Search Results :

×

SAML Single Sign-On (SSO) for WordPress using ADFS as IdP | ADFS SSO Login


ADFS Single Sign-On (SSO) login for WordPress [SAML] can be achieved by using our WordPress SSO plugin. Our plugin is compatible with all the SAML compliant Identity Providers. Here we will go through a step-by-step guide to configure SAML SSO login between WordPress site and ADFS by considering ADFS as IdP (Identity Provider) and WordPress as SP (Service Provider).

Pre-requisites : Download And Installation

To configure ADFS as SAML IdP with WordPress, you will need to install the miniOrange WP SAML SP SSO plugin:

Step-by-step Video to Setup SSO between WordPress and ADFS

Steps to configure ADFS Single Sign-On (SSO) Login into WordPress(WP)

1. Setup ADFS as IdP (Identity Provider)

Follow the steps below to configure ADFS as IdP

miniorange img Configure ADFS as IdP
  • In the miniOrange SAML SP SSO plugin, navigate to Service Provider Metadata tab. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login
  • On ADFS, search for ADFS Management application.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Admin_Dashboard
  • In AD FS Management, select Relying Party Trust and click on Add Relying Party Trust.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Add Relying Party Trust
  • Select Claims aware from the Relying Party Trust Wizard and click on Start button.
  •  Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Claims Aware
miniorange img Select Data Source
  • In Select Data Source, select the data source for adding a relying party trust.

  • Navigate to Service Provider Metadata tab from the plugin and copy the Metadata URL.
  • Select Import data about the relying party published online or on the local network option and add the metadata URL in Federation metadata address.
  • Click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - support for the SAML 2.0 Wizard Metadata

    Note: In the next step enter the desired Display Name and click Next.

miniorange img Choose Access Control Policy
  • Select Permit everyone as an Access Control Policy and click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for SAML 2.0 Wizard Multi-Factor
miniorange img Ready to Add Trust
  • In Ready to Add Trust click on Next and then Close.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard Edit Claim
miniorange img Edit Claim Issuance Policy
  • In the list of Relying Party Trust, select the application you created and click on Edit Claim Issuance Policy.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard Edit Claim
  • In Issuance Transform Rule tab click on Add Rule button.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for SAML 2.0 Wizard Claim Rule
miniorange img Choose Rule Type
  • Select Send LDAP Attributes as Claims and click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for SAML 2.0 Configure_LDAP Attributes
miniorange img Configure Claim Rule
  • Add a Claim Rule Name and select the Attribute Store as required from the dropdown.
  • Under Mapping of LDAP Attributes to outgoing claim types, Select LDAP Attribute as E-Mail-Addresses and Outgoing Claim Type as Name ID.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for the SAML 2.0 Add Transform Claim Rule
  • Once you have configured the attributes, click on Finish.
  • After configuring ADFS as IDP, you will need the Federation Metadata to configure your Service Provider.
  • To get the ADFS Federation Metadata, you can use this URL
    https://< ADFS_Server_Name >/federationmetadata/2007-06/federationmetadata.xml
  • You have successfully configured ADFS as SAML IdP (Identity Provider) for achieving ADFS Single Sign-On (SSO) Login

Windows SSO (Optional)

Follow the steps below to configure Windows SSO

miniorange img Steps to configure ADFS for Windows Authentication
  • Open elevated Command Prompt on the ADFS Server and execute the following command on it:
    • miniorange img setspn -a HTTP/##ADFS Server FQDN## ##Domain Service Account##

      miniorange img FQDN is Fully Qualified Domain Name (Example : adfs4.example.com)

      miniorange img Domain Service Account is the username of the account in AD.

      miniorange img Example : setspn -a HTTP/adfs.example.com username/domain

  • Open AD FS Management Console, click on Services and go to the Authentication Methods section. On the right, click on Edit Primary Authentication Methods. Check Windows Authentication in Intranet zone.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Primary Authentication Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Management Application
  • Open Internet Explorer. Navigate to Security tab in Internet Options.
  • Add the FQDN of AD FS to the list of sites in Local Intranet and restart the browser.
  • Select Custom Level for the Security Zone. In the list of options, select Automatic Logon only in Intranet Zone.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for the SAML 2.0 Wizard_Enable SAML
  • Open the powershell and execute following two commands to enable windows authentication in Chrome browser.
    • Set-AdfsProperties -WIASupportedUserAgents ((Get-ADFSProperties | Select -ExpandProperty WIASupportedUserAgents) + "Chrome")
      Get-AdfsProperties | Select -ExpandProperty WIASupportedUserAgents;
  • You have successfully configured ADFS for Windows Authentication.

