Search Results :
×Login using WordPress Users ( WP as SAML IDP ) plugin gives you the ability to use your WordPress (WP) site as an Identity Provider (IdP). Whereas miniOrange SAML SSO plugin gives you the ability to use your Moodle site as Service Provider. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between WordPress (WP) sites as an Identity Provider (IdP) and Moodle as Service Provider (SP).
Pre-requisites: Download And Installation
Follow the steps below to configure the Single Sign-On (SSO) between WordPress as IDP and Moodle as SP
Instructions:
Service Provider Name
|
Name of your Service Provider. |
SP Entity ID or Issuer | Copy and paste the SP-EntityID from the Service Provider. |
ACS URL | Copy and paste the ACS URL from the Service Provider. |
NameID Format | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
Assertion Signed | Checked |
Service Provider Name
|
Name of your Service Provider. |
SP Entity ID or Issuer | Copy and paste the SP-EntityID from the Service Provider. |
ACS URL | Copy and paste the ACS URL from the Service Provider. |
Select Binding type (optional) | Select Use HTTP-Redirect Binding for SLO |
Single Logout URL (optional) | Enter Single Logout URL given in Service Provider. |
X.509 Certificate (optional) | Enter X.509 Certificate. |
NameID Format | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
Response Signed | Checked if you want to sign the SAML Response |
Assertion Signed | Checked if you want to sign the SAML Response |
Encrypted Assertion | Checked if you want to encrypt the SAML Assertion |
We will go through the steps to setup Moodle as a Service Provider. Here, we will be adding the IdP metadata to configure the plugin.
If you are looking for anything which you cannot find, please drop us an email on samlsupport@xecurify.com