate users using Drupal credentials.
This Drupal AWS SSO setup will also help you to manage your users in one single place. We provide the Drupal SAML Identity Provider - SAML 2.0 IDP Single Sign-On module for Drupal 7, Drupal 8, and Drupal 9. Here, we will go through a step-by-step guide to configure SAML IDP SSO login between the Drupal website as IDP ( Identity Provider ) and AWS as SP ( Service Provider ).

If you have any doubts or queries, you can contact us at drupalsupport@xecurify.com. We will help you to configure the module. We will help you to configure the module. If you want, we can also schedule an online meeting to help you configure the Drupal SAML SSO module.

Installation Steps 


  • Download the module:
    composer require 'drupal/miniorange_saml_idp'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange SAML Identity Provider using the search box.
  • Enable the module by checking the checkbox and click on install button.
  • Configure the module at
    {BaseURL}/admin/config/people/miniorange_saml_idp/idp_setup
  • Install the module:
    drush en miniorange_saml_idp
  • Clear the cache:
     drush cr
  • Configure the module at
    {BaseURL}/admin/config/people/miniorange_saml_idp/idp_setup
  • Navigate to Extend menu on your Drupal admin console and click on Install new module button.
  • Install the Drupal SAML IDP 2.0 Single Sign On (SSO) - SAML Identity Provider module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on install button.
  • Configure the module at
    {BaseURL}/admin/config/people/miniorange_saml_idp/idp_setup
Note: Premium Version is required to set up SSO to AWS.

Steps to configure AWS SAML Single Sign-On (SSO) Login into Drupal site

1. Configure AWS as Service Provider

  • Login to your Amazon Web Services (AWS) Console as an admin.
  • Click on Services Tab. Under Security, Identity & Compliances click on IAM (Identity and Access Management).
  • drupal saml idp aws iam
  • From the left-hand side list, click on Identity Providers and then click on Create Provider button in the right section.
  • drupal saml idp aws idp
  • In the Configure Provider, select SAML as Provider type from the drop-down list and enter any Provider Name. (e.g miniOrange/Drupal)
  • Click on Choose File and choose the metadata file that you have downloaded from above step, then click on Next Step.
  • drupal saml idp aws create provider
  • In the next screen, you will be shown your entered provider information. Verify it and click on the Create button. The SAML Provider is created and it should be listed in the Provider table.
  • drupal saml idp aws check provider name
  • Now click on Roles from the left-hand side list and then click on Create role button and click on SAML 2.0 federation tab.
  • Under Choose SAML 2.0 Provider, select the SAML Provider that you have created previously i.e miniOrange.
  • drupal saml idp aws create role
  • After that, choose Allow programmatic access only radio option and select SAML:aud option from the Attribute drop-down list.
  • Enter the value as https://signin.aws.amazon.com/saml then, click on Next: Permissions button.
  • Check the Policy Name AmazonEC2ReadOnlyAccess and click on Next: Tags button.
  • drupal saml idp aws choose policy name
  • Then, skip Step Add Tags (Optional) by clicking on Next:Preview button.
  • In the next step, enter Role name and click on Create Role button then select your created role name.
  • drupal saml idp aws review role
  • In the Summary section, click on the Trusted relationship tab and copy Role ARN and Trusted Entities value.
  • Keep the values with you in comma separated format. For example- [arn:aws:iam::656620318436:role/SSORole,arn:aws:iam::656620318436:saml-provider/miniOrange]
  • drupal saml idp aws role settings

2. Configure Drupal as Identity Provider

  • In the IDP Metadata, Copy the IDP Entity ID/Issuer and SAML Login URL and Keep it handy.
  • drupal saml idp - idp metadata tab
  • In the Service Provoder Setup tab, you can enter the name of Service Provider as AWS (AWS as SAML SP).
  • Navigate to the Service Provider Setup tab of the miniOrange SAML Identity Provider module on your Drupal site. There are two way to configure your Identity Provider ( Drupal as SAML Idp ):
    • A. By Uploading SP metadata:
    • Click on UPLOAD SP METADATA link.
    • You can either Upload Metadata File and click on Upload button or use a Upload Metadata URL and click on Fetch Metadata.
    • drupal saml idp service provider setup
      B. Manual Configuration:
    • Navigate to Service Provider Setup tab of the miniOrange Drupal IDP module.
    • Provide the required settings (i.e. Service Provider Name, SP Entity ID or Issuer, ACS (Assertion Consumer Service) URL, X.509 Certificate (Optional)) as provided by your Service Provider AWS ( AWS as SP ).
    • Service Provider Name AWS
      SP Entity ID or Issuer You can get the SP Entity ID or Issuer from the metadata (https://signin.aws.amazon.com/static/saml-metadata.xml). You will find the value in the first line against entityID. It is set to urn:amazon:webservices but may vary for non-US regions.
      ACS URL https://signin.aws.amazon.com/saml. This might vary for non-US regions in which case you would find it in metadata ( https://signin.aws.amazon.com/static/saml-metadata.xml) as Location attribute of AssertionConsumerService.
      Name ID Format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
      Assertion Signed Check to sign the SAML Assertion.
  • Click on the Save Configuration button to save your configuration. Then click on Test Configuration button to test your configuration.

24*7 Active Support

If you face any issues or if you have any questions, please feel free to reach out to us at drupalsupport@xecurify.com. In case you want some additional features to be included in the module, please get in touch with us, and we can get that custom-made for you. Also, If you want, we can also schedule an online meeting to help you configure the Drupal SAML IDP SSO Login module.

Free Trial

If you would like to test out the module to ensure your business use case is fulfilled, we do provide a 7-day trial. Please drop us an email at drupalsupport@xecurify.com requesting a trial. You can create an account with us using this link.

Additional Resources

Our Other modules

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com