Search Results :

×

SAML Single Sign-On into Joomla using ADFS


miniOrange Joomla SAML SP SSO plugin helps you to integrate your Joomla site to ADFS using SAML 2.0 protocol. Our user-friendly plugin simplifies the process of setting up Single Sign-on (SSO) with ADFS (Active Directory Federation Services) in Joomla, ensuring a secure login experience. This enables users to access various Joomla sites effortlessly using their ADFS IDP credentials.

Our plugin is designed to be compatible with Joomla 3, 4 as well as 5 and works seamlessly with all SAML 2.0 compliant Identity Providers. For a detailed overview of the comprehensive features offered by the Joomla SAML SP plugin, please visit our page here. Below, we provide a step-by-step guide on configuring SAML SSO login between your Joomla site and ADFS, with ADFS serving as the Identity Provider (IDP) and Joomla as the Service Provider (SP).

What is SSO ?


Single sign-on (SSO) is an authentication method that enables users to access multiple applications with one-click login and one set of credentials. For example, after users log in to your Joomla site, they can automatically access all resources of the Joomla site. The implementation of SSO involves configuring one system to trust another for user authentication, removing the need for users to log in separately to each system. The system that authenticates users is called an Identity Provider. The system that trusts the Identity Provider for authentication is called the Service Provider.
In this context, the system responsible for authenticating users is referred to as the Identity Provider (IDP), while the system relying on the Identity Provider for authentication is known as the Service Provider (SP). When a user initiates a login attempt, the Service Provider sends a SAML request to the Identity Provider. Upon successful IDP authentication, SAML assertions containing user information are transmitted back to the Service Provider. Subsequently, the Service Provider receives the assertion, verifies it based on the Identity Provider configuration, and grants the user access to your Joomla website.

Pre-requisites: Download And Installation

Steps to Integrate ADFS Single Sign-On (SSO) with Joomla SAML SP

1. Setup Joomla SAML SP plugin

  • Download the zip file for the miniOrange SAML SP plugin for Joomla.
  • Login into your Joomla site’s Administrator console.
  • From left toggle menu, click on System, then under Install section click on Extensions.
  • Now click on Or Browse for file button to locate and install the plugin file downloaded earlier.
  • Install the SAML SP Plugin from your computer
  • Installation of plugin is successful. Now click on Get Started!
  • Start Using miniOrange SAML SP plugin
  • Go to the Service Provider Metadata tab and scroll down to copy the SP-EntityID and the ACS URL.
  • Copy SP-EntityID and ACS URL

2. Configure ADFS (Active Directory Federation Services) as IdP

  • On ADFS, search for ADFS Management application.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - Admin_Dashboard
  • After opening the AD FS Management, select Relying Party Trust & then click on Add Relying Party Trust.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - Add Relying Party Trust
  • Click the Start button from the Relying Party Trust Wizard pop up. But before that please make sure Claims aware is selected.
  • ADFS SAML SSO, Single Sign-On, login using ADFS, Integration with ADFS SAML SSO  - Claims Aware
  • Select the options for adding a relying party trust.
    • miniorange img Using Metadata URL
      • In Select Data Source: Import data about the relying party published online or on the local network option & then add URL in Federation metadata address (Navigate to Service Provider Metadata tab from the plugin for getting SP Meatadata URL).
      • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - support for the SAML 2.0 Wizard Metadata
      • If you have metadata URL then you can skip below steps of Import mentadata file and enter data manually, then start configuring from this step.

      miniorange img Using Metadata XML file

      • In Select Data Source: Import data about the relying party from a file option & then browse the metadata file(You can download the SP metadata file from the plugin under the Service Provider Metadata tab).
      • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for Wizard_metadata file

      miniorange img Using Manual configuration

      • In Select Data Source: Enter Data about the relying party manually & Click on Next.
      • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - SAML 2.0 Wizard_Metadata manual
  • Enter Display Name & Click Next.
  • Upload the certificate & click Next. Download the certificate from plugin & use the same certificate to upload on ADFS.
  • Select Enable support for the SAML 2.0 WebSSO protocol & Enter ACS URL from the plugins Service Provider Metadata Tab. Click Next.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for the SAML 2.0 Wizard_Enable SAML
  • Add Entity ID from plugins Service Provider Metadata Tab as Relying party trust identifier then click Add button & then click Next.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - SAML 2.0 Wizard_URL
  • Also download the Signing certificate from Service Provider Metadata Tab from the plugin.
  • Select Permit everyone as an Access Control Policy & click on Next.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for SAML 2.0 Wizard Multi-Factor
  • Click the Next button from Ready to Add Trust & click Close.
  • It will show you the list of Relying Party Trusts. Select the respective application & click on Edit Claim Issuance Policy.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - SAML 2.0 Wizard Edit Claim
  • Click on Add Rule button.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for SAML 2.0 Wizard Claim Rule
  • Select Send LDAP Attributes as Claims & click on Next.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for SAML 2.0 Configure_LDAP Attributes
  • Enter the following details & click on Finish.
  • Claim rule name:
    Attributes
    Attribute Store:
    Active Directory
    LDAP Attribute:
    E-Mail-Addresses
    Outgoing Claim Type:
    Name ID
    ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for the SAML 2.0 Add Transform Claim Rule
  • Click Apply and then Ok.
  • Select property of the application & add the certificate downloaded from the add-on.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for the SAML 2.0 Add Certificate
  • You can download your ADFS metadata, using following URL. You can use this metadata URL in the Service Provider Setup tab.
  • { <https://Your-Domain/federationmetadata/2007-06/federationmetadata.xml> }

