saml.md 6.9 KB
Newer Older
A
Alex Lossent 已提交
1 2
# SAML OmniAuth Provider

3 4 5
GitLab can be configured to act as a SAML 2.0 Service Provider (SP). This allows
GitLab to consume assertions from a SAML 2.0 Identity Provider (IdP) such as
Microsoft ADFS to authenticate users.
A
Alex Lossent 已提交
6

7 8
First configure SAML 2.0 support in GitLab, then register the GitLab application
in your SAML IdP:
A
Alex Lossent 已提交
9

10 11
1.  Make sure GitLab is configured with HTTPS.
    See [Using HTTPS](../install/installation.md#using-https) for instructions.
A
Alex Lossent 已提交
12 13 14 15 16 17 18 19 20

1.  On your GitLab server, open the configuration file.

    For omnibus package:

    ```sh
      sudo editor /etc/gitlab/gitlab.rb
    ```

T
Tobias Stöckler 已提交
21
    For installations from source:
A
Alex Lossent 已提交
22 23 24 25 26 27 28

    ```sh
      cd /home/git/gitlab

      sudo -u git -H editor config/gitlab.yml
    ```

29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62
1.  See [Initial OmniAuth Configuration](omniauth.md#initial-omniauth-configuration)
    for initial settings.

1.  To allow your users to use SAML to sign up without having to manually create
    an account first, don't forget to add the following values to your configuration:

    For omnibus package:

    ```ruby
      gitlab_rails['omniauth_allow_single_sign_on'] = ['saml']
      gitlab_rails['omniauth_block_auto_created_users'] = false
    ```

    For installations from source:

    ```yaml
      allow_single_sign_on: ["saml"]
      block_auto_created_users: false
    ```

1.  You can also automatically link SAML users with existing GitLab users if their
    email addresses match by adding the following setting:

    For omnibus package:

    ```ruby
      gitlab_rails['omniauth_auto_link_saml_user'] = true
    ```

    For installations from source:

    ```yaml
      auto_link_saml_user: true
    ```
A
Alex Lossent 已提交
63 64 65 66 67 68 69 70

1.  Add the provider configuration:

    For omnibus package:

    ```ruby
      gitlab_rails['omniauth_providers'] = [
        {
71 72
          name: 'saml',
          args: {
A
Alex Lossent 已提交
73 74 75 76 77
                   assertion_consumer_service_url: 'https://gitlab.example.com/users/auth/saml/callback',
                   idp_cert_fingerprint: '43:51:43:a1:b5:fc:8b:b7:0a:3a:a9:b1:0f:66:73:a8',
                   idp_sso_target_url: 'https://login.example.com/idp',
                   issuer: 'https://gitlab.example.com',
                   name_identifier_format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'
78
                 },
79
          label: 'Company Login' # optional label for SAML login button, defaults to "Saml"
A
Alex Lossent 已提交
80 81 82 83 84 85 86
        }
      ]
    ```

    For installations from source:

    ```yaml
87 88 89 90 91 92 93 94 95 96 97
      - {
          name: 'saml',
          args: {
                 assertion_consumer_service_url: 'https://gitlab.example.com/users/auth/saml/callback',
                 idp_cert_fingerprint: '43:51:43:a1:b5:fc:8b:b7:0a:3a:a9:b1:0f:66:73:a8',
                 idp_sso_target_url: 'https://login.example.com/idp',
                 issuer: 'https://gitlab.example.com',
                 name_identifier_format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'
               },
          label: 'Company Login' # optional label for SAML login button, defaults to "Saml"
        }
A
Alex Lossent 已提交
98 99
    ```

P
Patricio Cano 已提交
100 101
1.  Change the value for `assertion_consumer_service_url` to match the HTTPS endpoint
    of GitLab (append `users/auth/saml/callback` to the HTTPS URL of your GitLab
102
    installation to generate the correct value).
A
Alex Lossent 已提交
103

P
Patricio Cano 已提交
104 105
1.  Change the values of `idp_cert_fingerprint`, `idp_sso_target_url`,
    `name_identifier_format` to match your IdP. Check
106 107
    [the omniauth-saml documentation](https://github.com/omniauth/omniauth-saml)
    for details on these options.
A
Alex Lossent 已提交
108

