Set up LinkedIn Learning single sign-on
  • 05 Jul 2023
  • 3 minutes to read

Set up LinkedIn Learning single sign-on


Article Summary

The integration with LinkedIn Learning supports single sign-on (SSO), so that once a user has logged in to Totara they won't need to separately log in to LinkedIn Learning to access content.

To accomplish this you need to set up an independent Identify Provider (IdP) and then configure your Totara site and LinkedIn Learning to make use of your IdP as Service Providers (SPs). If your Totara site is already making use of SSO via an IdP then only configuration on the LinkedIn side will be required.

Prerequisites

Before setting up single sign-on for your site, ensure you have the following:

  • A working, publicly accessible Identify Provider (IdP) for your organisation
  • Your Totara site must be using a SAML2 authentication plugin (such as this one) to log in users
  • For LinkedIn to be able to send data, your Totara site (or at least the totara/xapi/receiver.php endpoint) should be publicly accessible
  • Administrator access to your organisation's LinkedIn Learning account

Configuring your Totara site

Follow the instructions from your SAML2 authentication plugin to enable and test SSO on your Totara site.

Typically this involves downloading the XML configuration from your IdP and uploading it into the SAML2 plugin configuration and setting up any required field mappings. Refer to your IdP's documentation for more details on how to obtain SAML 2.0 IdP Metadata in SAML 2.0 Metadata XML format.

For configuration on the Totara side, see the SAML2 plugin documentation for more information. Here are some example settings you could use:

  • IdP metadata xml OR public xml URL: Paste XML data from your IdP
  • Allowed any auth type: 'Yes'
  • Mapping IdP: username
  • Mapping Moodle: Username
  • Auto create users: Yes
  • Data mapping (First name): firstname
  • Update local (First name): On every login
  • Lock value (First name): Unlocked if empty
  • Data mapping (Surname): lastname
  • Update local (Surname): On every login
  • Lock value (Surname): Unlocked if empty
  • Data mapping (Email address): email
  • Update local (Email address): On every login
  • Lock value (Email address): Unlock if empty

You may be required to upload some information about your Totara connection to your IdP in order for it to recognise your Totara site. This can be obtained by clicking the View Service Provider metadata link found in the SAML2 settings page (under the SP Metadata setting). Refer to your IdP's documentation for more details on how to upload Service Provider (SP) metadata.

You can test the SAML2 authentication is working with the IdP independently of LinkedIn Learning configuration.

Configuring LinkedIn Learning

To get SSO working you now need to configure LinkedIn Learning to use SAML2-based SSO to the same IdP as you configured for Totara.

  1. Log in to LinkedIn Learning and go to Me > Authenticate.
    Selecting Authentication from the user menu.
  2. Then under Configure single sign-on select Add new SSO, then SAML.
    Configuring single sign-on.
  3. On the Basics tab you can give the connection a name. You might want to reference your IdP and/or Totara site so other LinkedIn administrators know the purpose of the connection. There are some other optional settings you can configure as required, but the defaults are suitable.
    Naming the SSO connection.
  4. On the Identity provider settings tab you can download SSO metadata about LinkedIn Learning. This should be uploaded to your IdP in order to provide it with information about the connection. Refer to your IdP's documentation for more details on how to upload Service Provider (SP) metadata.
  5. On the SSO settings tab you will need to upload XML configuration from your IdP into LinkedIn Learning. Refer to your IdP's documentation for more details on how to obtain SAML 2.0 IdP Metadata in SAML 2.0 Metadata XML format. Put the metadata into a file and upload it to LinkedIn.
    Uploading the XML configuration file.
  6. Once the SSO connection is configured you will need to activate it by selecting Active from the dropdown menu. It is recommended that you stay logged in as an administrator on the SSO page while you test the SSO connection, as any problems could lead to users no longer being able to log in to LinkedIn without help from their support team. If you remain logged in and there are problems you can disable the service again.
    Activating the SSO connection.

Next steps

Content_marketplace_academy_iconThe Totara Academy has a whole course dedicated to using the Content marketplace in Totara. Here you can learn more about setting up GO1 and LinkedIn Learning integrations, see best practice, and give it a go yourself.

© Copyright 2024 Totara Learning Solutions. All rights reserved.


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.