Search Results :

×

Moodle SAML Single Sign-On (SSO) using ADFS as IdP | ADFS SSO Login

Moodle SAML Single Sign-On (SSO) using ADFS as IdP | ADFS SSO Login


SAML Single Sign-On (SSO) for your Moodle site can be achieved using our miniOrange SAML SSO plugin. Our plugin is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between ADFS as Identity Provider (IDP) and Moodle as Service Provider (SP).

Pre-requisites : Download and Installation

To configure ADFS as IDP with Moodle, you will need to install the miniOrange SAML 2.0 SSO plugin:

SSO Single Sign On to Moodle with Azure, Azure B2C, Okta, ADFS, Keycloak, Onelogin, Gsuite, Shibboleth & many SAML IdPs [24/7 SUPPORT]

Tested with 4.3 Download Free Plugin

Steps to configure ADFS Single Sign-On (SSO) Login into moodle (WP)

1. Setup ADFS as IDP

Follow the steps below to configure ADFS as IDP

miniorange img Configure ADFS as IDP

  • In the Plugins tab scroll to Service Provider Metadata section you can find the SP metadata such as SP Entity-ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
  • wordpress saml upload metadata
  • On ADFS, search for ADFS Management application.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider (IdP), Management Application
  • After opening the AD FS Management, select Relying Party Trust & then click on Add Relying Party Trust.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - Add Relying Party Trust
  • Click the Start button from the Relying Party Trust Wizard pop up. But before that please make sure Claims aware is selected.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - Claims Aware
  • Select the options for adding a relying party trust.
    • miniorange img Using Metadata URL

      • In Select Data Source: Import data about the relying party published online or on the local network option & then add URL in Federation metadata address (Navigate to Plugins >> miniOrange SAML 2.0 SSO >> Service Provider Metadata section and click on View Service Provider Metadata for getting SP Meatadata URL).
      • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - support for the SAML 2.0 Wizard Metadata
      • Skip step-5 to step-8 & start configuring from step-9.

      miniorange img Using Metadata XML file

      • In Select Data Source: Import data about the relying party from a file option & then browse the metadata file(To download the SP metadata XML file, navigate to Plugins >> miniOrange SAML 2.0 SSO >> Service Provider Metadata section and click on Download Service Provider Metadata.
      • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - for Wizard_metadata file
      • Skip step-5 to step-8 & start configuring from step-9.

      miniorange img Using Manual configuration

      • In Select Data Source: choose Enter Data about the relying party manually & Click on Next.
      • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - SAML 2.0 Wizard_Metadata manual
  • Enter Display Name & Click Next.
  • Upload the certificate & click Next. Download the certificate from plugin & use the same certificate to upload on ADFS.
  • Select Enable support for the SAML 2.0 WebSSO protocol & Enter ACS URL from the plugins Service Provider Metadata section. Click on the Next button.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - for the SAML 2.0 Wizard_Enable SAML
  • Add Entity ID from plugins Service Provider Metadata section as Relying party trust identifier then click Add button & then click Next.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - SAML 2.0 Wizard_URL
  • Also download the Signing certificate from Service Provider Metadata section from the plugin.
  • Select Permit everyone as an Access Control Policy & click on Next.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - for SAML 2.0 Wizard Multi-Factor
  • Click the Next button from Ready to Add Trust & click Close.
  • It will show you the list of Relying Party Trusts. Select the respective application & click on Edit Claim Issuance Policy.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - SAML 2.0 Wizard Edit Claim
  • Click on Add Rule button.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - for SAML 2.0 Wizard Claim Rule
  • Select Send LDAP Attributes as Claims & click on Next.
  • SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - for SAML 2.0 Configure_LDAP Attributes
  • Enter Claim rule name as Attributes and Attribute Store as Active Directory.
  • Enter the following Attribute Values.
  • LDAP Attribute Outgoing Claim Type
    E-Mail-Addresses Name ID
    Display-Name Fname
    Surname Sname
    Username Username
    SAML Single Sign-On (SSO) using ADFS Identity Provider(IdP),ADFS LOGIN - for the SAML 2.0 Add Transform Claim Rule
  • Click Apply and then Ok.

2. Configure Moodle as SP

We will go through the steps to setup Moodle as a Service Provider. Here, we will be adding the IdP metadata to configure the plugin.


