Search Results :

×

IdentityServer3 OAuth & OpenID connect Single Sign-On (SSO) | IdentityServer3 SSO Login

IdentityServer3 OAuth & OpenID connect Single Sign-On (SSO) | IdentityServer3 SSO Login


Get Free Trial

WordPress OAuth & OpenID Connect Single Sign-On (SSO) plugin enables secure login into WordPress using IdentityServer3 as OAuth and OpenID Connect provider. You can also configure plugin using different custom providers and standard IDPs. It supports advanced Single Sign-On (SSO) features such as user profile Attribute mapping, Role mapping, etc. Here we will go through a guide to configure SSO between WordPress and IdentityServer3. By the end of this guide, users should be able to login to WordPress from IdentityServer3. To know more about other features we provide in WP OAuth Single Sign-On ( OAuth & OpenID Connect Client ) plugin, you can click here.

Pre-requisites : Download And Installation


  • Log into your WordPress instance as an admin.
  • Go to the WordPress Dashboard -> Plugins and click on Add New.
  • Search for a WordPress OAuth Single Sign-On (SSO) plugin and click on Install Now.
  • Once installed click on Activate.

Steps to configure IdentityServer3 Single Sign-On (SSO) Login into WordPress

1. Setup IdentityServer3 as OAuth Provider

  • Set up IdentityServer3 using guidelines provided here.
  • From Configure OAuth tab in Oauth Client plugin, collect Redirect/Callback URL and enter it into your IdentityServer3.
  • Copy your Client ID and Client Secret and save it on your miniOrange OAuth Client plugin Configuration.
  • You have successfully completed your IdentityServer3 OAuth Server side configurations.
  • In Plugin, Add Custom Application.
  • Enter your app name and use the following information to fill the details.

You have successfully configured IdentityServer3 as OAuth Provider for achieving IdentityServer3 login into your WordPress Site.


2. Setup WordPress as OAuth Client

  • Go to Configure OAuth tab and configure App Name, Client ID, Client Secret from provided Endpoints.
  • openid is already filled but if it doesn't work then configure scope as User.Read and for fetching group info use scope is Directory.read.all.
  • Please refer the below table for configuring the scope & endpoints for IdentityServer3 in the plugin.

  • Client ID : Click Here
    Client Secret : Click Here
    Scope: openid profile email phone address
    Authorize Endpoint: https://<your-domain>/identity/connect/authorize
    Access Token Endpoint: https://<your-domain>/identity/connect/token
    Get User Info Endpoint: https://<your-domain>/identity/connect/userinfo
    Custom redirect URL after logout:[optional] https://<your-domain>/identity/connect/endsession
  • Click on Save Settings to save the configuration.
  • wordpress oauth client plugin sso : save settings

You have successfully configured WordPress as OAuth Client for achieving IdentityServer3 login into your WordPress Site.


3. User Attribute Mapping

  • User Attribute Mapping is mandatory for enabling users to successfully login into WordPress. We will be setting up user profile attributes for WordPress using below settings.
  • Finding user attributes

    • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
    • wordpress oauth client plugin : test congifuration
    • You will see all the values returned by your OAuth Provider to WordPress in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
    • wordpress oauth client plugin sso : test congifuration result
    • Once you see all the values in Test Configuration, go to Attribute / Role Mapping tab, you will get the list of attributes in a Username dropdown.
    • wordpress oauth client plugin sso : attribute/role mapping

    4: Role Mapping [Premium]

    • Click on “Test Configuration” and you will get the list of Attribute Names and Attribute Values that are sent by your OAuth provider.
    • From the Test Configuration window, map the Attribute Names in the Attribute Mapping section of the plugin. Refer to the screenshot for more details.
    • wordpress oauth client plugin sso : attribute mapping
    • Enable Role Mapping: To enable Role Mapping, you need to map Group Name Attribute. Select the attribute name from the list of attributes which returns the roles from your provider application.
      Eg: Role

    • wordpress oauth client plugin sso : test configuration - role mapping
    • Assign WordPress role to the Provider role: Based on your provider application, you can allocate the WordPress role to your provider roles. It can be a student, teacher, administrator or any other depending on your application. Add the provider roles under Group Attribute Value and assign the required WordPress role in front of it under WordPress Role.

      For example, in the below image. Teacher has been assigned the role of Administrator & Student is assigned the role of Subscriber.
    • wordpress oauth client plugin sso : test configuration - role mapping
    • Once you save the mapping, the provider role will be assigned the WordPress administrator role after SSO.
      Example: As per the given example, Users with role ‘teacher’ will be added as Administrator in WordPress and ‘student’ will be added as Subscriber.

    5: Login Settings / Sign In Settings

    • The settings in Single Sign-On (SSO) Settings tab define the user experience for Single Sign-On (SSO). To add a IdentityServer3 login widget on your WordPress page, you need to follow the below steps.
      • Go to WordPress Left Panel > Appearances > Widgets.
      • Select miniOrange OAuth. Drag and drop to your favourite location and save.
      •  IdentityServer3  Single Sign-on (SSO) - WordPress create-newclient login widget
      • Go to WordPress Left Panel > Appearances > Widgets.
      • Select miniOrange OAuth. Drag and drop to your favourite location and save.
      • IdentityServer3 Single Sign-on (SSO) - select miniorange oauth widget
      • Open your WordPress page and you can see the IdentityServer3 SSO login button there. You can test the IdentityServer3 Single Sign-On (SSO) now.
      • Make sure the "Show on login page" option is enabled for your application. (Refer to the below image)
      • IdentityServer3 Single Sign-on (SSO) - WordPress create-newclient login option
      • Now, go to your WordPress Login page. (Eg. https://< your-wordpress-domain >/wp-login.php)
      • You will see an IdentityServer3 SSO login button there. Once you click the login button, you will be able to test the IdentityServer3 Single Sign-On (SSO).
      • IdentityServer3 Single Sign-on (SSO) - WordPress create-newclient login button

    In this Guide, you have successfully configured IdentityServer3 Single Sign-On (SSO) by configuring IdentityServer3 as OAuth Provider and WordPress as OAuth Client using our WP OAuth Single Sign-On ( OAuth & OpenID Connect Client ) plugin. This solution ensures that you are ready to roll out secure access to your WordPress site using IdentityServer3 login credentials within minutes.

    Additional Resources


    Mail us on oauthsupport@xecurify.com for quick guidance(via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com