Search Results :

×

Microsoft Dynamics CRM OAuth Single Sign-On (SSO) In WordPress | Dynamics CRM SSO Login

Microsoft Dynamics CRM OAuth Single Sign-On (SSO) In WordPress | Dynamics CRM SSO Login


Microsoft Dynamics CRM 365 Single Sign-On (SSO) with WordPress OAuth & OpenID Connect Single Sign-On (SSO) plugin. Enable secure login into WordPress using Microsoft Dynamics CRM 365 as OAuth and OpenID Connect provider. Microsoft Dynamics CRM 365 Single Sign-On (SSO) with WordPress allows your users to login to your WordPress and access the site by authenticating with their Microsoft Dynamics CRM 365 identity provider. You can also configure plugin using different IDPs such as Azure B2C, Office 365, and other custom providers. It supports advanced Single Sign-On (SSO) features such as user profile Attribute mapping, Role mapping, multi tenant login etc. Here we will go through a guide to configure Single Sign-On (SSO) between WordPress and Microsoft Dynamics CRM 365 for user authentication. By the end of this guide, users should be able to perform secure login to WordPress and access the site with Microsoft Dynamics CRM 365 SSO. To know more about other features we provide in WP OAuth Single Sign-On ( OAuth & OpenID Connect Client ) plugin, you can click here.

To know more details about different features provided in Azure AD SSO and Microsoft Office 365 SSO, please click here.

Pre-requisites : Download And Installation


  • Log into your WordPress instance as an admin.
  • Go to the WordPress Dashboard -> Plugins and click on Add New.
  • Search for a WordPress OAuth Single Sign-On (SSO) plugin and click on Install Now.
  • Once installed click on Activate




Steps to configure Microsoft Dynamics CRM 365 Single Sign-On (SSO) Login into WordPress

1. Setup Microsoft Dynamics CRM 365 as OAuth Provider

  • Sign in to Azure portal.
  • Select Azure Active Directory.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - Login
  • In the left-hand navigation pane, click the App registrations service, and click New registration.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - App-Registration
  • Configure the following options to create a new application.
    • Enter a name for your application under the Name text field.
    • In supported account types, select 3rd option ‘Accounts in any organizational directory (for authenticating user with user flows).
    • In the Redirect URI section, select the Web application and enter the Callback URL from the miniOrange OAuth Client plugin (Configure OAuth tab) and save it under the Redirect URL textbox.
    • Click on the Register button to create your application.
    Microsoft Dynamics CRM 365 Single Sign-on (SSO) - Overview
  • Azure AD assigns a unique Application ID to your application. The Application ID is your Client ID and the Directory ID is your Tenant ID, keep these values handy as you will need them to configure the miniOrange OAuth Client plugin.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - Overview
  • Now, go to API permissions tab and click on Add a permission.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - secret-Key
  • Select Dynamics CRM under the API Microsoft Graph tab.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - secret-Key
  • Click on Delegated permissions, check the options and click on Add permissions.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - secret-Key
  • Go to Certificates and Secrets from the left navigaton pane and click on New Client Secret. Enter description and expiration time and click on ADD option.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - secret-Key
  • Copy the secret key "value" and keep the value handy it will be required later to configure Client Secret under the miniOrange OAuth Client Plugin.
  • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - Secret-Key-2

You have successfully configured Microsoft Dynamics CRM 365 as OAuth Provider for achieving user authentication with Microsoft Dynamics CRM 365 Single Sign-On (SSO) login into your WordPress Site.

2. Setup WordPress as OAuth Client


  • Go to Configure OAuth tab and click Add New Application to add a new client application into your website.
  • Microsoft Dynamics CRM 365 Single Sign-On (SSO) OAuth - Add new application
  • Choose your Application from the list of OAuth / OpenID Connect Providers, Here Dynamics CRM 365
  • Microsoft Dynamics CRM 365 Single Sign-On (SSO) OAuth - Select Application
  • After selecting the provider copy the Callback URL which needs to be configured in OAuth Provider's SSO application configuration.
  • Enter the Client Credentials like Client ID & Client Secret which you will get from the Azure Active directory SSO application.
  • Please refer the below table for configuring the scope & endpoints for Azure Active directory in the plugin.
  • Scope: openid
    Authorize Endpoint: https://login.microsoftonline.com/<tenant-id>/oauth2/authorize
    Access Token Endpoint: https://login.microsoftonline.com/<tenant-id>/oauth2/token
    Get User Info Endpoint: https://login.windows.net/<tenant-id>/openid/userinfo
    Custom redirect URL after logout:[optional] https://login.microsoftonline.com/<tenant-id>/oauth2/logout?post_logout_redirect_uri=<your URL>
  • Click Next.
  • Microsoft Dynamics CRM 365 Single Sign-On (SSO) OAuth - Client ID & Client Secret
  • Verify the configuration details and click on Finish to save the configuration.

  • Microsoft Dynamics CRM 365 Single Sign-On (SSO) OAuth - Finish configuration

3. User Attribute Mapping

  • User Attribute Mapping is mandatory for enabling users to successfully login into WordPress. We will be setting up user profile attributes for WordPress using below settings.
  • Finding user attributes

    • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
    • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - OAuth Test Configuration
    • You will see all the values returned by your OAuth Provider to WordPress in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
    • Once you see all the values in Test Configuration, go to Attribute / Role Mapping tab, you will get the list of attributes in a Username dropdown.
    • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - WordPress Attribute Mapping

4. Sign In Settings

  • The settings in Single Sign-On (SSO) Settings tab define the user experience for Single Sign-On (SSO). To add a Azure AD login widget on your WordPress page, you need to follow the below steps.
    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Open your WordPress page and you can see the Azure AD SSO login button there. You can test the Azure AD Single Sign-On (SSO) now.
    • Make sure the "Show on login page" option is enabled for your application. (Refer to the below image)
    • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Now, go to your WordPress Login page. (Eg. https://< your-wordpress-domain >/wp-login.php)
    • You will see an Azure AD SSO login button there. Once you click the login button, you will be able to test the Azure AD Single Sign-On (SSO).
    • Microsoft Dynamics CRM 365 Single Sign-on (SSO) - WordPress create-newclient login button setting

In this Guide, you have successfully configured Microsoft Dynamics CRM 365 Single Sign-On (SSO) by configuring Microsoft Dynamics CRM 365 as OAuth Provider and WordPress as OAuth Client using our WP OAuth Single Sign-On ( OAuth & OpenID Connect Client ) plugin. This solution ensures that you are ready to roll out secure access to your WordPress site using Microsoft Dynamics CRM 365 login credentials within minutes.


Additional Resources


Mail us on oauthsupport@xecurify.com for quick guidance(via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com