Search Results :

×

Authenticate PingFederate Single Sign-On (SSO) with WordPress OAuth

Authenticate PingFederate Single Sign-On (SSO) with WordPress OAuth


Set up Single Sign-On (SSO) on your WordPress website via the PingFederate Identity Provider (IDP) with the WordPress OAuth & OpenID Connect Single Sign-On plugin. Implementing Ping SSO allows users to log into your websites and applications with a single set of credentials using the enterprise-level PingFederate OAuth provider.

Ping Federate, or PingFed, acts as the OAuth Provider and WordPress acts as the OAuth Client. WordPress Ping Authentication provides smooth login between these two, removing the need to remember usernames and passwords.

The PingFederate OAuth WordPress plugin also provides advanced SSO features such as user profile attribute mapping, role mapping, and role-based access for user profiles. You can also protect your complete WordPress site behind SSO. Ping WordPress OAuth SSO plugin secure’s the user’s login process and improves user authentication authority. Follow the steps in the guide below to install this plugin.

Prerequisites: Download and Installation

  • Log into your WordPress instance as an admin.
  • Go to the WordPress Dashboard -> Plugins and click on Add New.
  • Search for a WordPress OAuth Single Sign-On (SSO) plugin and click on Install Now.
  • Once installed click on Activate.


Steps to configure PingFederate Single Sign-On (SSO) Login into WordPress

1. Setup PingFederate as OAuth Provider

    Step 1.1: Get the OAuth Playground files from PingIdentity

    • In a browser, go to the Developer Tools page on the Ping Identity website.
    • Click the OAuth Playground Download button. If requested, log in to your Ping Identity account. Your browser downloads the OAuth Playground ZIP file.
    • Extract the contents from the ZIP file.

    Step 1.2: Install the OAuth Playground

    • Copy the contents of the /dist/deploy directory to /pingfederate/server/default/deploy in PingFederate.
    • Merge the contents of the /dist/conf directory into /pingfederate/server/default/conf in PingFederate.

    Step 1.3: Configure the OAuth Playground

    • Open the OAuth Playground by going to https://<pf_host>:9031/OAuthPlayground in a browser.
    • Ping Single Sign-On (SSO) Wordpress - Add new application
    • Click the Setup button. The Setup wizard appears.
    • Follow the wizard's instructions and click on Next.
    • Ping Single Sign-On (SSO) Wordpress - Add new application

You have successfully configured PingFederate as an OAuth Provider on your WordPress site, allowing users to securely access their digital resources using a single set of login credentials and improve user authentication authority using Ping Single Sign-On (SSO) login.


2. Setup WordPress as OAuth Client


  • Go to Configure OAuth tab and click Add New Application to add a new client application into your website.
  • Ping Single Sign-On (SSO) Wordpress - Add new application
  • Choose your Application from the list of OAuth / OpenID Connect Providers, Here Ping
  • Ping Single Sign-On (SSO) Wordpress - Select Application
  • After selecting the provider copy the Callback URL which needs to be configured in OAuth Provider's SSO application configuration.
  • Enter the Client Credentials like Client ID & Client Secret which you will get from the Ping Federate SSO application.
  • Please refer to the table below for details and configure the Scope & Endpoints for Ping Federate in the plugin.
  • Scope: openid
    Authorize Endpoint: https://{your-base-url}/as/authorization.oauth2
    Access Token Endpoint: https://{your-base-url}/as/token.oauth2
    Get User Info Endpoint: https://{your-base-url}/idp/userinfo.oauth2
    Custom redirect URL after logout: [optional] https://<your-domain>/connect/endsession?post_logout_redirect_uri=<redirect-url-after-logout>
  • Click on Next.
  • Ping Single Sign-On (SSO) Wordpress - Client ID & Client Secret
  • Verify the configuration details and click on Finish to save the configuration.
  • Ping Single Sign-On (SSO) Wordpress - Finish configuration

You have successfully configured WordPress as an OAuth Client allowing users to securely access their digital resources using a single set of login credentials with Ping Single Sign-On (SSO) login into your WordPress site.


3. User Attribute Mapping

  • User Attribute Mapping is mandatory for enabling users to successfully login into WordPress. We will be setting up user profile attributes for WordPress using below settings.
  • Finding user attributes

    • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
    • test congifuration
    • You will see all the values returned by your OAuth Provider to WordPress in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
    • Once you see all the values in Test Configuration, go to Attribute / Role Mapping tab, you will get the list of attributes in a Username dropdown.
    • PingFederate Single Sign-On (SSO) login : attribute/role mapping

4: Role Mapping [Premium]

  • Click on “Test Configuration” and you will get the list of Attribute Names and Attribute Values that are sent by your OAuth provider.
  • From the Test Configuration window, map the Attribute Names in the Attribute Mapping section of the plugin. Refer to the screenshot for more details.
  • Ping Single Sign-On (SSO) Wordpress : attribute mapping
  • Enable Role Mapping: To enable Role Mapping, you need to map Group Name Attribute. Select the attribute name from the list of attributes which returns the roles from your provider application.
    Eg: Role

  • Ping Single Sign-On (SSO) Wordpress : test configuration - role mapping
  • Assign WordPress role to the Provider role: Based on your provider application, you can allocate the WordPress role to your provider roles. It can be a student, teacher, administrator or any other depending on your application. Add the provider roles under Group Attribute Value and assign the required WordPress role in front of it under WordPress Role.

    For example, in the below image. Teacher has been assigned the role of Administrator & Student is assigned the role of Subscriber.
  • Ping Single Sign-On (SSO) Wordpress : test configuration - role mapping
  • Once you save the mapping, the provider role will be assigned the WordPress administrator role after SSO.
    Example: As per the given example, Users with role ‘teacher’ will be added as Administrator in WordPress and ‘student’ will be added as Subscriber.

5. Sign In Settings

  • The settings in Single Sign-On (SSO) Settings tab define the user experience for Single Sign-On (SSO). To add a PingFederate login widget on your WordPress page, you need to follow the below steps.
    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    •  PingFederate  Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    • PingFederate Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Open your WordPress page and you can see the PingFederate SSO login button there. You can test the PingFederate Single Sign-On (SSO) now.
    • Make sure the "Show on login page" option is enabled for your application. (Refer to the below image)
    • PingFederate Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Now, go to your WordPress Login page. (Eg. https://< your-wordpress-domain >/wp-login.php)
    • You will see an PingFederate SSO login button there. Once you click the login button, you will be able to test the PingFederate Single Sign-On (SSO).
    • PingFederate Single Sign-on (SSO) - WordPress create-newclient login button setting

Ping Single Sign-On (SSO) should now be successfully configured with PingFederate as the OAuth Provider and WordPress as the OAuth Client. Ping Federated SSO should fulfill all your needs with features like multiple grant type support, attribute mapping, role mapping, etc. Otherwise, you can also configure other IDPs like Azure AD, Office 365 (Microsoft 365), custom providers, and more with this plugin.


Additional Resources


Mail us on oauthsupport@xecurify.com for quick guidance(via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com