Search Results :

×

Drupal SAML Single Sign On (SSO) Login using SimpleSAMLphp as IDP


Drupal SAML SimpleSAMLphp SSO setup will allow your user to login to your Drupal site using their SimpleSAMLphp Credentials. Drupal SAML module gives the ability to enable SAML Single Sign-On for Drupal. This module is compatible with all SAML Identity Providers ( IDP ). Here we will go through a guide to configure SAML SSO between Drupal and SimpleSAMLphp Idp. By the end of this guide, users from your Identity Provider should be able to login into the Drupal site.

If you have any doubts or queries, you can contact us at drupalsupport@xecurify.com. We will help you to configure the module.


Pre-requisite: Download and Installation 


  • Download the module:
    Composer require 'drupal/miniorange_saml'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange SAML Service Provider using the search box.
  • Enable the module by checking the checkbox and click on install button.
  • Configure the module at
    {BaseURL}/admin/config/people/miniorange_saml/idp_setup
  • Install the module:
    drush en drupal/miniorange_saml
  • Clear the cache:
     drush cr
  • Configure the module at
    {BaseURL}/admin/config/people/miniorange_saml/idp_setup
  • Navigate to Extend menu on your Drupal admin console and click on Install new module button.
  • Install the Drupal SAML SP 2.0 Single Sign On (SSO) - SAML Service Provider module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on install button.
  • Configure the module at
    {BaseURL}/admin/config/people/miniorange_saml/idp_setup

Steps to configure SimpleSAML Single Sign-On (SSO) Login into Drupal website

1. Configuring Simplesamlphp as Identity Provider

Follow the steps below to configure SimpleSAMLphp as IdP

miniorange img Configure SimpleSAMLphp as IdP
  • In the miniOrange SAML Module, navigate to  Service Provider Metadata tab. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider
  • drupal saml sp-service provider metadata
  • Enabling the Identity Provider functionality
    • The first that must be done is to enable the identity provider functionality. This is done by editing  config/config.php (You can find this file in your simplesaml installation directory). The option  enable.saml20-idp controls whether SAML 2.0 IdP support is enabled. Enable it by assigning  true to them
    • Example: ‘enable.saml20-idp’ => true
  • Configuring the authentication module:
    • The  exampleauth:UserPass authentication module is part of the exampleauth module. This module isn't enabled by default, so you will have to enable it. This is done by creating a file named enable (file name) in modules/exampleauth/.
      On unix, this can be done by running (from the SimpleSAMLphp installation directory):
    • The next step is to create an authentication source with this module. An authentication source is an authentication module with a specific configuration. Each authentication source has a name, which is used to refer to this specific configuration in the IdP configuration. Configuration for authentication sources can be found in config/authsources.php.
    • In this setup, this file should contain a single entry:
          <?php     $config = [     'example-userpass' => [     'exampleauth:UserPass',     'student:studentpass' => [     'uid' => ['student'],     'eduPersonAffiliation' => ['member', 'student'],     ],     'employee:employeepass' => [     'uid' => ['employee'],     'eduPersonAffiliation' => ['member', 'employee'],     ],     ],     ];
    • This configuration creates two users - student and employee, with the passwords studentpass and employeepass. The username and password are stored in the array index (student:studentpass for the student-user). The attributes for each user are configured in the array referenced by the index. So for the student user, these are:
      [ 'uid' => ['student'], 'eduPersonAffiliation' => ['member', 'student'], ],
    • The attributes will be returned by the IdP when the user logs on.
  • Creating a self-signed certificate :-
    The IdP needs a certificate to sign its SAML assertions with. Here is an example of an openssl-command which can be used to generate a new private key and the corresponding self-signed certificate. The private key and certificate go into the directory defined in the certdir setting (defaults to cert/)

    This key and certificate can be used to sign SAML messages: openssl req -newkey rsa:3072 -new -x509 -days 3652 -nodes -out example.org.crt -keyout example.org.pem The certificate above will be valid for 10 years.

