SAML Identity Provider ====================== Presentation ------------ LL::NG can act as an SAML 2.0 Identity Provider, that can allow one to federate LL::NG with: - Another LL::NG system configured with :doc:`SAML authentication` - Any SAML Service Provider Configuration ------------- SAML Service ~~~~~~~~~~~~ See :doc:`SAML service` configuration chapter. IssuerDB ~~~~~~~~ Go in ``General Parameters`` » ``Issuer modules`` » ``SAML`` and configure: - **Activation**: set to ``On``. - **Path**: keep ``^/saml/`` unless you have change SAML end points suffix in :doc:`SAML service configuration`. - **Use rule**: a rule to allow user to use this module, set to ``1`` to always allow. .. tip:: For example, to allow only users with a strong authentication level: :: $authenticationLevel > 2 Register LemonLDAP::NG on partner Service Provider ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ After configuring SAML Service, you can export metadata to your partner Service Provider. They are available at the Metadata URL, by default: http://auth.example.com/saml/metadata. You can also use http://auth.example.com/saml/metadata/idp to have only IDP related metadata. In both cases, the entityID of the LemonLDAP::NG server is http://auth.example.com/saml/metadata Register partner Service Provider on LemonLDAP::NG ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In the Manager, select node SAML service providers and click on ``Add SAML SP``. The SP name is asked, enter it and click OK. Now you have access to the SP parameters list. Metadata ^^^^^^^^ You must register SP metadata here. You can do it either by uploading the file, or get it from SP metadata URL (this require a network link between your server and the SP). |image0| .. tip:: You can also edit the metadata directly in the textarea Exported attributes ^^^^^^^^^^^^^^^^^^^ |image1| For each attribute, you can set: - **Key name**: name of the key in LemonLDAP::NG session - **Name**: SAML attribute name. - **Friendly Name**: optional, SAML attribute friendly name. - **Mandatory**: if set to "On", then this attribute is required to build the SAML response, an error will displayed if there is no value for it. Optional attribute will be sent only if there is a value associated. Else it just will be sent trough an attribute response, if explicitly requested in an attribute request. - **Format**: optional, SAML attribute format. Options ^^^^^^^ Authentication response ''''''''''''''''''''''' - **Default NameID format**: if no NameID format is requested, or the NameID format undefined, this NameID format will be used. If no value, the default NameID format is Email. - **Force NameID session key**: if empty, the NameID mapping defined in :doc:`SAML service` configuration will be used. You can force here another session key that will be used as NameID content. - **One Time Use**: set the OneTimeUse flag in authentication response (````). - **sessionNotOnOrAfter duration**: Time in seconds, added to authentication time, to define sessionNotOnOrAfter value in SAML response (````): .. code-block:: xml - **notOnOrAfter duration**: Time in seconds, added to authentication time, to define notOnOrAfter value in SAML response (```` and ````): .. code-block:: xml .. code-block:: xml .. attention:: There is a time tolerance of 60 seconds in ````\ - **Force UTF-8**: Activate to force UTF-8 decoding of values in SAML attributes. If set to 0, the value from the session is directly copied into SAML attribute. Signature ''''''''' These options override service signature options (see :ref:`SAML service configuration`). - **Sign SSO message**: sign SSO message - **Check SSO message signature**: check SSO message signature - **Sign SLO message**: sign SLO message - **Check SLO message signature**: check SLO message signature Security '''''''' - **Encryption mode**: set the encryption mode for this IDP (None, NameID or Assertion). - **Enable use of IDP initiated URL**: set to ``On`` to enable IDP Initiated URL on this SP. .. tip:: The IDP Initiated URL is the SSO SAML URL with GET parameters: - IDPInitiated: 1 - One of: - sp: SP entity ID - spConfKey: SP configuration key For example: http://auth.example.com/saml/singleSignOn?IDPInitiated=1&spConfKey=simplesamlphp Macros ^^^^^^ You can define here macros that will be only evaluated for this service, and not registered in the session of the user. Known issues ------------ Using both Issuer::SAML and Auth::SAML on the same LLNG may have some side-effects on single-logout. .. |image0| image:: /documentation/manager-saml-metadata.png :class: align-center .. |image1| image:: /documentation/manager-saml-attributes.png :class: align-center