prolix / oneloginsaml-bundle
OneLogin SAML Bundle for Symfony
Installs: 305
Dependents: 0
Suggesters: 0
Security: 0
Stars: 0
Watchers: 1
Forks: 94
Type:symfony-bundle
Requires
- onelogin/php-saml: ^3.0
- symfony/framework-bundle: ~2.3|~3.0|^4.0|^5|^6
- symfony/security-bundle: ~2.3|~3.0|^4.0|^5|^6
Requires (Dev)
- doctrine/orm: ~2.3
- phpunit/phpunit: ~5.7
- satooshi/php-coveralls: ~1.0
- symfony/phpunit-bridge: ~2.7|~3.0|^4.0|^5|^6
README
OneLogin SAML Bundle for Symfony. (https://github.com/onelogin/php-saml)
Installation
Install with composer
"require": { "hslavich/oneloginsaml-bundle": "^2.0" }
Using of
dev-master
version deprecated, use a specific version instead (i.e. 2.0).
In the futuremaster
branch will be removed (approximately in the fall '21).
Run composer update
composer update hslavich/oneloginsaml-bundle
Enable the bundle in app/AppKernel.php
$bundles = array( // ... new Hslavich\OneloginSamlBundle\HslavichOneloginSamlBundle(), )
Configuration
Configure SAML metadata in app/config/config.yml
. Check https://github.com/onelogin/php-saml#settings for more info.
hslavich_onelogin_saml: # Basic settings idp: entityId: 'http://id.example.com/saml2/idp/metadata.php' singleSignOnService: url: 'http://id.example.com/saml2/idp/SSOService.php' binding: 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' singleLogoutService: url: 'http://id.example.com/saml2/idp/SingleLogoutService.php' binding: 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' x509cert: '' sp: entityId: 'http://myapp.com/app_dev.php/saml/metadata' assertionConsumerService: url: 'http://myapp.com/app_dev.php/saml/acs' binding: 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST' singleLogoutService: url: 'http://myapp.com/app_dev.php/saml/logout' binding: 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' privateKey: '' # Optional settings baseurl: 'http://myapp.com' strict: true debug: true security: nameIdEncrypted: false authnRequestsSigned: false logoutRequestSigned: false logoutResponseSigned: false wantMessagesSigned: false wantAssertionsSigned: false wantNameIdEncrypted: false requestedAuthnContext: true signMetadata: false wantXMLValidation: true signatureAlgorithm: 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256' digestAlgorithm: 'http://www.w3.org/2001/04/xmlenc#sha256' contactPerson: technical: givenName: 'Tech User' emailAddress: 'techuser@example.com' support: givenName: 'Support User' emailAddress: 'supportuser@example.com' organization: en: name: 'Example' displayname: 'Example' url: 'http://example.com'
If you don't want to set contactPerson or organization, don't add those parameters instead of leaving them blank.
Configure firewall and user provider in app/config/security.yml
security: # ... providers: saml_provider: # Basic provider instantiates a user with default roles saml: user_class: 'AppBundle\Entity\User' default_roles: ['ROLE_USER'] firewalls: app: pattern: ^/ saml: # Match SAML attribute 'uid' with username. # Uses getNameId() method by default. username_attribute: uid # Use the attribute's friendlyName instead of the name use_attribute_friendly_name: true check_path: saml_acs login_path: saml_login logout: path: saml_logout access_control: - { path: ^/saml/login, roles: PUBLIC_ACCESS } - { path: ^/saml/metadata, roles: PUBLIC_ACCESS } - { path: ^/, roles: ROLE_USER }
Edit your app/config/routing
hslavich_saml_sp: resource: "@HslavichOneloginSamlBundle/Resources/config/routing.yml"
Inject SAML attributes into User object (Optional)
Your user class must implement SamlUserInterface
<?php namespace AppBundle\Entity; use Hslavich\OneloginSamlBundle\Security\User\SamlUserInterface; class User implements SamlUserInterface { protected $username; protected $email; // ... public function setSamlAttributes(array $attributes) { $this->email = $attributes['mail'][0]; } }
Then you can get attributes from user object
$email = $this->getUser()->getEmail();
Integration with classic login form
You can integrate SAML authentication with traditional login form by editing your security.yml
:
security: enable_authenticator_manager: true providers: user_provider: # Loads user from user repository entity: class: AppBundle:User property: username firewalls: default: saml: username_attribute: uid check_path: saml_acs login_path: saml_login failure_path: saml_login always_use_default_target_path: true # Traditional login form form_login: login_path: /login check_path: /login_check always_use_default_target_path: true logout: path: saml_logout
Then you can add a link to route saml_login
in your login page in order to start SAML sign on.
<a href="{{ path('saml_login') }}">SAML Login</a>
Just-in-time user provisioning (optional)
When user is not found by user provider, you can set a user factory to create a new user mapping SAML attributes.
Edit firewall settings in security.yml
:
firewalls: enable_authenticator_manager: true default: saml: username_attribute: uid # User factory service user_factory: my_user_factory # Persist new user. Doctrine is required. persist_user: true logout: path: saml_logout
Create the user factory service editing services.yml
:
services: my_user_factory: class: Hslavich\OneloginSamlBundle\Security\User\SamlUserFactory arguments: # User class - AppBundle\Entity\User # Attribute mapping. - password: 'notused' email: $mail name: $cn lastname: $sn roles: ['ROLE_USER']
Fields with '$' references to SAML attribute value.
Or you can create your own User Factory that implements SamlUserFactoryInterface
<?php namespace AppBundle\Security; use AppBundle\Entity\User; use Hslavich\OneloginSamlBundle\Security\Authentication\Token\SamlTokenInterface; use Hslavich\OneloginSamlBundle\Security\User\SamlUserFactoryInterface; use Symfony\Component\Security\Core\User\UserInterface; class UserFactory implements SamlUserFactoryInterface { public function createUser(SamlTokenInterface $token): UserInterface { $attributes = $token->getAttributes(); $user = new User(); $user->setRoles(['ROLE_USER']); $user->setUsername($token->getUsername()); $user->setPassword('notused'); $user->setEmail($attributes['mail'][0]); $user->setName($attributes['cn'][0]); return $user; } }
services: my_user_factory: class: AppBundle\Security\UserFactory