Search Results :

×

IdentityServer4 Login in WordPress with IdentityServer4 SSO OAuth

IdentityServer4 Login in WordPress with IdentityServer4 SSO OAuth


Implement IdentityServer4 Login in WordPress with IdentityServer4 SSO using our WordPress OAuth & OpenID Connect Single Sign-On (SSO) plugin. Enable user authentication into WordPress with IdentityServer4 OpenID Connect provider. IdentityServer4 login with WordPress allows your users to perform Single Sign-On (SSO) to your WordPress and access the site by authenticating with their IdentityServer4 account credentials. You can also configure plugin using different IDPs such as Azure AD, Office 365, and other custom providers. It supports advanced Single Sign-On (SSO) features such as user profile Attribute mapping, Role mapping, multi-tenant login etc. Here we will use the token endpoint of IdentityServer4 to implement IdentityServer4 SSO with WordPress OAuth protocol. By the end of this guide, users should be able to configure IdentityServer4 login with WordPress for user authentication. To know more about other features we provide in WP OAuth Single Sign-On ( OAuth & OpenID Connect Client ) plugin, you can click here

Pre-requisites : Download And Installation


  • Log into your WordPress instance as an admin.
  • Go to the WordPress Dashboard -> Plugins and click on Add New.
  • Search for a WordPress OAuth Single Sign-On (SSO) plugin and click on Install Now.
  • Once installed click on Activate.



Steps to configure IdentityServer4 Login into WordPress with Single Sign-On (SSO)

1. Setup IdentityServer4 as OAuth Provider

  • Set up IdentityServer4 using guidelines provided here.
  • From Configure OAuth tab in Oauth Client plugin, collect Redirect/Callback URL and enter it into your IdentityServer4.
  • Copy your Client ID and Client Secret and save it on your miniOrange OAuth Client plugin Configuration.
  • You have successfully completed your IdentityServer4 OAuth Server side configurations.
  • In Plugin, Add Custom Application.
  • Enter your app name and use the following information to fill the details.

You have successfully configured IdentityServer4 as OAuth Provider for achieving IdentityServer4 login into your WordPress Site. With IdentityServer4 SSO, you can authenticate your users with the IdentityServer4 OpenID Connect provider in WordPress.


2. Setup WordPress as OAuth Client


  • Go to Configure OAuth tab and click Add New Application to add a new client application into your website.
  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - Add New Application
  • Choose your Application from the list of OAuth / OpenID Connect Providers, here Identity Server
  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - Select Application
  • After selecting the provider copy the Callback URL which needs to be configured in OAuth Provider's SSO application configuration.
  • Enter the Client Credentials like Client ID & Client Secret which you will get from the Identity Server4 SSO application.
  • Please refer the below table for configuring the scope & endpoints for IdentityServer4 in the plugin.
  • Note: Once you create the Identity Server4 account, you'll find the domain Url and you will need to add the same in the below.


    Authorize Endpoint: https://<your-domain>/connect/authorize
    Access Token Endpoint: https://<your-domain>/connect/token
    Get User Info Endpoint: https://<your-domain>/connect/userinfo
    Custom redirect URL after logout[optional] : https://<your-domain>/connect/endsession?id_token_hint=##id_token##&post_logout_redirect_uri=<redirect-url-after-logout>
  • Click Next.
  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - Client ID & Client Secret
  • Verify the configuration details and click on Finish to save the configuration.

  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - Finish configuration

You have successfully configured WordPress as OAuth Client for achieving IdentityServer4 login into your WordPress Site. With IdentityServer4 SSO, you can authenticate your users with the IdentityServer4 OpenID Connect provider in WordPress.

3. User Attribute Mapping

  • User Attribute Mapping is mandatory for enabling users to successfully login into WordPress. We will be setting up user profile attributes for WordPress using below settings.
  • Finding user attributes

    • Go to Configure OAuth tab. Scroll down and click on Test Configuration. After that You will see all the values returned by your OAuth Provider to WordPress in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
    • IdentityServer4 Login in WordPress with IdentityServer4 SSO - test congifuration
    • Once you see all the values in Test Configuration, go to Attribute / Role Mapping tab, you will get the list of attributes in a Username dropdown.
    • IdentityServer4 Login in WordPress with IdentityServer4 SSO - attribute/role mapping

4: Role Mapping [Premium]

  • Click on “Test Configuration” and you will get the list of Attribute Names and Attribute Values that are sent by your OAuth provider.
  • From the Test Configuration window, map the Attribute Names in the Attribute Mapping section of the plugin. Refer to the screenshot for more details.
  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - attribute mapping
  • Enable Role Mapping: To enable Role Mapping, you need to map Group Name Attribute. Select the attribute name from the list of attributes which returns the roles from your provider application.
    Eg: Role

  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - test configuration - role mapping
  • Assign WordPress role to the Provider role: Based on your provider application, you can allocate the WordPress role to your provider roles. It can be a student, teacher, administrator or any other depending on your application. Add the provider roles under Group Attribute Value and assign the required WordPress role in front of it under WordPress Role.

    For example, in the below image. Teacher has been assigned the role of Administrator & Student is assigned the role of Subscriber.
  • IdentityServer4 Login in WordPress with IdentityServer4 SSO - test configuration - role mapping
  • Once you save the mapping, the provider role will be assigned the WordPress administrator role after SSO.
    Example: As per the given example, Users with role ‘teacher’ will be added as Administrator in WordPress and ‘student’ will be added as Subscriber.

5. Sign In Settings

  • The settings in Single Sign-On (SSO) Settings tab define the user experience for Single Sign-On (SSO). To add a IdentityServer4 login widget on your WordPress page, you need to follow the below steps.
    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    •  IdentityServer4 Login in WordPress with IdentityServer4 SSO - WordPress create-newclient login button setting
    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    • IdentityServer4 Login in WordPress with IdentityServer4 SSO - WordPress create-newclient login button setting
    • Open your WordPress page and you can see the IdentityServer4 SSO login button there. You can test the IdentityServer4 login in WordPress using Single Sign-On (SSO).
    • Make sure the "Show on login page" option is enabled for your application. (Refer to the below image)
    • IdentityServer4 Login in WordPress with IdentityServer4 SSO - WordPress create-newclient login button setting
    • Now, go to your WordPress Login page. (Eg. https://< your-wordpress-domain >/wp-login.php)
    • You will see an IdentityServer4 SSO login button there. Once you click the login button, you will be able to test the IdentityServer4 Single Sign-On (SSO).
    • IdentityServer4 Login in WordPress with IdentityServer4 SSO - WordPress create-newclient login button setting

In this Guide, you have successfully configured IdentityServer4 login in WordPress with IdentityServer4 SSO by configuring IdentityServer4 as OAuth Provider and WordPress as OAuth Client using our WP OAuth Single Sign-On ( OAuth & OpenID Connect Client ) plugin. This solution ensures that you are ready to authenticate your users with the IdentityServer4 OpenID Connect provider in WordPress using IdentityServer4 login credentials within minutes.

Additional Resources


Mail us on oauthsupport@xecurify.com for quick guidance(via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com