Search Results :

×

SAML Single Sign-On (SSO) into October CMS Using RSA SecurID

SAML Single Sign-On (SSO) into October CMS Using RSA SecurID


October CMS Single Sign-On ( SSO ) plugin gives the ability to enable SAML Single Sign-On (SSO) for your October CMS sites. Our October CMS SSO plugin is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure SAML SSO between October CMS site and your Identity Provider.

Pre-requisites

To integrate your Identity Provider(IDP) with October CMS, you need the following items:

  • October CMS should be installed and configured.
  • Download any Front-end user management plugins - RainLab/Buddies.

Download and Installation

  • Login to your October CMS site’s backend: https://example.com/backend.
  • From the admin dashboard, go to Settings from the main navigation bar and select Updates & Plugins.
  • Click on Install plugins and in the search bar type “SAML SSO”.
  • Click on the SAML SP Single Sign-On - SSO search result and the plugin will start installing.
  • October CMS SAML SSO, October as SP

Step 1:Setup RSA SecurID as Identity Provider

All the information required to configure RSA as Identity Provider i.e. plugin’s metadata is given in the Service Provider Info tab of the miniOrange SAML plugin.


  • Login to the RSA Secure ID as Super Admin.
  • In the Administration Console, click Applications → Application Catalog.
  • Click Create From Template button on the top right corner.

    SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Create App From Template
  • Next to the SAML Direct, click the Choose Connector Template page. The Add Connector wizard appears.

    SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Choose Template for Connector
  • Fill the required information in the Basic Information page on the Add Connector wizard.

    • Name:- Name of the application for eg. miniOrange Plugin.
    • Description (Optional):- Description for your application.
    • Disabled [a checkbox] (optional): Select this only if you want to make this application unavailable to users. When disabled, the application appears in My Application but does not appear in the RSA application portal.
    • Click Next Step button.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Fill Basic Information
  • Fill the required information in the Connection Profile page.
  •   Connection Profile

    • Upload the miniOrange plugin’s metadata file and click on the Import Metadata button. You can obtain plugin metadata from the Service Provider info tab of the plugin.
    • Verify the configured URLs and clicks on the Save button on the top right corner of the pop-up window.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Choose Connection Profile

      Initiate SAML Workflow

    • Select SP-Initiated, if you want the SSO should be invoked from application or select IDP-initiated, if you want the user should log in into RSA first and then access application from his RSA Dashboard.
    • Configure base URL of your application as Connection URL or you can leave it blank if IDP-initiated is selected.
    • Select Binding type: POST and Signed option as Checked.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Initiate SAML WorkFlow Settings

      SAML Identity Provider(Issuer)

    • Upload the public and private key which will be used to signed SAML response or you can generate new key pair by clicking on the Generate Cert Bundle button.
    • (Optional) Enable checkbox for Include Certificate in Outgoing Assertion.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, SAML Identity Provider

      Service Provider

    • Assertion Consumer Service URL and Audience URL should be preconfigured if you have uploaded plugin’s metadata in the Connection Profile section. If not, you can find the required URLs from Service Provider Info tab of the miniOrange SAML plugin and update the URL here.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Configure Service Provider

      User Identity

    • Configure NameID information that identifies the user on whose behalf the SAML assertion is generated.

      SAML Single Sign On (SSO) using RSA SecureID identity Provider, User Identity Settings

      Advanced Configuration: Attribute Extention

    • Configure additional user information to be sent to the application in the SAML response, for example, username, email, display name, groups etc.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Attribute Extension Settings

      Advanced Configuration: Uncommon Formatting SAML Response

    • Sign outgoing Assertion:- Assertion within Response.
    • Encrypt Assertion (Optional): If checked, you need to load miniOrange plugin’s public certificate and you can download it from the Service Provider Info tab of the plugin.
    • Unchecked Send encoded URL outgoing in assertion .
    • Checked include issuer NameID format and select NameID Format as Unspecified.
    • Save the configuration and move to the next page i.e. User Access page.

      SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Uncommon Formatting SAML Response
  • Define application access in the User Access page.
  • Configure application display settings for RSA end users like app icon etc and save the settings.
  • Now, In the Administration Console, click Application My Application.
  • Find the app that you have configured and click on Edit Export Metadata. Keep the metadata handy, it will require to configure miniOrange plugin.

    SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Export Metadata
  • Click on Publish Changes in the top left corner of the RSA Admin Console to publish this configuration and immediately activate it.

    SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Publish Changes

Steps 2 : October CMS as SP


  • Click on Single Sign On menu option from the main navigation bar at the top of your page.
  • You will see the Plugin Settings page. We will first configure the IdP Settings.
  • Fill out the required fields according to the information provided by your Identity Provider. You can refer to the example given below.
  • For Example:
  • IdP Name:myIDP
    IdP Entity Id:https://login.xecurify.com/moas/
    SAML Login URL:https://login.xecurify.com/moas/idp/samlsso
    SAML x509 Certificate:Certificate provided by your IdP.
  • Click on Save button.
  • October CMS SAML SSO, October as SP
  • The SP Settings tab has the data that you will need to provide to your IdP.
  • October CMS SAML SSO, October as SP
  • Click on the Test Configuration button and the user details will be fetched. Test configuration will show the attributes that are received and are mapped by attribute mapping.
  • October CMS SAML SSO, October as SP

Step 3: Attribute Mapping

  • Attribute Mapping feature allows you to map the user attributes sent by the IDP during SSO to the user attributes at October CMS.
  • Go to Attribute Mapping menu option from the main navigation bar at the top of your page.
  • It provides the Custom Atrribute Mapping feature in Premium plugin.
  • October CMS SAML SSO, October as SP

  • Click on Single Sign On menu option from the main navigation bar at the top of your page.
  • You will see the Plugin Settings page. We will first configure the IdP Settings.
  • Fill out the required fields according to the information provided by your Identity Provider. You can refer to the example given below.
  • For Example:
  • IdP Name:myIDP
    IdP Entity Id:https://login.xecurify.com/moas/
    SAML Login URL:https://login.xecurify.com/moas/idp/samlsso
    SAML Logout URL:https://login.xecurify.com/moas/idp/samllogout/
    SAML x509 Certificate:Certificate provided by your IdP.
  • Click on Save button.
  • October CMS SAML SSO, October as SP
  • The SP Settings tab has the data that you will need to provide to your IdP.
  • October CMS SAML SSO, October as SP
  • Click on the Test Configuration button and the user details will be fetched. Test configuration will show the attributes that are received and are mapped by attribute mapping.
  • October CMS SAML SSO, October as SP

Step 3: Attribute Mapping

  • Attribute Mapping feature allows you to map the user attributes sent by the IDP during SSO to the user attributes at October CMS.
  • Go to Attribute Mapping menu option from the main navigation bar at the top of your page.
  • It also provide Custom Attribute mapping feature, which allows you to map any attribute sent by the IDP to the October CMS.
  • You can map the attribute names received in Test Configuration to the user credentials of your October CMS users.
  • October CMS SAML SSO, October as SP

Step 4: SSO Button Component

  • Click on CMS from the main navigation and select the page that you want to place the button on from the Pages menu on the left-hand side.
  • Click on Components and click on SAML 2.0 SP to reveal the SSO Button component.
  • Drag and drop the component on to your selected page. Hit save and preview.
  • Click on the Single Sign-On (SSO) button to start the authentication flow for frontend users.
  • October CMS SAML SSO, October as SP
  • The button for Backend login screen is generated automatically.

Step 5: SSO Options

  • In the IDP Settings tab, you can configure Force Authentication to force login screen at IdP every time your users are redirected for SSO.
  • You can configure the Login Binding type to choose the method of sending the SAML request.
  • You can configure the Single Logout URL to send a logout request to the IdP when a user logs out of your OctoberCMS site.
  • October CMS SAML SSO, October as SP
  • In the SP Settings tab, you can configure Auto-Redirect to redirect users to IdP when they land on your site.
  • You can configure the Post-Login and Post-Logout URLs to redirect users after they SSO and Single Logout.
  • October CMS SAML SSO, October as SP
  • You can access the documentation for more details by going to Settings > Updates & Plugins > SAML 2.0 SP.

If you are looking for anything which you cannot find, please drop us an email on info@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com