Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

While the Service Provider private key is optional, we highly recommend–and the SAML Identity Provider may require–that the SAML requests from the Circulation Manager be signed. So we will begin by creating a self-signed X.509 certificate whose public key will be included in your Service Provider metadata document. If you will not be using a certificate for signing requests, you can skip section A and B below, and go straight to section CB.

Last, in addition to the Service Provider metadata, you will also need an XML document describing access to the Identity Provider's system. However, that document will have data that must come from organization operating the Identity provider (perhaps a third-party to the library). If possible, obtain a copy of the provider's Identity Provider XML metadata document. If you must create your own, OneLogin also provides a tool to generate the IdP document: Build IdP Metadata. For the configuration steps below, we assume you will get the IdP XML document direct from the provider.

...

To begin, you will need an X.509 certificate. This could be commercially obtained certificate. However, in our limited experience, a self-signed certificate will be acceptable. OneLogin provides an online form to make it easy to create a basic cert. They do provide a warning related to the security of information you supply. For most implementations, the online generator provides sufficient security; however, if security is a major concern for your Circulation Manager implementation, you should create the certificate separately, on a local computer. Instructions to create

B.

...

Build SP XML File

(in progress)

C.

...

Caveat: Using an SSL-Protected Domain

Although not part of the SAML communication chain itself, you may find that an Identity Provider requires that communication with your Circulation Manager use the HTTPS protocol (SSL enabled). As a matter of production practice, your Circulation Manager should already use an SSL certificate and be configured to use HTTPS. However, if you happen to be setting up a test service to work out the details of this SAML integration, you may need to add an SSL/HTTPS configuration to your Circulation Manager. That process is beyond the scope of this document.(in progress)

Configuring a SAML Patron Authentication Integration

...

  • Login to the Circulation Manager interface as usual
  • Click the Patron Authentication item in the left sidebar
  • Click Create new patron authentication service
  • Enter a name for the integration, probably with the library name to which it connects; for example, Somewhere University Library
  • Select the SAML 2.0 Web SSO item from the Protocol drop down field
  • (image goes here)
  • Copy the XML document text shown at the bottom of the Build SP Metadata page from Section C aboveB above
  • Paste the XML document you copied into the Service Provider's XML metadatafield, as shown below
  • (image goes here)
  • Copy the XML document text you received for the Identity Provider service
  • Paste the XML document you have copied into the Identity Provider's XML metadata field, as shown below
  • (image goes here)
  • Copy the text from the Private Key for sign the metadata field in the Build SP Metadata page from Section C B above
  • Click the Optional Fields bar
  • Paste the private key text you have copied into the Service Provider's private key field, as shown below
  • (image goes here)
  • If desired for initial debugging, you can turn on Debug mode by entering the numeral 1 into the Service Provider's debug mode field.
  • To assign a library to this integration, click the Libraries bar
  • Click the drop-down menu for the Add Library field
  • Select the library name for which the SAML integration will be used
  • Review the configuration fields and click the Submit button when you are finished
  • (final image here)

...