Search Results :

Ă—

Moodle SAML Single Sign-On (SSO) using CA Identity as IdP | CA Identity SSO Login

Moodle SAML Single Sign-On (SSO) using CA Identity as IdP | CA Identity SSO Login


SAML Single Sign-On (SSO) for your Moodle site can be achieved using our miniOrange SAML SSO plugin. Our plugin is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between CA Identity as Identity Provider (IdP) and Moodle as Service Provider (SP).

Pre-requisites : Download and Installation

To configure CA Identity as IdP with Moodle, you will need to install the miniOrange SAML 2.0 SSO plugin:

SSO Single Sign On to Moodle with Azure, Azure B2C, Okta, ADFS, Keycloak, Onelogin, Gsuite, Shibboleth & many SAML IdPs [24/7 SUPPORT]

Tested with 4.3 Download Free Plugin

Steps to configure CA Identity Single Sign-On (SSO) Login into moodle (WP)

1. Setup CA Identity as IdP

Follow the steps below to configure CA Identity Manager as IdP

miniorange img Configure CA Identity Manager as IdP

  • In the Plugins tab scroll to Service Provider Metadata section you can find the SP metadata such as SP Entity-ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
  • wordpress saml upload metadata

    Note: For Single Sign On, make sure to install and setup CA SSO (formerly known as SiteMinder) with CA Identity Manager.

  • Log in to your CA SSO portal as a CA Single Sign-On administrator.
  • Click on Federation tab.
  • Now go to Partnership FederationEntities.
  • CA Identity sso-1

    miniorange img Create a Local Identity Provider

    • Click on Create Entity.
    • CA Identity sso-1
    • To create a local entity, configure the following:
      Entity Location Local
      Entity Type SAML2 IDP
      Entity ID Enter an ID for your local identity provider for identification.
      Entity Name Create a name for your local identity provider.
      Base URL Enter the fully-qualified domain name for the host service CA SSO Federation Web Services.
      Signed Authentication Requests Required No
      Supported NameID format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
      urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
      CA Identity sso-2

    miniorange img Create a Remote Service Provider

    • Download Metadata XML File from the Service Provider Metadata Tab of the miniOrange SAML SSO plugin.
    • Click on Import Metadata and upload the downloaded XML metadata file.
    • CA Identity sso-4
    • For Import As, select Remote Entity.
    • Provide a name for the Remote Service Provider Entity.
    • CA Identity sso-6

    miniorange img Create a Partnership between SP and IDP

    • For creating a partnership, configure the following:
      Add Partnership Name Enter a name for your partnership.
      (Optional) Description Enter a relevant description for your partnership.
      Local IDP ID Enter the Local Identity Provider ID created while adding a Local Entity.
      Remote SP ID Enter the Remote Service Provider ID created while adding a Remote Entity.
      Base URL This field will be pre-populated.
      Skew Time Enter any skew time required by your environment.
      User Directories and Search Order Select the required directories in the required search order.
  • On the Federation Users page, add the users you want to include in the partnership.
  • In the Assertion Configuration section, configure following:
    • Name ID Format: Email Address
    • Name ID Type: User Attribute
    • Value: mail
    • (Optional) Assertion Attributes: Specify any application or group attributes that you want to map to users
  • CA Identity sso-6
  • In the SSO and SLO section, perform the following steps:
    • SSO Binding: HTTP-POST
    • Transactions Allowed: Both IDP and SP initiated
  • wordpress saml ca-identity sso
  • In the Signature and Encryption section, select Post Signature as Sign Both.

  • miniorange img Activate Partnership

    • In the Federation Partnership List, expand the Action dropdown for your partnership and click Activate.
    • To get the IDP metadata, Click the Action button and click Export Metadata. This data will be used to configure the plugin.

2. Configure Moodle as SP

We will go through the steps to setup Moodle as a Service Provider. Here, we will be adding the IdP metadata to configure the plugin.