In the miniOrange SAML SSO plugin, go to the Plugins tab. There are two ways to configure the plugin:

A. By uploading IDP metadata:

  • Enter the IDP Name.
  • In the Service Provider Setup section choose Metadata URL/XML from Select the Method dropdown.
  • Copy and paste the IdP metadata URL or XML file in IDP Metadata URL/XML input field.
  • Click on the Click here to Test the configuration.
  • wordpress saml upload metadata

B. Manual Configuration:

  • Provide the required settings (i.e. IDP Name, IDP Entity-ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider.
  • Click on the Click here to Test the configuration.
  • wordpress saml upload metadata

Step 3: Attribute Mapping

  • When the user performs SSO, the NameID value is sent by the Identity Provider. This value is unique for every user.
  • For the plugin to access these attributes, assign the values for Username and Email as 'NameID' (without quotes).
  • wordpress saml attribute mapping

Step 4: Role Mapping

  • In the free plugin, you can choose a default role that will be assigned to all the non-admin users when they perform SSO. [NOTE: Roles will be assigned to new users created by SSO. Existing Moodle users’ roles will not be affected.]
  • Scroll down to Role Mapping section.
  • Select the Default Role and click on the Save changes button to save your configuration.
  • wordpress saml role mapping

Step 5: SSO Settings

  • In the plugin, you can add a login widget to enable SP-Initiated SSO on your site.
  • Go to the Plugins >> Authentication >> Manage authentication.
  • Click on the to enable the plugin visibility.
  • Click on the ⬆ to set plugin preference.
  • wordpress saml role mapping

In the miniOrange SAML SSO plugin, scroll down to the Service Provider Setup section of the plugin. There are two ways to configure the plugin:

A. By uploading IDP metadata:

  • Provide any IDP Name. For example, my_IDP.
  • Choose the value of Select the Method as Metadata URL/XML from dropdown.
  • Enter the Metadata URL as
    https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/B2C_1A_signup_signin_saml/Samlp/metadata
  • (NOTE :You will need to replace the tenant-name in above URl with Azure B2C tenant name)

    wordpress saml upload metadata
  • Scroll to the bottom and click on Save changes button.

B.Manual Configuration:

  • Provide the required settings (i.e. Identity Provider Name, IdP Entity ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider.
  • Click on the Save changes button to save your configuration.
  • wordpress saml upload metadata

Step 3: Attribute Mapping

  • When the user performs SSO, the NameID value is sent by the Identity Provider. This value is unique for every user.
  • For the plugin to access these attribute assign the Email and Username attribute.
  • Addtionally user attributes can be mapped (such as Firstname and Lastname).
  • Click on the Save changes button to save your configuration.
  • wordpress saml attribute mapping

Step 4: Custom Attribute Mapping:

  • This feature allows you to map custom attribute sent by the IDP to the Moodle attributes.
  • To create a custom attribute, navigate to Site Administration >> Users >> User Profile Fields in the plugin.
  • Click on Create a new profile field , select the type of attribute from dropdown and enter the values in required fields.
  • wordpress saml create and map custom attribute
  • Assign the desired value to the created custom attribute.
  • wordpress saml custom attribute mapping
  • Scroll down and click on the Save changes button to save your configurations.

Step 5: Role Mapping

  • This feature allows you to assign and manage roles of the users when they perform SSO. Along with the default Moodle roles, this is compatible with any custom roles as well.
  • Group/Role attribute will provide a mapping for the field name which contains role-related information sent by the IDP and will be used for Role Mapping.
  • Scroll to the Role Mapping section and provide the mappings for the respective roles.
  • Select the Default Role from the dropdown if the user role doesn't match with the assigned values.
  • For example, If you have a user whose Group/Role attribute value is idp-teacher and you want to assign it to the teacher group then, just provide idp-teacher in the Teacher: field of Role mapping section.
  • Note: You can assign multiple values separated with semi-colon(;).

    wordpress saml role mapping
  • Click on the Save changes button to save your configurations.

Step 6: SSO settings

  • In the plugin you can add a login widget to enable SP-Initiated SSO on your site.
  • Navigate to Site administrator >> Plugins >> Manage authentication.
  • Click on the to enable the plugin visibility.
  • Click on the ⬆ to set plugin preference.
  • wordpress saml role mapping
  • To enable auto-redirect from Moodle login page to WordPress site .
  • Choose Yes value from the dropdown for Enable Auto-redirect to IDP from Moodle login page field.
  • Note down Backdoor URL it will be useful when SSO fails.
  • Click on the Save changes button to save your configuration.
  • moodle saml role mapping

You have successfully configured Moodle as SAML SP for achieving ADFS SSO login into your Moodle Site.

Why Our Customers choose miniOrange Moodle Single Sign-On (SSO) Solutions?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Sign Up

Affordable Pricing

miniorange provides most affordable Secure Moodle Single Sign-on Solutions.

Reviews

Extensive Setup Guides

Easy and precise step-by-step instructions and videos to help you configure within minutes.

Watch Demo


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at -

 +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com