DokuWiki

It's better when it's simple

User Tools

Site Tools


plugin:adfs

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
plugin:adfs [2018-05-29 14:34] andiplugin:adfs [2024-03-12 14:27] (current) – question added asheenlevrai
Line 1: Line 1:
-====== adfs Plugin ======+====== ADFS Plugin ======
  
 ---- plugin ---- ---- plugin ----
Line 6: Line 6:
 email      : andi@splitbrain.org  email      : andi@splitbrain.org 
 type       : auth type       : auth
-lastupdate : 2018-05-28 +lastupdate : 2020-10-22 
-compatible : hrungreebo+compatible : HrunGreebo, Hogfather
 depends    :  depends    : 
 conflicts  conflicts 
Line 15: Line 15:
 downloadurl: https://github.com/cosmocode/dokuwiki-plugin-adfs/zipball/master downloadurl: https://github.com/cosmocode/dokuwiki-plugin-adfs/zipball/master
 bugtracker : https://github.com/cosmocode/dokuwiki-plugin-adfs/issues bugtracker : https://github.com/cosmocode/dokuwiki-plugin-adfs/issues
-sourcerepo : https://github.com/cosmocode/dokuwiki-plugin-adfs/+sourcerepo : https://github.com/cosmocode/dokuwiki-plugin-adfs
 donationurl:  donationurl: 
  
Line 21: Line 21:
 ---- ----
  
-The plugin was tested with Active Directory Federation Services on Windows Server 2008 and 2010. It might work with other SAML2 based Identity Providers, too. Users have reported it to work with SimpleSAMLphp.+The plugin was tested with Active Directory Federation Services on Windows Server 2008 and 2010. It might work with other SAML2 based Identity Providers, too. Users have reported it to work with SimpleSAMLphp and Okta.
  
 The plugin makes use of the [[https://github.com/onelogin/php-saml|php-saml]] library version 2.13.0 (included in the download). The plugin makes use of the [[https://github.com/onelogin/php-saml|php-saml]] library version 2.13.0 (included in the download).
Line 27: Line 27:
 ===== Installation ===== ===== Installation =====
  
-[[http://www.cosmocode.de/en/open-source/dokuwiki-plugins/|{{ http://cosmocode.de/static/img/dokuwiki/dwplugins.png?recache|A CosmoCode Plugin}}]]+[[https://www.cosmocode.de/en/open-source/dokuwiki-plugins/|{{ http://cosmocode.de/static/img/dokuwiki/dwplugins.png?recache|A CosmoCode Plugin}}]]
  
-Install the plugin using the [[plugin:plugin|Plugin Manager]] and the download URL above, which points to latest version of the plugin. Refer to [[:Plugins]] on how to install plugins manually.+Search and install the plugin using the [[plugin:extension|Extension Manager]]. Refer to [[:Plugins]] on how to install plugins manually.
  
 ==== Setup ADFS with SAML 2.0 ==== ==== Setup ADFS with SAML 2.0 ====
Line 57: Line 57:
 ==== Configure the Plugin ==== ==== Configure the Plugin ====
  
-There are multiple settings to configure in the [[plugin:config|Configuration Manager]]:+There are multiple settings to configure in the [[plugin:config|Configuration Manager]]. The easiest way to figure out what values to set is to use the "ADFS Configuration Helper" in the Admin interface - feed it your ADFS' metadata file and it will show you the correct values. Alternatively use the descriptions below.
  
 +| ''idPEntityID'' | the EntityID your ADFS server identifies as. If you leave it at a random string, you will get an error telling you the correct ID |
 | ''endpoint'' | this is where your ADFS server provides the SAML 2.0 endpoint. It's usually ''%%https://<youradfs>/adfs/ls/%%'' | | ''endpoint'' | this is where your ADFS server provides the SAML 2.0 endpoint. It's usually ''%%https://<youradfs>/adfs/ls/%%'' |
 | ''certificate'' | this is the certificate you set up for the ADFS Server above. You can find the certificate in an XML file that is usually found under %%''https://<youradfs>/FederationMetadata/2007-06/FederationMetadata.xml''%%. Look for ''<IDPSSODescriptor *>'' -> ''<KeyDescriptor use="signing">'' -> ''<X509Certificate>''. It should be a long string of characters. Just paste that into the config. Make sure you use the signing key and not the encryption one. | | ''certificate'' | this is the certificate you set up for the ADFS Server above. You can find the certificate in an XML file that is usually found under %%''https://<youradfs>/FederationMetadata/2007-06/FederationMetadata.xml''%%. Look for ''<IDPSSODescriptor *>'' -> ''<KeyDescriptor use="signing">'' -> ''<X509Certificate>''. It should be a long string of characters. Just paste that into the config. Make sure you use the signing key and not the encryption one. |
Line 71: Line 72:
 Be sure to configure a [[config:superuser]] from your Active Directory, so you can login as admin later on. Be sure to configure a [[config:superuser]] from your Active Directory, so you can login as admin later on.
  
 +Important: make sure your Wiki and ADFS Server have the correct time! They may only drift apart by three minutes maximum or login will not work.
 ===== Usage ===== ===== Usage =====
  
 Clicking the login button will redirect users to your ADFS server. The server might automatically log in users using Single-Sign-On or simply provide a form where users can provide their Active Directory credentials. Clicking the login button will redirect users to your ADFS server. The server might automatically log in users using Single-Sign-On or simply provide a form where users can provide their Active Directory credentials.
 +
 +
 +===== Questions =====
 +
 +2024-03-12 : Is this plugin still currently maintained?
  
plugin/adfs.1527597274.txt.gz · Last modified: 2018-05-29 14:34 by andi

Except where otherwise noted, content on this wiki is licensed under the following license: CC Attribution-Share Alike 4.0 International
CC Attribution-Share Alike 4.0 International Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki