SecureAuth SAML Single Sign-On (SSO) for WordPress | SecureAuth SSO Login
Overview
SecureAuth Single Sign-On (SSO) login for WordPress can be achieved by using our WordPress SAML Single Sign-On (SSO) plugin. Our plugin is compatible with all the SAML compliant Identity Providers. Here we will go through a step-by-step guide to configure SSO login between WordPress site and SecureAuth by considering SecureAuth as IdP (Identity Provider) and WordPress as SP (Service Provider).
You can visit our WordPress SSO plugin to know more about the other features we provide.
Pre-requisites : Download And Installation
To configure SecureAuth as SAML IdP with WordPress, you will need to install the miniOrange WP SAML SP SSO plugin.
Configuration Steps
1. Setup SecureAuth as IdP (Identity Provider)
Follow the following steps to configure SecureAuth as IdP:
Configure SecureAuth as IdP
- In the miniOrange SAML SP SSO plugin, navigate to Service Provider Metadata tab. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
- Log in to your SecureAuth IdP Admin console.
- Now go to Post Authentication tab.
- In the Post Authentication section, set Authenticated User Redirect to SAML 2.0 (SP Initiated) Assertion.
- In the User ID Mapping section, make the following entries:
User ID Mapping |
Set to Email 1 |
Name ID Format |
Set to urn:oasis:names:tc:SAML:2.0:nameid-format-unspecified |
Encode to Base64 |
Set to False |
- In the SAML Assertion / WS Federation section, make the following entries:
WSFed Reply To /SAML Target URL |
Enter ACS (Assertion Consumer Service) URL from Service Provider Info tab of the plugin |
SAML Consumer URL |
Enter SP Entity ID / Issuer from Service Provider Info tab of the plugin |
WSFed/SAML Issuer |
Enter unique name that identifies the SecureAuth IdP to the application (as the SAML ID). This value is shared with the application and can be any word, phrase, or URL, but must match exactly in the SecureAuth IdP and Wordpress configurations. For example, https://secureauthfqdn/realm12 |
SAML Recipient |
Enter Recipient URL from Service Provider Info tab of the plugin |
Sign SAML Assertion |
Set Sign SAML Assertion to True |
Sign SAML Message |
Set Sign SAML Message to False |
- Leave the default value in the Signing Cert Serial Number field.
- Set the Domain to the SecureAuth IdP appliance URL or IP Address to download the metadata file. For example, https://secureauthfqdn.
- Click on Download link to download the SecureAuth IdP metadata file or note down the given information and keep it handy to configure the plugin.
You have successfully configured SecureAuth as SAML IdP (Identity Provider) for achieving SecureAuth SSO login into your WordPress (WP) Site.
Step 2: Configure WordPress as SP (Service Provider)
In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two
ways to configure the WordPress SSO plugin:
A. By uploading IDP metadata:
- Click on Upload IDP metadata button.
- Enter the Identity Provider Name
- You can either upload a metadata file and click on Upload button or use a
metadata URL and click on Fetch Metadata.
B. Manual Configuration:
- Provide the required settings (i.e. Identity Provider Name, IDP Entity ID or Issuer, SAML Login
URL, X.509 Certificate) as provided by your Identity Provider and click on the Save
button.
- Click on Test configuration to check the attributes and values sent by IDP.
Step 3: Attribute Mapping
- In the free plugin, only NameID is supported for Email and Username attributes of the
WordPress user.
- When a user performs SSO, the NameID value sent by the IDP will get mapped to the email and
username of the WordPress user.
In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two
ways to configure the WordPress SSO plugin:
A. By uploading IDP metadata:
- Click on Upload IDP metadata button.
- Enter the Identity Provider Name
- You can either upload a metadata file and click on Upload button or use a
metadata URL and click on Fetch Metadata.
B. Manual Configuration:
- Provide the required settings (i.e. Identity Provider Name, IDP Entity ID or Issuer, SAML Login
URL, X.509 Certificate) as provided by your Identity Provider and click on the Save
button.
