SAML2 Single sign on

Authentication ::: auth_saml2
Maintained by Catalyst IT, Brendan Heywood, Rossco Hellmans
SAML done 100% in moodle, fast, simple, secure
Latest release:
3395 sites
3k downloads
87 fans
Current versions available: 3

What is this?

This plugin does authentication, user auto creation with field mapping.

Why is it better?

  • 100% configured in the Moodle GUI - no installation of a whole separate app, and no touching of config files or generating certificates.
  • Minimal configuration needed, in most cases just copy the IdP metadata in and then give the SP metadata to your IdP admin and that's it.
  • Fast! - 3 redirects instead of 7
  • Supports back channel Single Logout which most big organisations require (unlike OneLogin)

How does it work?

It completely embeds a SimpleSamlPHP instance as an internal dependancy which is dynamically configured the way it should be and inherits almost all of it's configuration from Moodle configuration. In the future we should be able to swap to a different internal SAML implementation and the plugin GUI shouldn't need to change at all.

Features

  • Dual login VS forced login for all as an option, with ?saml=off on the login page for manual accounts, and ?saml=on supported everywhere to deep link and force login via saml if dual auth is on.
  • SAML attributes to Moodle user field mapping
  • Automatic certificate creation
  • Optionally auto create users

Features not yet implemented:

  • Enrolment - this should be an enrol plugin and not in an auth plugin
  • Role mapping - not yet implemented

Installation

1) Install the plugin the same as any standard moodle plugin either via the Moodle plugin directory, or you can use git to clone it into your source:

git clone git@github.com:catalyst/moodle-auth_saml2.git auth/saml2

2) Then run the Moodle upgrade 3) If your IdP has a publicly available XML descriptor, copy this url into the SAML2 auth config settings page 4) If your IdP requires whitelisting each SP then in the settings page is links to download the XML, or you can provide that url to your IdP administrator.

For most simple setups this is enough to get authentication working, there are many more settings to define how to handle new accounts, dual authentication, and to easily debug the plugin if things are not working.

If you have issues please log them in github here:

https://github.com/catalyst/moodle-auth_saml2/issues

Or if you want paid support please contact Catalyst IT Australia:

https://www.catalyst-au.net/contact-us

Testing

This plugin has been tested against:

  • SimpleSamlPHP set up as an IdP
  • openidp.feide.no
  • testshib.org
  • An AAF instance of Shibboleth

Other SAML plugins

The diversity and variable quality and features of SAML Moodle plugins is a reflection of a great need for a solid SAML plugin, but the neglect to do it properly in core. SAML2 is by far the most robust and supported protocol across the internet and should be fully integrated into moodle core as both a Service Provider and as an Identity Provider, and without any external dependencies to manage.

Here is a quick run down of the alternatives:

Core:

  • /auth/shibboleth - This requires a separately installed and configured Shibbolleth install

One big issue with this, and the category below, is as there is a whole extra application between moodle and the IdP, so the login and logout processes have more latency due to extra redirects. Latency on potentially slow mobile networks is by far the biggest bottle neck for login speed and the biggest complaint by end users in our experience.

Plugins that require SimpleSamlPHP

These are all forks of each other, and unfortunately have diverged quite early or have no common git history making it difficult to cross port features or fixes between them.

Plugins which embed a SAML client lib:

These are generally much easier to manage and configure as they are standalone.

  • https://moodle.org/plugins/view/auth_onelogin_saml - This one uses it's own embedded saml library which is great and promising, however it doesn't support 'back channel logout' which is critical for security in any large organisation.

  • This plugin, with an embedded and dynamically configured SimpleSamlPHP instance under the hood

Warm thanks

Thanks to the various authors and contributors to the other plugins above.

Thanks to LaTrobe university in Melbourne for sponsoring the initial creation of this plugin:

http://www.latrobe.edu.au

LaTrobe

Thanks to Centre de gestion informatique de l’éducation in Luxembourg for sponsoring the user autocreation and field mapping work:

http://www.cgie.lu

CGIE

This plugin was developed by Catalyst IT Australia:

https://www.catalyst-au.net/

Catalyst IT


Screenshots

Screenshot #0

Contributors

Catalyst IT (Lead maintainer)
Brendan Heywood: Solutions Architect
Rossco Hellmans: Developer
Adam Riddell: Developer
Daniel Thee Roperto: Developer
Kristian Ringer: Developer
Please login to view contributors details and/or to contact them

Comments RSS

Comments

  • A Guy
    Wed, 17 Jan 2018, 8:22 AM
    Also in the README you say for Okta to make the destination URL "|Single sign on URL|ACS URL|`https://example.com/auth/saml2/sp/saml2-acs.php/example.com`|" I tried that substitution the "example.com" with my LMS URL. SAML2 throws a "Destination" error as they are not the same.
  • Brendan Heywood
    Wed, 17 Jan 2018, 8:59 AM
    We can't really help with any of stuff this unless we have all the details of your config and environment, in this case it sounds like maybe your IdP xml isn't valid. I have tested this plugin successfully against 3.4 and 3.5 alpha, and we are using in production in 3.3 with multiple clients against various IdP's.

