DEV Community

Aryan Phuyal
Aryan Phuyal

Posted on

Understanding Single Sign-On (SSO) and SAML: Simplified

Introduction:

In today's digital age, we often juggle multiple accounts across various platforms, leading to password fatigue and security concerns. Single Sign-On (SSO) emerges as a powerful solution, streamlining user authentication and bolstering security. Let's delve into the world of SSO, with a focus on the widely used SAML protocol.

What is SSO?

SSO allows users to access multiple applications or services using just one set of credentials. Imagine logging into your company network and seamlessly accessing your email, HR portal, and other internal tools without additional login prompts. That's the magic of SSO!

SAML: The Backbone of Many SSO Implementations

Security Assertion Markup Language (SAML) is a popular protocol that enables SSO. It defines a standardized way for different systems (the Identity Provider or IdP, and the Service Providers or SPs) to securely exchange authentication and authorization data.

Key Players:

  • Identity Provider (IdP): The central authority responsible for managing user identities and authenticating them. Examples include Okta, Azure AD, and OneLogin.
  • Service Provider (SP): The application or service that wants to offer SSO to its users. It trusts the IdP to handle authentication.

The SSO Flow with SAML:

  1. User Access Request: A user attempts to access a protected resource on a Service Provider.

  2. Redirection to IdP: The SP identifies the need for authentication and redirects the user to the IdP's login page.

  3. Authentication at IdP: The user provides their credentials to the IdP, which verifies them.

  4. SAML Assertion: Upon successful authentication, the IdP creates a SAML Assertion containing the user's identity and attributes (e.g., email, role).

  5. Assertion to SP: The IdP sends the digitally signed SAML Assertion back to the SP.

  6. Validation and Access Grant: The SP validates the assertion's signature and other details. If valid, it creates a local session for the user, granting access to the requested resource.

let's explore Node.js code for SSO integration, using the popular passport-saml strategy along with Express.js for routing.

const express = require('express');
const session = require('express-session');
const passport = require('passport');
const SamlStrategy = require('passport-saml').Strategy;

const app = express();

// Session configuration (adjust as needed)
app.use(session({
  secret: 'your_secret_key',
  resave: false,
  saveUninitialized: true,
}));

// Initialize Passport
app.use(passport.initialize());
app.use(passport.session());

// SAML Configuration (replace placeholders)
const samlStrategy = new SamlStrategy({
  entryPoint: 'https://your-idp.com/saml/login', // IdP's SSO endpoint
  issuer: 'https://your-app.com/saml/metadata', // Your app's entity ID
  cert: '-----BEGIN CERTIFICATE-----\n ... \n-----END CERTIFICATE-----', // IdP's certificate
  privateCert: '-----BEGIN PRIVATE KEY-----\n ... \n-----END PRIVATE KEY-----', // Your app's private key (optional)
  callbackUrl: 'https://your-app.com/saml/callback', 
  // ... other configuration options
}, (profile, done) => {
  // User profile handling (e.g., find or create user in your database)
  return done(null, profile); 
});

passport.use(samlStrategy);

// Serialize and deserialize user for session management
passport.serializeUser((user, done) => {
  done(null, user); 
});

passport.deserializeUser((user, done) => {
  done(null, user); 
});

// Routes
app.get('/login', 
  passport.authenticate('saml', { failureRedirect: '/login/fail' }),
  (req, res) => {
    res.redirect('/dashboard'); 
  }
);

app.post('/saml/callback',
  passport.authenticate('saml', { failureRedirect: '/login/fail' }),
  (req, res) => {
    res.redirect('/dashboard'); 
  }
);

app.get('/dashboard', (req, res) => {
  if (req.isAuthenticated()) {
    // Access user profile: req.user
    res.send('Welcome to the dashboard!');
  } else {
    res.redirect('/login'); 
  }
});

app.listen(3000, () => {
  console.log('Server listening on port 3000');
});
Enter fullscreen mode Exit fullscreen mode

Explanation

  1. Requires necessary modules:
-   `express`, `express-session`, `passport`, and `passport-saml`.
Enter fullscreen mode Exit fullscreen mode
  1. Sets up session middleware:
-   Configures session management using `express-session`.
Enter fullscreen mode Exit fullscreen mode
  1. Initializes Passport.js:
-   Sets up Passport for authentication middleware.
Enter fullscreen mode Exit fullscreen mode
  1. Configures SAML strategy:
-   Creates a `SamlStrategy` instance with your SAML configuration (IdP details, certificates, etc.).
-   Defines a callback function to handle the user profile after successful authentication.
Enter fullscreen mode Exit fullscreen mode
  1. Registers the SAML strategy with Passport:
-   `passport.use(samlStrategy);`
Enter fullscreen mode Exit fullscreen mode
  1. Implements user serialization and deserialization:
-   Required for storing user information in the session.
Enter fullscreen mode Exit fullscreen mode
  1. Defines routes:
-   `/login`: Initiates SAML authentication.
-   `/saml/callback`: Handles the SAML response from the IdP.
-   `/dashboard`: A protected route accessible only to authenticated users.
Enter fullscreen mode Exit fullscreen mode

Benefits of SSO:

  • Enhanced User Experience: Reduced password fatigue and faster access to multiple applications.
  • Improved Security: Centralized authentication, stronger password policies, and potential for MFA.
  • Streamlined IT Management: Easier user provisioning/de-provisioning and centralized access control.

Challenges and Considerations:

  • Implementation Complexity: Integrating SSO, especially with existing systems, can be complex.
  • Security Risks: A compromised IdP could impact multiple services.
  • User Adoption: Change management and user training may be necessary.

Conclusion:

SSO, often powered by SAML, is a valuable tool for organizations seeking to simplify user access while enhancing security. Though implementation requires careful planning, the benefits in terms of user experience, security, and IT efficiency are significant. By understanding the core concepts and flow of SSO, you're well on your way to making informed decisions about its adoption.

Top comments (2)

Collapse
 
wan_chaudhary_878b0f73d profile image
Jiwan Chaudhary

Thanks for shedding light on this topic. Your insights are invaluable.

Collapse
 
dhiran_sapkota profile image
dhiran sapkota

Very informative video