P
Patricio Cano 已提交
109
1.  Change the value of `issuer` to a unique name, which will identify the application
110
    to the IdP.
A
Alex Lossent 已提交
111 112 113

1.  Restart GitLab for the changes to take effect.

114
1.  Register the GitLab SP in your SAML 2.0 IdP, using the application name specified
P
Patricio Cano 已提交
115
    in `issuer`.
A
Alex Lossent 已提交
116

117 118
To ease configuration, most IdP accept a metadata URL for the application to provide
configuration information to the IdP. To build the metadata URL for GitLab, append
P
Patricio Cano 已提交
119
`users/auth/saml/metadata` to the HTTPS URL of your GitLab installation, for instance:
A
Alex Lossent 已提交
120 121 122 123
   ```
   https://gitlab.example.com/users/auth/saml/metadata
   ```

124
At a minimum the IdP *must* provide a claim containing the user's email address, using
P
Patricio Cano 已提交
125 126
claim name `email` or `mail`. The email will be used to automatically generate the GitLab
username. GitLab will also use claims with name `name`, `first_name`, `last_name`
127 128
(see [the omniauth-saml gem](https://github.com/omniauth/omniauth-saml/blob/master/lib/omniauth/strategies/saml.rb)
for supported claims).
A
Alex Lossent 已提交
129

130 131 132
On the sign in page there should now be a SAML button below the regular sign in form.
Click the icon to begin the authentication process. If everything goes well the user
will be returned to GitLab and will be signed in.
A
Alex Lossent 已提交
133

134 135
## Troubleshooting

P
Patricio Cano 已提交
136
### 500 error after login
137

138 139
If you see a "500 error" in GitLab when you are redirected back from the SAML sign in page,
this likely indicates that GitLab could not get the email address for the SAML user.
140

141
Make sure the IdP provides a claim containing the user's email address, using claim name
P
Patricio Cano 已提交
142
`email` or `mail`.
143

P
Patricio Cano 已提交
144
### Redirect back to login screen with no evident error
145

146 147 148 149 150 151 152 153
If after signing in into your SAML server you are redirected back to the sign in page and
no error is displayed, check your `production.log` file. It will most likely contain the
message `Can't verify CSRF token authenticity`. This means that there is an error during
the SAML request, but this error never reaches GitLab due to the CSRF check.

To bypass this you can add `skip_before_action :verify_authenticity_token` to the
`omniauth_callbacks_controller.rb` file. This will allow the error to hit GitLab,
where it can then be seen in the usual logs, or as a flash message in the login
154 155
screen.

P
Patricio Cano 已提交
156
### Invalid audience
157 158 159 160 161

This error means that the IdP doesn't recognize GitLab as a valid sender and
receiver of SAML requests. Make sure to add the GitLab callback URL to the approved
audiences of the IdP server.

P
Patricio Cano 已提交
162
### Missing claims
163 164 165 166 167 168 169 170

The IdP server needs to pass certain information in order for GitLab to either
create an account, or match the login information to an existing account. `email`
is the minimum amount of information that needs to be passed. If the IdP server
is not providing this information, all SAML requests will fail.

Make sure this information is provided.

P
Patricio Cano 已提交
171
### Key validation error, Digest mismatch or Fingerprint mismatch
172 173 174 175 176 177 178 179 180 181 182 183 184 185 186

These errors all come from a similar place, the SAML certificate. SAML requests
need to be validated using a fingerprint, a certificate or a validator.

For this you need take the following into account:

- If no certificate is provided in the settings, a fingerprint or fingerprint
  validator needs to be provided and the response from the server must contain
  a certificate (`<ds:KeyInfo><ds:X509Data><ds:X509Certificate>`)
- If a certificate is provided in the settings, it is no longer necessary for
  the request to contain one. In this case the fingerprint or fingerprint
  validators are optional

Make sure that one of the above described scenarios is valid, or the requests will
fail with one of the mentioned errors.