Service Provider Setup


  • This tab gives you the feature to configure your Identity Provider. Here you have to provide your IdP’s metadata URLs. The Premium module even gives you the options of SAML Logout URL, NameID Format and HTTP Binding type which are not there in the free version module.

Drupal SAML single sign on service provider setup Configure your Identity Provider

  • This tab gives you the option to select your Identity Provider from the list where you can find the link of the guide to configure your Identity Provider with miniOrange. You can contact us if you don’t find your Identity Provider in the list.

Drupal SAML single sign on service provider setup identity provider list

  • There are two ways to configure your Identity Provider with miniOrange :

  • You can upload your IdP metadata. You have to click on ‘UPLOAD IDP METADATA’ button which will again give you two options :

    1. Choose the .xml file containing the metadata of the Identity Provider from your device and Upload it.
    2. You can enter the metadata URL of your IdP and click on Fetch Metadata.

    Drupal SAML single sign on service provider setup Upload idp metadata

  • Here, you are provided with an option to update IdP settings which will ping the metadata URL at regular intervals if there are some changes.Both the above methods will automatically store the required settings to configure the IdP.
    You can manually provide your IdP credentials and SAVE
    – Identity Provider Name
    – IdP Entity ID or Issuer
    – SAML Login URL
    – X.509 Certificate

  • When you are configuring your IdP, you will be given two options to send your SAML request. You can select any of these options to send your SAML Request.

    HTTP-Post binding type
    HTTP-Redirect binding type

    Drupal SAML single sign on service provider setup HTTP Bindings

  • While configuring, it also provides the feature to add a Single Logout URL. But, this feature will only work if your IdP supports Single logout. Here also you can select the option of binding type to send your request.

  • After you provide your IdP’s metadata URL, you SAVE it and go to Test Configuration. There a new window will open which will display either of the following configuration status :-

    • Configuration successful – with user attributes.
    • Error message – if any configuration error is sent by IdP.

    Drupal SAML single sign on service provider setup attribute values

  • If the IdP sends any error in test configuration, you have the option to download the .json file in that window also. There, the .json file will also show the Error occurred with its cause.

After you download the .json file if any error occurred in your configuration, you just have to mail us at drupalsupport@xecurify.com and our support team will get back to you.