- Click on Test configuration to check the attributes and values sent by IDP.
Step 3: Attribute Mapping
- Attribute Mapping feature allows you to map the user attributes sent by the IDP
during SSO to the user attributes at WordPress.
- In WordPress SAML plugin, go to Attribute/Role Mapping tab and fill up the following
fields in Attribute Mapping section.
NOTE: If you click on Test Configuration button in Service Provider Setup tab and
authenticate with your IDP, you can see a list of attributes sent by the IDP in the
Attribute/Role mapping tab. This information can be used to
provide the above mapping.
In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two
ways to configure the WordPress SSO plugin:
A. By uploading IDP metadata:
- Click on Upload IDP metadata button.
- Enter the Identity Provider Name
- You can either upload a metadata file and click on Upload button or use a
metadata URL and click on Fetch Metadata.
- In the Premium plugin, you can enable auto-sync for the metadata URL which
will auto-update the plugin configuration as per the IDP metadata after a set interval of time
B. Manual Configuration:
- Provide the required settings (i.e. Identity Provider Name, IDP Entity ID or Issuer, SAML Login
URL, X.509 Certificate) as provided by your Identity Provider and click on the
Save button.
- Click on Test configuration to check the attributes and values sent by IDP.
-
In the Premium Plugin, you can provide the SAML Logout URL to achieve Single Logout on your
WordPress site.
Step 3: Attribute Mapping
-
Attribute Mapping feature allows you to map the user attributes sent by the IDP
during SSO to the user attributes at WordPress.
-
In WordPress SAML plugin, go to Attribute/Role Mapping tab and fill up the following
fields in Attribute Mapping section.
-
Custom Attribute Mapping: This feature allows you to map any attribute sent by the
IDP to the usermeta table of WordPress.
Step 4: Role Mapping
- In the free plugin, you can choose a Default Role which will be assigned to all the
non-admin users when they perform SSO.
- Go to Attribute/Role mapping tab and navigate to Role Mapping section.
- Select the Default Role and click on the Update button.
Step 4: Role Mapping
In the standard plugin, you can choose a default role which will be assigned to all the non-admin
users when they perform SSO.
- Go to Attribute/Role mapping tab and navigate to Role Mapping section.
- Select the Default Role and click on the Save button.
Step 4: Role Mapping
This feature allows you to assign and manage roles of the users when they perform SSO. Along with
the default WordPress roles, this is compatible with any custom roles as well.
- From the Attribute Mapping section of the plugin, provide a mapping for the field named
Group/Role. This attribute will contain the role related information sent by the IDP and
will be used for Role Mapping.
- Navigate to role mapping section and provide the mappings for the highlighted roles.
-
For example, If you want a user whose Group/Role attribute value is wp-editor to be
assigned as an Editor in WordPress, just provide the mapping as wp-editor in the Editor
field of Role Mapping section.
Step 5: SSO settings
- In the free plugin you can add a Single Sign-On button by enabling Add a Single Sign-On
button on the WordPress Login Page toggle in Option 1.
- If your WordPress theme supports login widget, you can add a login widget to enable SP-Initiated
SSO on your site.
- Navigate to Redirection and SSO links tab and follow the given steps given under Option 2:
Use a Widget to add a login widget on your site.
Step 5: SSO settings
In the Standard plugin you can enable SP-initiated SSO using the following options.
You have successfully configured WordPress (WP) as SAML SP for achieving SecureAuth SSO login into your WordPress (WP) Site.
In this Guide, you have successfully configured SecureAuth SAML Single Sign-On (SecureAuth SSO Login) choosing SecureAuth as IdP and WordPress as SP using miniOrange plugin-SAML Single Sign On – SSO Login. This solution ensures that you are ready to roll out secure access to your WordPress (WP) site using SecureAuth login credentials within minutes.
Related Articles