    OR
    You can generate it by using any online Tools and add them in cert directory.
    The extension should be like:
        example.org.crt //(Public Key)    example.org.pem //(Private Key)
    Note:-
    SimpleSAMLphp will only work with RSA certificates. DSA certificates are not supported.
  • Configuring the IdP:-
    The SAML 2.0 IdP is configured by the metadata stored in metadata/saml20-idp-hosted.php. This is a minimal configuration:     <?php    $metadata['__DYNAMIC:1__'] = [    /*    * The hostname for this IdP. This makes it possible to run multiple    * IdPs from the same configuration. '__DEFAULT__' means that this one    * should be used by default.    */    'host' => '__DEFAULT__',        /*    * The private key and certificate to use when signing responses.     * These are stored in the cert-directory.    */    'privatekey' => 'example.org.pem',    'certificate' => 'example.org.crt',     /*     * The authentication source which should be used to authenticate the     * user. This must match one of the entries in config/authsources.php.     */    'auth' => '' Example:- 'example-userpass', // You can find this in Step Number 3    ];
  • Adding SPs to the IdP:-
    The identity provider you are configuring needs to know about the service providers you are going to connect to it. This is configured by metadata stored in metadata/saml20-sp-remote.php. This is a minimal example of a metadata/saml20-sp-remote.php metadata file for a SimpleSAMLphp SP:

    Replace example.com with your Drupal domain name.

        <?php        $metadata['https://example.com/plugins/authentication/miniorangesaml/'] = [         'AssertionConsumerService' => 'https://example.com/samlassertion',         'SingleLogoutService' => 'https://example.com/user/logout',        'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',        'simplesaml.nameidattribute' => 'mail',        'simplesaml.attributes' => true,        'attributes' => array('mail', 'givenname', 'sn', 'memberOf'),        ];
    Note that the URI in the entityID and the URLs to the AssertionConsumerService and Single Logout Service endpoints change between different service providers. If you have the metadata of the remote SP as an XML file, you can use the built-in XML to SimpleSAMLphp metadata converter, which by default is available as /admin/metadata-converter.php  in your SimpleSAMLphp installation.

    • Here, you can also add user attributes you want to send from SimpleSAML to your Service Provider i.e Drupal.
    • Go to SimpleSAMLphp homepage of installation.
    • The URL of an installation can be e.g.: https://service.example.com/simplesaml/ where service.example.com has to be replaced by your SimpleSAMLphp path.
    • (Note: The installation page URL may differ depending on how SimpleSAML installation has been done)
    • Now go to Federation Tab and click on Show Metadata for SAML 2.0 IdP Metadata.
    • drupal saml sp-simple saml installation
    • You can get the IdP metadata from here which will be required to configure the module.
  • 2. Configure Drupal as Service Provider

    • In the miniOrage SAML Service Provider module, go to Service Provider Setup tab of the module. There are two way to configure Drupal SAML Service Provider SSO module:
      • A. By Uploading IDP Metadata
      • Click on Upload IDP Metadata link.
      • Click on Upload Metadata File and click on Upload File to fetch your information.
      • You can either Upload Metadata URLand click on Fetch Metadata button.
      • Drupal SAML Service Provider - upload idp metadata
        B. Manual Configuartion
      • Provide the required settings (i.e. Identity Provider Name, Idp Entity ID or Issuer, SAML Login URL and X.509 Certificate ) find to your Identity Provider Oracle and click on Save Configuration button to save your configuration.
      • Single Sign-On Service URL Identity Provider Sign-in URL from Identity Provider Info in your Simple SAML APP.
        IdP Entity ID or Issuer Issuer from Identity Provider Info in your Simple SAML App
        X.509 Certificate:Open the .cer certificate file in notepad and copy/paste the entire content of the file.
        Drupal SAML Service Provider - Manual configuartion

    24*7 Active Support:

    If you face any issues or if you have any questions, please feel free to reach out to us at drupalsupport@xecurify.com. In case you want some additional features to be included in the module, please get in touch with us, and we can get that custom-made for you. Also, If you want, we can also schedule an online meeting to help you configure the Drupal SAML SP modules.


    Additional Resources


    Our Other Module

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com