Docker container with a plug 'n play SAML 2.0 Identity Provider (IdP) for development and testing.
This project was forked from kristophjunge/docker-test-saml-idp to bring support for native arm64
container.
Run the Docker image as below:
docker run --name=local-test-idp \
-p 8080:8080 \
-p 8443:8443 \
-e SIMPLESAMLPHP_SP_ENTITY_ID=http://app.example.com \
-e SIMPLESAMLPHP_SP_ASSERTION_CONSUMER_SERVICE=http://app.example.com/acs/callback \
-e SIMPLESAMLPHP_SP_SINGLE_LOGOUT_SERVICE=http://app.example.com/sls/callback \
-d ghcr.io/qtsolv/docker-test-saml-idp:master
You can access the SimpleSAMLphp web interface of the IdP under http://localhost:8080/simplesaml
. The admin password is secret
.
There are two static users configured in the IdP with the following data:
UID | Username | Password | Group | |
---|---|---|---|---|
1 | user1 | user1pass | group1 | [email protected] |
2 | user2 | user2pass | group2 | [email protected] |
However, you can define your own users by mounting a configuration file:
-v /users.php:/var/www/simplesamlphp/config/authsources.php
To configure the IdP on your SP implementation, you may use below settings:
$metadata['http://localhost:8080/simplesaml/saml2/idp/metadata.php'] = array(
'name' => array(
'en' => 'Test IdP',
),
'description' => 'Test IdP',
'SingleSignOnService' => 'http://localhost:8080/simplesaml/saml2/idp/SSOService.php',
'SingleLogoutService' => 'http://localhost:8080/simplesaml/saml2/idp/SingleLogoutService.php',
'certFingerprint' => '119b9e027959cdb7c662cfd075d9e2ef384e445f',
);
Please see the LICENSE file.