heptacom/shopware-platform-admin-open-auth

Shopware plugin to allow OAuth providers to provide admin logins

Installs: 40 038

Dependents: 0

Suggesters: 0

Security: 0

Stars: 27

Watchers: 5

Forks: 7

Open Issues: 4

Type:shopware-platform-plugin


README

This is part of HEPTACOM solutions for medium and large enterprise

Shopware plugin to allow external login provider in the administration

Packagist Version PHP from Packagist Software License GitHub code size in bytes GitHub issues GitHub forks GitHub stars GitHub watchers Packagist

GitHub contributors GitHub commit activity

This Shopware 6 plugin allows to add "Login with" functionality into the Shopware administration login page and password confirmation dialogs.

Features

  • login to Shopware 6 administration using an external identity provider (IDP)
  • various providers already preconfigured - Microsoft, Google, Okta, Keycloak, ...
  • support for third-party IDPs supporting OpenID Connect
    • easy setup using the provider's metadata document (.well-known/openid-configuration)
  • support for third-party IDPs supporting SAML2
    • easy setup using the provider's metadata xml
  • promote users automatically to administrators
  • set roles and permissions based on rules

Security

The login to the Shopware administration is a critical part. Security vulnerabilities in this part allow attackers access to the whole shop.

Therefore, we check our plugin critically for potential risks before merging pull requests.

In addition, our OpenId Connect implementation also checks the signature of JWT tokens, whenever possible. When using a pre-configured OpenID Connect provider or when providing a OIDC metadata document, the JWKS keys are automatically fetched from the IDP.

Supported providers

We support a variety of identity providers out of the box. If your identity provider is not listed below but offers OpenID Connect support, you can configure it manually using the OpenID Connect provider. In any other case feel free to create a pull request.

Provider supports language sync supports timezone sync supports role assignment by roles/groups more info
Atlassian Jira
Atlassian Jira
Read more here.
cidaas
cidaas
⚠️ Read more here.
Google Cloud
Google Cloud
⚠️ Read more here.
JumpCloud depends on configuration depends on configuration Read more here.
Keycloack
Keycloak
depends on configuration ⚠️ Read more here.
Microsoft Azure
Microsoft Azure
Read more here.
Okta
Okta
⚠️ Read more here.
OneLogin
OneLogin
⚠️ Read more here.
OpenID Connect
OpenID Connect
depends on configuration depends on configuration ⚠️ Try any OpenID Connect provider, that we did not explicitly prepare an optimized configuration for.
SAML2
SAML2
depends on configuration depends on configuration Try any SAML2 provider, that we did not explicitly prepare an optimized configuration for.

⚠️ supported using authorized request rule

SAML2 - Technical requirements

In case you want to use a SAML2 provider, your IdP must meet the following requirements:

  • include AuthnRequest in the SAML response
  • sign the returned assertions
  • support HTTP-POST binding for the Assertion Consumer Service (ACS)
  • return the user's email address as attribute (all other attributes are optional)

OpenID Connect - Authenticated request rule

When using an OpenID Connect based provider, you can assign roles that depend on an authenticated GET request, done with the user's access token. This way you can get any further information from the IDP, that is relevant for your specific case. For some providers a preset for retrieving the user's groups is already available.

In case you want to create more complex rules, you can build your own queries within the rule builder. The queries get the JSON, returned by the specified endpoint, as input.

Authenticated request

Your specified endpoint will be called as follows:

GET https://my-company.idp.com/api/groups
Authorization: Bearer <access_token>
Accept: application/json

The request must be encrypted (HTTPS) and will timeout after 5 seconds. In case of a timeout or a none successful response code, the condition will be evaluated as false.

In case you have multiple conditions, depending on the same endpoint, the request will only be done once. The response is cached in memory for the duration of the rule evaluation.

Processing the response

You can then use a JMESPath query to validate if the input JSON matches your rule.

It is recommended that your query results in a boolean. In case it results in a different type, the condition will be validated as follows:

Output type Output value Validation result
boolean true true
boolean false false
string empty false
string non-empty true
number 0 false
number 1 (or grater) true
array empty false
array non-empty true
object empty false
object non-empty true
null null false

Changes

View the CHANGELOG file attached to this project.

Contributing

Thank you for considering contributing to this package! Be sure to sign the CLA after creating the pull request. CLA assistant

License

Copyright 2020 HEPTACOM GmbH

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this project except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 or see the local copy.

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

Trademarks and Logos

All logos, available in this project are protected under copyright. Most of them also are registered trademarks. Therefore, the usage is only permitted when corresponding trademark/branding guidelines are fulfilled. You can find an archived link to these guidelines below.

Atlassian Jira

cidaas

Google

Keycloak

Microsoft Azure

Okta

OneLogin

The One Identity logo is a registered trademark of One Identity, Inc.

OpenID Connect