2. Configuring WordPress as SP (Service Provider)


In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two ways to configure the WordPress SSO plugin:

A. By uploading IDP metadata:

  • Click on Upload IDP metadata button.
  • Enter the Identity Provider Name
  • You can either upload a metadata file and click on Upload button or use a metadata URL and click on Fetch Metadata.
  • WordPress SAML Single Sign-On (SSO) Login-upload metadata

B.Manual Configuration:

  • Provide the required settings (i.e. Identity Provider Name, IdP Entity ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider and click on the Save button.
  • Click on Test configuration to check the attributes and values sent by IDP.
  • WordPress SAML Single Sign-On (SSO) Test configuration

Step 3: Attribute Mapping

  • In the free plugin, only NameID is supported for Email and Username attributes of the WordPress user.
  • When a user performs SSO, the NameID value sent by the IDP will get mapped to the email and username of the WordPress user.
  • WordPress SAML Single Sign-On (SSO) Login-attribute mapping

Step 4: Role Mapping

  • In the free plugin, you can choose a Default Role which will be assigned to all the non-admin users when they perform SSO.
  • Go to Attribute/Role mapping tab and navigate to Role Mapping section.
  • Select the Default Role and click on the Update button.
  • wWordPress SAML Single Sign-On (SSO) Login-role mapping

Step 5: SSO settings

  • In the free plugin you can add a Single Sign-On button by enabling Add a Single Sign-On button on the WordPress Login Page toggle in Option 1.
  • WordPress SAML Single Sign-On (SSO) Login-SSO button
  • If your WordPress theme supports login widget, you can add a login widget to enable SP-Initiated SSO on your site.
  • Navigate to Redirection and SSO links tab and follow the given steps given under Option 2: Use a Widget to add a login widget on your site.
  • WordPress SAML Single Sign-On (SSO) Login-sso setting

In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two ways to configure the WordPress SSO plugin:

A. By uploading IDP metadata:

  • Click on Upload IDP metadata button.
  • Enter the Identity Provider Name
  • You can either upload a metadata file and click on Upload button or use a metadata URL and click on Fetch Metadata.

B.Manual Configuration:

  • Provide the required settings (i.e. Identity Provider Name, IdP Entity ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider and click on the Save button.
  • Click on Test configuration to check the attributes and values sent by IDP.
  • WordPress SAML Single Sign-On (SSO) Test configuration

Step 3: Attribute Mapping

  • Attribute Mapping feature allows you to map the user attributes sent by the IDP during SSO to the user attributes at WordPress.
  • In WordPress SAML plugin, go to Attribute/Role Mapping tab and fill up the following fields in Attribute Mapping section.
  • WordPress SAML Single Sign-On (SSO) Login-attribute mapping

    NOTE: If you click on Test Configuration button in Service Provider Setup tab and authenticate with your IDP, you can see a list of attributes sent by the IDP in the Attribute/Role mapping tab. This information can be used to provide the above mapping.

Step 4: Role Mapping

    In the standard plugin, you can choose a default role which will be assigned to all the non-admin users when they perform SSO.

  • Go to Attribute/Role mapping tab and navigate to Role Mapping section.
  • Select the Default Role and click on the Save button.
  • WordPress SAML Single Sign-On (SSO) Login-role mapping

Step 5: SSO settings

    In the Standard plugin you can enable SP-initiated SSO using the following options.

  • Auto-Redirection from site: If this option is enabled, any unauthenticated user trying to access your site will get redirected to the IDP login page and after successful authentication, they will be redirected back to the same page on your site which they were trying to access.
  • Steps:

    • Go to Redirection and SSO Links tab of the plugin and navigate to Option 1: Auto - Redirection from site.
    • Enable Redirect to IdP if user not logged in [PROTECT COMPLETE SITE]option.
    • WordPress SAML Single Sign-On (SSO) Login-optin 1

  • Auto-Redirection from WordPress Login: If this option is enabled, any unauthenticated user trying to access the default WordPress login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the WordPress site.
  • Steps:

    • Go to Redirection and SSO Links tab of the plugin and navigate to Option 2: Auto- Redirection from WordPress Login.
    • Enable Redirect to IdP from WordPress Login Page option.
    • WordPress SAML Single Sign-On (SSO) Login-optin 2

      NOTE: Please enable the Backdoor login and note down the backdoor URL. This will allow you to access the WordPress login page in case you get locked out of the IDP.



  • SSO Links: You can add SSO links anywhere on your site using the Shortcode and Widget provided in Redirection and SSO Links tab > Option 3: SSO Links section of the plugin
  • WordPress SAML Single Sign-On (SSO) Login-optin 3

In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two ways to configure the WordPress SSO plugin:

A. By uploading IDP metadata:

  • Click on Upload IDP metadata button.
  • Enter the Identity Provider Name
  • You can either upload a metadata file and click on Upload button or use a metadata URL and click on Fetch Metadata.
  • In the Premium plugin, you can enable auto-sync for the metadata URL which will auto-update the plugin configuration as per the IDP metadata after a set interval of time
  • WordPress SAML Single Sign-On (SSO) Login-enableauto scan

B.Manual Configuration:

  • Provide the required settings (i.e. Identity Provider Name, IdP Entity ID or Issuer, SAML Login URL, X.509 Certificate) as provided by your Identity Provider and click on the Save button.
  • Click on Test configuration to check the attributes and values sent by IDP.
  • WordPress SAML Single Sign-On (SSO) Test configuration
  • In the Premium Plugin, you can provide the SAML Logout URL to achieve Single Logout on your WordPress site.

Step 3: Attribute Mapping

  • Attribute Mapping feature allows you to map the user attributes sent by the IDP during SSO to the user attributes at WordPress.
  • In WordPress SAML plugin, go to Attribute/Role Mapping tab and fill up the following fields in Attribute Mapping section.
  • WordPress SAML Single Sign-On (SSO) Login-attribute mapping
  • Custom Attribute Mapping: This feature allows you to map any attribute sent by the IDP to the usermeta table of WordPress.
  • WordPress SAML Single Sign-On (SSO) Login-attribute mapping

Step 4: Role Mapping

    This feature allows you to assign and manage roles of the users when they perform SSO. Along with the default WordPress roles, this is compatible with any custom roles as well.

  • From the Attribute Mapping section of the plugin, provide a mapping for the field named Group/Role. This attribute will contain the role related information sent by the IDP and will be used for Role Mapping.
  • Navigate to role mapping section and provide the mappings for the highlighted roles.
  • WordPress SAML Single Sign-On (SSO) Login-role mapping
  • For example, If you want a user whose Group/Role attribute value is wp-editor to be assigned as an Editor in WordPress, just provide the mapping as wp-editor in the Editor field of Role Mapping section.

Step 5: SSO Settings

    In the Premium plugin you can enable SP-initiated SSO using the following options.

  • Auto-Redirection from site: If this option is enabled, any unauthenticated user trying to access your site will get redirected to the IDP login page and after successful authentication they will be redirected back to the same page on your site which they were trying to access.
  • Steps:

    • Go to Redirection and SSO Links tab of the plugin and navigate to Option 1 : Auto-Redirection from site.
    • Enable Redirect to IdP if user not logged in [PROTECT COMPLETE SITE] option.
    • WordPress SAML Single Sign-On (SSO) Login-optin 1

  • Auto-Redirection from WordPress Login: If this option is enabled, any unauthenticated user trying to access the default WordPress login page will get redirected to the IDP login page for authentication. After successful authentication, they will be redirected back to the WordPress site.
  • Steps:

    • Go to Redirection and SSO Links tab of the plugin and navigate to Option 2: Auto- Redirection from WordPress Login.
    • Enable Redirect to IdP from WordPress Login Page option.
    • WordPress SAML Single Sign-On (SSO) Login-optin 2

      NOTE: Please enable the Backdoor login and note down the backdoor URL. This will allow you to access the WordPress login page in case you get locked out of the IDP login.

  • Login Button: You can add a customized login button anywhere on your site or WordPress login page by navigating to Option 3: Login Button section of Redirection and SSO Links tab.
  • WordPress SAML Single Sign-On (SSO) Login-optin 3
  • SSO Links: You can add SSO links anywhere on your site using the Shortcode and Widget provided in Option 4: SSO Links section of Redirection and SSO Links tab.
  • WordPress SAML Single Sign-On (SSO) Login-optin 4

In this Guide, you have successfully configured ADFS SAML Single Sign-On (ADFS SSO Login) choosing ADFS as IdP and WordPress as SP using miniOrange plugin-SAML Single Sign On – SSO Login.This solution ensures that you are ready to roll out secure access to your WordPress (WP) site using ADFS login credentials within minutes.


Recommended Add-Ons

wp saml sso addons

SCIM User Provisioning

Allows syncing user's creation, updation and deletion from your IDP to WordPress site

Know more →
wp saml sso addons

Page and Post Restriction

Restricts WordPress pages and posts based on User Roles and User's Login Status

Know more →
wp saml sso addons

Learndash Integrator

Maps SSO users to LearnDash groups as per the group attributes sent by your IDP

Know more →


Additional Resources


If you are looking for anything which you cannot find, please drop us an email on samlsupport@xecurify.com

Why Our Customers choose miniOrange WordPress Single Sign-On (SSO) Solutions?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Sign Up

Customer Reviews

See for yourself what our customers say about us.
 

Reviews

Extensive Setup Guides

Easy and precise step-by-step instructions and videos to help you configure within minutes.

Watch Demo


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at

 +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com