0% found this document useful (0 votes)
32 views2 pages

I Will Create A New SAML Application in Azure

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
32 views2 pages

I Will Create A New SAML Application in Azure

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 2

· "I will create a new SAML application in Azure AD for our WordPress site.

"

I'll configure the necessary claims and attributes."

"I will download the SAML metadata file and the certificate needed for the integration. ·

"I will share the metadata file and the certificate with you to configure the SAML SSO
plugin on WordPress."

Voilà

metadata URL: https://login.microsoftonline.com/462b20ee-8bb0-4c05-b1fa-6fdf72dca1e3/


federationmetadata/2007-06/federationmetadata.xml?appid=df4ccc3e-feac-4178-a988-
cca7840dfbe9

Single Sign-On (SSO) for our WordPress site using Azure Active Directory (Azure AD) as the Identity
Provider (IdP). We will use the miniOrange SAML 2.0 SSO plugin for WordPress for this setup. Here are
the steps we will follow.

Could you share with Us your screen so We can check the configuration?

Part 1: Configuring Azure AD as IdP


Step 1: Access the Azure AD Portal
Log in to the Azure AD Portal.
Click on More services and search for Microsoft Entra ID.
Step 2: Create a New Application
Select Enterprise Applications.
Click on New Application.
Choose Create your own Application.
Enter the name for your app (e.g., "WordPress SSO") and select Non-gallery application.
Click on Create.
Step 3: Configure SAML Single Sign-On
Click on Set up single sign on.
Select the SAML tab.
Click on Edit to configure the SAML settings:
Identifier (Entity ID): https://yourwebsite.com.
Reply URL (ACS URL): https://yourwebsite.com/wp-login.php?saml_acs.
Copy the App Federation Metadata URL.
Step 4: Configure SAML Attributes
By default, the following attributes will be sent in the SAML response. You can modify these claims
under the Attributes tab if necessary.
Step 5: Assign Users and Groups
Navigate to the Users and groups tab and click on Add user/group.
Select the required users and click on Assign.
Part 2: Configuring WordPress as SP
Step 1: Install and Activate the SAML Plugin
Log in to the WordPress admin interface.
Go to Plugins > Add New and install the miniOrange SAML 2.0 Single Sign-On plugin.
Activate the plugin.
Step 2: Configure the SAML Plugin
Go to the Service Provider Setup tab of the plugin.
Option 1: Upload IDP Metadata:
Click on Upload IDP metadata.
Enter the Identity Provider Name and upload the metadata file or use the metadata URL to fetch the
details.
Option 2: Manual Configuration:
Provide the required settings (Identity Provider Name, IdP Entity ID, SAML Login URL, X.509
Certificate) as provided by Azure AD.
Click on Save.
Step 3: Test the Configuration
Click on Test configuration to check the attributes and values sent by the IdP.
Step 4: Attribute Mapping
Go to the Attribute/Role Mapping tab and fill in the fields in the Attribute Mapping section.
For example, map user.email to Email, user.givenname to First Name, and user.surname to Last
Name.
Step 5: Configure SSO Settings
Go to the Redirection and SSO Links tab and configure the auto-redirection options and SSO links.
Option 1: Auto-Redirection from site: Enable this option to automatically redirect unauthenticated
users to the IdP login page.
Option 2: Auto-Redirection from WordPress Login: Enable this option to redirect unauthenticated
users from the default WordPress login page to the IdP login page.
Option 3: Login Button: Add a customized login button.
Option 4: SSO Links: Use the SSO links with the provided shortcodes and widgets.
Conclusion
By following these steps, we have configured Azure AD as the Identity Provider and WordPress as the
Service Provider to enable Single Sign-On. If you have any questions or need further clarification,
please feel free to ask.

Thank you all for your attention.

Hello Athuman,

With the ongoing Tenant change from Millicom to Axian we have found some automated process
fails, Please assist in sharing the current details for the below information shared for the previous
tenant.

bvf d
APP_CLIENT_ID="e8714ff9-b7ae-4296-8417-d0c88fe1ce94"

APP_CLIENT_SECRECT_VALUE="bhv8Q~ctkotlYSCf_VKUgyUXR9JiGF0Pa6dJZam-"

APP_TENANT_ID="462b20ee-8bb0-4c05-b1fa-6fdf72dca1e3"

APP_SERVICE_ENDPOINT=https://outlook.office365.com/EWS/Exchange.asmx

You might also like