    As I've said before if you need commercial support please https://www.catalyst-au.net/content/contact-us
  • A Guy
    Wed, 17 Jan 2018, 9:19 AM
    What more do you need to know about my Moodle for the dual login to show up? I should just be able to drop in the plugin and click yes to dual authentication and it show up right?
  • A Guy
    Wed, 17 Jan 2018, 9:27 AM
    Never mind. In kinda hurry. I had luck with this plugin once with a sp initiated which is why I was going to give it another try after the idp initiated was a bust. But from there on I've had too many issues and not looking to pay someone to do what I can do . . . thought this plugins was free. I am just going to rip it out and install simplesamlphp and the old saml plugin. Never fails. Thanks though.
  • Brendan Heywood
    Wed, 17 Jan 2018, 9:32 AM
    Potentially anything and everything, we have no idea what is wrong with your environment. This does work elsewhere so it's likely an issue with your IdP and not your moodle, or possibly the flavor of saml that it speaks. But we cannot give you support for free, if you need support then please contact us privately.
  • Wazza
    Tue, 6 Feb 2018, 10:36 PM
    Hi Brendan, I have updated from Moodle 3.1 tot 3.4 and also installed the latest version of the SAML2 plugin. For some reason the new version will no longer accept the value that I enter in the first field: IdP metadata xml OR public xml URL

    When I do so, it says 'The url didn't return any data' . But it's the exact samen value as in the previous SAML version which works fine with Moodle 3.1. Is it safe to post the link here? Because the URl does return valid XML as far as I can see
  • Wazza
    Wed, 7 Feb 2018, 5:28 PM
    I downgraded to version 2018011502 (2018011502) and now it works again. So Brendan, there's something wrong with the latest version. It has to do with the validation of the data you input in the settings form
  • Daniel Thee Roperto
    Thu, 8 Feb 2018, 6:38 AM
    Hi Richard.

    Please notice that at the moment there are two different versions of the plugin, one works until Moodle 32 and the other one from Moodle 33 onwards.

    We are putting some efforts in creating an unique version that works for all Moodles, but for the time being please ensure you have the correct version.

    If you are still experiencing problems, can you please create an issue on GitHub describing the situation:

    https://github.com/catalyst/moodle-auth_saml2/issues

    Thank you
  • Wazza
    Thu, 8 Feb 2018, 5:35 PM
    Daniel, I don't know if this is a bug worth reporting. It's just that version 2018020200 (which says is for Moodle 3.4) does NOT work for my Moodle 3.4. However, version 2018011502 (which says it's for Moodle 2.7-3.2) does work for my Moodle 3.4.

    Since uninstalling the plugin or downgrading the plugin is impossible, I had to change the version of 2018011502 to 2018020800 to get my SAML login working again.
  • Daniel Thee Roperto
    Fri, 9 Feb 2018, 7:50 AM
    Hi Richard. We wil ldo some further testing as AFAIK the version 2018011502 uses some APIs deprecated in Moodle 3.3 -- especially regarding the settings page.

    We will do some further investigation, but if you come across a bug in the meantime please let us know here or through GitHub.

    Thank you for the information so far,

    Daniel
  • Daniel Thee Roperto
    Fri, 9 Feb 2018, 8:49 AM
    Hi Richard

    I tested the following version:

    https://moodle.org/plugins/download.php/15963/auth_saml2_moodle34_2018020200.zip

    with my Moodle 3.4 and it worked fine.

    Can you double check that's the version you used, and in case it still doesn't work with Moodle 3.4 can you provide me what is the problem?

    Thank you

    Daniel
  • Wazza
    Fri, 9 Feb 2018, 5:18 PM
    Right now I'm using Moodle 3.4.1+ (Build: 20180201) Version 2017111301.03 and SAML2 version 2018011502 (2018011502). That's the only combo I get working on my site.

    The problem I have with SAML2 version 2018020200 (2018020200) is that it will not store my configuration. (see my post above di, 6 feb 2018, 22:36)
  • Daniel Thee Roperto
    Mon, 12 Feb 2018, 6:31 AM
    Hi Richard. My guess is that this happened because, as you changed the version manually, it did not run the upgrade process which changed the way configuration is stored in the database. As I tried with a fresh install, I did not run into this issue.

    Without the upgrade script you probably lose all the current configuration as they are stored under another named, but if you "save" them again it should persist correctly.

    If you have some Moodle DB knowledge, in table "config_plugins" the settings are now stored under plugin "auth/saml2" and before it was "auth_saml2".

    Regarding the error that "the URL is not valid", I will have to double check here. In the meantime, have you tried copy & paste and metadata from the URL into the textarea, instead of using the URL itself?

    Does that information help?
  • Wazza
    Mon, 12 Feb 2018, 4:29 PM
    This information certainly helps, Couldn't find in the database where stuff was stored smile I will test this week, see if it works out ok. Copying the metadata instead of the URL might be worth a try to!
  • Wazza
    Mon, 12 Feb 2018, 5:37 PM
    Hi Daniel,
    Copy and paste of the data in the first field in stead of the URL seems to work. Weird that I had to change this after upgrading from Moodle 3.1 to 3.4.

    However, I'm stuck at the next problem: the field 'Mapping IdP' contained an URL and now also says 'This value is not valid'. The URL that was in this field no longer seems to be a valid input.

    What usually needs to be the input here? In the old version for me it said http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn but this is no longer accepted as valid input.


Please login to post comments