SAML service configuration ========================== .. important:: SAML service configuration is a common step to configure LL::NG as :doc:`SAML SP` or :doc:`SAML IDP`. Presentation ------------ This documentation explains how configure SAML service in LL::NG, in particular: - Install prerequisites - Import or generate security keys - Set SAML end points .. important:: Service configuration will be used to generate LL::NG SAML metadata, that will be shared with other providers. It means that if you modify some settings here, you will have to share again the metadata with other providers. In other words, take the time to configure this part before sharing metadata. Prerequisites ------------- Lasso ~~~~~ |image0| SAML2 implementation is based on `Lasso `__. You will need a very recent version of Lasso (>= 2.6.0). Debian/Ubuntu ^^^^^^^^^^^^^ You can use official Debian packages or those available here: http://deb.entrouvert.org/. .. tip:: We recommend Lasso 2.6 for the SHA256 support, so use the stretch-testing repository of deb.entrouvert.org. You will only need to install liblasso-perl package: :: sudo apt-get install liblasso-perl RHEL/CentOS/Fedora ^^^^^^^^^^^^^^^^^^ RPMs are available in LL::NG RPM "extras" repository (see :doc:`installrpm#yum_repository`) Then install lasso and lasso-perl packages: :: yum install lasso lasso-perl .. important:: Only 64bits package are available. Other ^^^^^ `Download the Lasso tarball `__ and compile it on your system. Service configuration --------------------- Go in Manager and click on ``SAML 2 Service`` node. .. tip:: You can use #PORTAL# in values to replace the portal URL. Entry Identifier ~~~~~~~~~~~~~~~~ Your EntityID, often use as metadata URL, by default #PORTAL#/saml/metadata. .. important:: The value will be use in metadata main markup: .. code:: xml ... Security parameters ~~~~~~~~~~~~~~~~~~~ You can define keys for SAML message signature and encryption. If no encryption keys are defined, signature keys are used for signature and encryption. To define keys, you can: - import your own private and public keys (``Replace by file`` input) - generate new public and private keys (``New keys`` button) .. tip:: You can enter a password to protect private key with a password. It will be prompted if you generate keys, else you can set it in the ``Private key password``. |image1| You can import a certificate containing the public key instead the raw public key. However, certificate will not be really validated by other SAML components (expiration date, common name, etc.), but will just be a public key wrapper. .. tip:: You can easily generate a certificate to replace your public key by saving the private key in a file, and use ``openssl`` commands to issue a self-signed certificate: :: $ openssl req -new -key private.key -out cert.pem -x509 -days 3650 - **Use certificate in response**: Certificate will be sent inside SAML responses. - **Signature method**: set the signature algorithm .. important:: Default value is RSA SHA1 for compatibility purpose but we recommend to use RSA SHA256. This requires to test all partners to check their compatibility. NameID formats ~~~~~~~~~~~~~~ SAML can use different NameID formats. The NameID is the main user identifier, carried in SAML messages. You can configure here which field of LL::NG session will be associated to a NameID format. .. important:: This parameter is used by :doc:`SAML IDP` to fill the NameID in authentication responses. Customizable NameID formats are: - Email - X509 - Windows - Kerberos .. tip:: For example, if you are using :doc:`AD as authentication backend`, you can use sAMAccountName for the Windows NameID format. Other NameID formats are automatically managed: - **Transient**: NameID is generated - **Persistent**: NameID is restored from previous sessions - **Undefined**: Default NameID format is used Authentication contexts ~~~~~~~~~~~~~~~~~~~~~~~ Each LL::NG authentication module has an authentication level, which can be associated to an `SAML authentication context `__. .. important:: This parameter is used by :doc:`SAML IDP` to fill the authentication context in authentication responses. It will use the authentication level registered in user session to match the SAML authentication context. It is also used by :doc:`SAML SP` to fill the authentication level in user session, based on authentication response authentication context. Customizable NameID formats are: - Password - Password protected transport - TLS client - Kerberos Organization ~~~~~~~~~~~~ .. important:: This concerns all parameters for the Organization metadata section: .. code:: xml Example Example http://www.example.com - **Display Name**: should be displayed on IDP, this is often your society name - **Name**: internal name - **URL**: URL of your society Service Provider ~~~~~~~~~~~~~~~~ .. important:: This concerns all parameters for the Service Provider metadata section: .. code:: xml ... General options ^^^^^^^^^^^^^^^ - **Signed Authentication Request**: set to On to always sign authentication request. - **Want Assertions Signed**: set to On to require that received assertions are signed. .. tip:: These