Windows SSO (optional)

ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, Steps to configure ADFS for Windows Authentication

  • Open elevated Command Prompt on the ADFS Server and execute the following command on it:
    • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, setspn -a HTTP/##ADFS Server FQDN## ##Domain Service Account##

      Configure ADFS a
                    s IDP -SAML - ADFS SSO Login FQDN is Fully Qualified Domain Name (Example : adfs4.example.com)

      ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, Domain Service Account is the username of the account in AD.

      ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, Example : setspn -a HTTP/adfs.example.com username/domain

  • Open AD FS Management Console and go to Authentication Policies section, edit the Global Authentication Policies. Check Windows Authentication in Intranet zone.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - Management Application
  • Open Internet Explorer. Navigate to Security tab in Internet Options.
  • Add the FQDN of AD FS to the list of sites in Local Intranet and restart the browser.
  • Select Custom Level for the Security Zone. In the list of options, select Automatic Logon only in Intranet Zone.
  • ADFS SAML Single Sign-On SSO into Joomla | login using ADFS, - for the SAML 2.0 Wizard_Enable SAML
  • Open the powershell and execute following two commands to enable windows authentication in Chrome browser.
    •          Set-AdfsProperties -WIASupportedUserAgents ((Get-ADFSProperties | Select -ExpandProperty WIASupportedUserAgents) + "Chrome")
             Get-AdfsProperties | Select -ExpandProperty WIASupportedUserAgents;
  • You have configured ADFS for Windows Authentication. Now to add Relying Party for your Joomla you can follow these steps.

3. Configure Joomla as Service Provider

In Joomla SAML plugin, go to Service Provider Setup tab. There are three ways to configure the plugin:

SAML SSO Single-Sign-On By Uploading Metadata File:

  • In Joomla SAML plugin, go to Service Provider Setup tab, then click on Upload IDP metadata.
  • Upload IDP Metadata

SAML SSO Single-Sign-On By Metadata URL:

  • Enter Metadata URL (Copy from IDP app) and click on Fetch Metadata.
  • Upload IDP Metadata

SAML SSO Single-Sign-On Manual Configuration:

  • Copy SAML Entity ID, SAML Single-Sign-On Endpoint URL and X.509 certificate from Federation Metadata document and paste it in Idp Entity ID or Issuer, Single Sign-on URL, X.509 Certificate fields respectively in the plugin.
IdP Entity ID or Issuer
SAML Entity ID in the Federation Metadata document
Single Sign-On URL
SAML Single-Sign-On Endpoint URL in the Federation Metadata document
X.509 Certificate Value
X.509 Certificate in the Federation Metadata document

    manual Configuration
  • Click on Save button and then Test Configuration button.
  • Save configuration
  • Once the test configuration is successful you will get the following window.
  • Test configuration
  • Congratulations we have successfully configured Joomla SAML Service Provider.

4. Attribute Mapping - This is Premium feature.

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your Identity Provider (IDP) and map them to Joomla user attributes like firstname, lastname, address, phone etc.
  • While auto registering the users in your Joomla site these attributes will automatically get mapped to your Joomla user details.
  • Go to Attribute Mapping tab and fill in all the fields.
  • Username:
    Name of the username attribute from IdP (Keep NameID by default)
    Email:
    Name of the email attribute from IdP (Keep NameID by default)
    Name:
    Name of the name attribute from IdP

    Joomla SAML Attribute Mapping
  • You can check the Test Configuration Results under Service Provider Setup tab to get a better idea of which values to map here.

Step 5. Group Mapping - This is Premium feature.

  • Group/Role mapping helps you to assign specific roles to users of a certain group in your Identity Provider (IdP).
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • Joomla SAML SSO Group Mapping

Step 6. Redirection & SSO Links.

  • Go to Login Settings tab. You can add login Url to Perform SAML SSO in your Joomla site by following the steps below.
  • There are multiple features availabe in this tab like Auto redirect the user to Identity Provider and Enable Backend Login for Super Users. To use these features, click on the respective checkboxes.
  • Joomla Single Sign On SSO SAML SP Signin Settings
  • Click on the Upgrade Plans tab to check out our complete list of features and various licensing plans. OR you can click here to check features and licensing plans.
  • If you want to purchase any of the paid version of the plugin, you have to register/login with us in Account Setup tab. OR you can register/login here.
  • In case, you are facing some issue or have any question in mind, you can reach out to us by sending us your query through the Support button in the plugin or by sending us a mail at joomlasupport@xecurify.com.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com