In the miniOrange SAML SSO plugin, go to the Plugins tab. There are two ways to configure the plugin:

A. By uploading IDP metadata:

  • Enter the IDP Name.
  • In the Service Provider Setup section choose Metadata URL/XML from Select the Method dropdown.
  • Copy and paste the IdP metadata URL or XML file in IDP Metadata URL/XML input field.
  • Click on the Click here to Test the configuration.
  • wordpress saml upload metadata

B. Manual Configuration:

  • Provide the required settings (i.e. IDP Name, IDP Entity-ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider.
  • Click on the Click here to Test the configuration.
  • wordpress saml upload metadata

Step 3: Attribute Mapping

  • When the user performs SSO, the NameID value is sent by the Identity Provider. This value is unique for every user.
  • For the plugin to access these attributes, assign the values for Username and Email as 'NameID' (without quotes).
  • wordpress saml attribute mapping

Step 4: Role Mapping

  • In the free plugin, you can choose a default role that will be assigned to all the non-admin users when they perform SSO. [NOTE: Roles will be assigned to new users created by SSO. Existing Moodle users’ roles will not be affected.]
  • Scroll down to Role Mapping section.
  • Select the Default Role and click on the Save changes button to save your configuration.
  • wordpress saml role mapping

Step 5: SSO Settings

  • In the plugin, you can add a login widget to enable SP-Initiated SSO on your site.
  • Go to the Plugins >> Authentication >> Manage authentication.
  • Click on the to enable the plugin visibility.
  • Click on the ⬆ to set plugin preference.
  • wordpress saml role mapping

In the miniOrange SAML SSO plugin, scroll down to the Service Provider Setup section of the plugin. There are two ways to configure the plugin:

A. By uploading IDP metadata:

  • Provide any IDP Name. For example, my_IDP.
  • Choose the value of Select the Method as Metadata URL/XML from dropdown.
  • Enter the Metadata URL as
    https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/B2C_1A_signup_signin_saml/Samlp/metadata
  • (NOTE :You will need to replace the tenant-name in above URl with Azure B2C tenant name)

    wordpress saml upload metadata
  • Scroll to the bottom and click on Save changes button.

B.Manual Configuration:

  • Provide the required settings (i.e. Identity Provider Name, IdP Entity ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider.
  • Click on the Save changes button to save your configuration.
  • wordpress saml upload metadata

Step 3: Attribute Mapping

  • When the user performs SSO, the NameID value is sent by the Identity Provider. This value is unique for every user.
  • For the plugin to access these attribute assign the Email and Username attribute.
  • Addtionally user attributes can be mapped (such as Firstname and Lastname).
  • Click on the Save changes button to save your configuration.
  • wordpress saml attribute mapping

Step 4: Custom Attribute Mapping:

  • This feature allows you to map custom attribute sent by the IDP to the Moodle attributes.
  • To create a custom attribute, navigate to Site Administration >> Users >> User Profile Fields in the plugin.
  • Click on Create a new profile field , select the type of attribute from dropdown and enter the values in required fields.
  • wordpress saml create and map custom attribute
  • Assign the desired value to the created custom attribute.
  • wordpress saml custom attribute mapping
  • Scroll down and click on the Save changes button to save your configurations.

Step 5: Role Mapping

  • This feature allows you to assign and manage roles of the users when they perform SSO. Along with the default Moodle roles, this is compatible with any custom roles as well.
  • Group/Role attribute will provide a mapping for the field name which contains role-related information sent by the IDP and will be used for Role Mapping.
  • Scroll to the Role Mapping section and provide the mappings for the respective roles.
  • Select the Default Role from the dropdown if the user role doesn't match with the assigned values.
  • For example, If you have a user whose Group/Role attribute value is idp-teacher and you want to assign it to the teacher group then, just provide idp-teacher in the Teacher: field of Role mapping section.
  • Note: You can assign multiple values separated with semi-colon(;).

    wordpress saml role mapping
  • Click on the Save changes button to save your configurations.

Step 6: SSO settings

  • In the plugin you can add a login widget to enable SP-Initiated SSO on your site.
  • Navigate to Site administrator >> Plugins >> Manage authentication.
  • Click on the to enable the plugin visibility.
  • Click on the ⬆ to set plugin preference.
  • wordpress saml role mapping
  • To enable auto-redirect from Moodle login page to WordPress site .
  • Choose Yes value from the dropdown for Enable Auto-redirect to IDP from Moodle login page field.
  • Note down Backdoor URL it will be useful when SSO fails.
  • Click on the Save changes button to save your configuration.
  • moodle saml role mapping

You have successfully configured Moodle as SAML SP for achieving CA Identity SSO login into your Moodle Site.

Why Our Customers choose miniOrange Moodle Single Sign-On (SSO) Solutions?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Sign Up

Affordable Pricing

miniorange provides most affordable Secure Moodle Single Sign-on Solutions.

Reviews

Extensive Setup Guides

Easy and precise step-by-step instructions and videos to help you configure within minutes.

Watch Demo


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at -

 +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com