Table of Contents

SAML

Authentication Users Password

Presentation

LL::NG can use SAML2 to get user identity and grab some attributes defined in user profile on its Identity Provider (IDP). In this case, LL::NG acts like an SAML2 Service Provider (SP).

Several IDPs are allowed, in this case the user will choose the IDP he wants. You can preselect IDP with an IDP resolution rule.

For each IDP, you can configure attributes that are collected. Some can be mandatory, so if they are not returned by IDP, the session will not open.

LL::NG can also act as SAML IDP, that allows one to interconnect two LL::NG systems.

Configuration

SAML Service

See SAML service configuration chapter.

Authentication and UserDB

In General Parameters > Authentication modules, set:

As passwords will not be managed by LL::NG, you can disable menu password module.

Register LemonLDAP::NG on partner Identity Provider

After configuring SAML Service, you can export metadata to your partner Identity Provider.

They are available at the EntityID URL, by default: http://auth.example.com/saml/metadata.

Register partner Identity Provider on LemonLDAP::NG

In the Manager, select node SAML identity providers and click on Add SAML IDP. The IDP name is asked, enter it and click OK.

Metadata

You must register IDP metadata here. You can do it either by uploading the file, or get it from IDP metadata URL (this require a network link between your server and the IDP):

You can also edit the metadata directly in the textarea

Exported attributes

For each attribute, you can set:

Options

General options

For example, to preselect this IDP for users coming from 129.168.0.0/16 network:

$ENV{REMOTE_ADDR} =~ /^192\.168/
Authentication request
Session
Signature

These options override service signature options (see SAML service configuration).

Binding
If no binding defined, the default binding in IDP metadata will be used.
Security