options can then be overridden for each Identity Provider. Single Logout ^^^^^^^^^^^^^ For each binding you can set: - **Location**: Access Point for SLO request. - **Response Location**: Access Point for SLO response. Available bindings are: - HTTP Redirect - HTTP POST - HTTP SOAP Assertion Consumer ^^^^^^^^^^^^^^^^^^ For each binding you can set: - **Default**: will this binding be used by default for authentication response. - **Location**: Access Point for SSO request and response. Available bindings are: - HTTP Artifact - HTTP POST Artifact Resolution ^^^^^^^^^^^^^^^^^^^ The only authorized binding is SOAP. This should be set as Default. Identity Provider ~~~~~~~~~~~~~~~~~ .. important:: This concerns all parameters for the Service Provider metadata section: .. code:: xml ... General parameters ^^^^^^^^^^^^^^^^^^ :: * **Want Authentication Request Signed**: set to On to require that received authentication request are signed. .. tip:: This option can then be overridden for each Service Provider. Single Sign On ^^^^^^^^^^^^^^ For each binding you can set: - **Location**: Access Point for SSO request. - **Response Location**: Access Point for SSO response. Available bindings are: - HTTP Redirect - HTTP POST - HTTP Artifact .. _single-logout-1: Single Logout ^^^^^^^^^^^^^ For each binding you can set: :: * **Location**: Access Point for SLO request. * **Response Location**: Access Point for SLO response. Available bindings are: - HTTP Redirect - HTTP POST - HTTP SOAP .. _artifact-resolution-1: Artifact Resolution ^^^^^^^^^^^^^^^^^^^ The only authorized binding is SOAP. This should be set as Default. Attribute Authority ~~~~~~~~~~~~~~~~~~~ .. important:: This concerns all parameters for the Attribute Authority metadata section .. code:: xml ... Attribute Service ^^^^^^^^^^^^^^^^^ This is the only service to configure, and it accept only the SOAP binding. Response Location should be empty, as SOAP responses are directly returned (synchronous binding). Advanced ~~~~~~~~ These parameters are not mandatory to run SAML service, but can help to customize it: - **IDP resolution cookie name**: by default, it's the LL::NG cookie name suffixed by ``idp``, for example: ``lemonldapidp``. - **UTF8 metadata conversion**: set to On to force partner's metadata conversion. - **RelayState session timeout**: timeout for RelayState sessions. By default, the RelayState session is deleted when it is read. This timeout allows one to purge sessions of lost RelayState. - **Use specific query_string method**: the CGI query_string method may break invalid URL encoded signatures (issued for example by ADFS). This option allows one to use a specific method to extract query string, that should be compliant with non standard URL encoded parameters. - **Override Entity ID when acting as IDP**: By default, SAML entityID is the same for SP and IDP roles. Some federations (like :doc:`Renater`) can require a different entityID for IDP. In this case, you can fill here the IDP entityID, for example: ``https://auth.example.com/saml/metadata/idp``. SAML sessions module name and options ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ By default, the main session module is used to store SAML temporary data (like relay-states), but SAML sessions need to use a session module compatible with the :doc:`sessions restrictions feature`. This is not the case of :doc:`Memcached` for example. In this case, you can choose a different module to manage SAML sessions. .. tip:: You can also choose a different session module to split SSO sessions and SAML sessions. Common Domain Cookie ^^^^^^^^^^^^^^^^^^^^ The common domain is used by :doc:`SAML SP` to find an Identity Provider for the user, and by :doc:`SAML IDP` to register itself in user's IDP list. Configuration parameters are: - **Activation**: Set to On to enable Common Domain Cookie support. - **Common domain**: Name of the common domain (where common cookie is available). - **Reader URL**: URL used by SAML SP to read the cookie. Leave blank to deactivate the feature. - **Writer URL**: URL used by SAML IDP to write the cookie. Leave blank to deactivate the feature. Discovery Protocol ^^^^^^^^^^^^^^^^^^ .. important:: Discovery Protocol is also know as `WAYF Service `__. More information can be found in the specification: `sstc-saml-idp-discovery-cs-01.pdf `__. When Discovery Protocol is enabled, the LL::NG IDP list is no more used. Instead user is redirected on the discovery service and is redirected back to LL::NG with the chosen IDP. .. important:: If the chosen IDP is not registered in LL::NG, user will be redirected to discovery service again. Configuration parameters are: - **Activation**: Set to On to enable Discovery Protocol support. - **EndPoint URL**: Discovery service page - **Policy**: Set a value here if you don't want to use the default policy (``urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol:single``) - **Is passive**: Enable this option to avoid user interaction on discovery service page .. |image0| image:: /documentation/lasso.png :class: align-center .. |image1| image:: /documentation/manager-saml-signature.png :class: align-center