Search Results :

×

User Provisioning and Sync using WordPress as SCIM Server and Drupal as SCIM Client

User Provisioning and Sync using WordPress as SCIM Server and Drupal as SCIM Client


Syncing user information across the applications that use Drupal as central Identity Provider is necessary. miniOrange User Provisioning and Sync module ensures that any changes in the user fields/roles are reflected to the connected WordPress application in accordance with the SCIM protocol. This setup guide will walk you through the steps to configure manual, automatic, or scheduler-based provisioning with WordPress. It is compatible with Drupal 9, and Drupal 10.

The module also supports a two-way sync between Drupal and WordPress. You can reach out to us at drupalsupport@xecurify.com for one-on-one assistance from a Drupal developer.

Installation Steps


  • Download the module:
    composer require 'drupal/user_provisioning'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange User Provisioning using the search box.
  • Enable the module by checking the checkbox and click on Install button.
  • Configure the module at
    {BaseURL}/admin/config/people/user_provisioning/overview
  • Install the module:
    drush en user_provisioning
  • Clear the cache:
     drush cr
  • Configure the module at
    {BaseURL}/admin/config/people/user_provisioning/overview
  • Navigate to Extend menu on your Drupal admin console and click on Install new module button.
  • Install the Drupal User Provisioning and Sync module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on Install button.
  • Configure the module at
    {BaseURL}/admin/config/people/user_provisioning/overview

Steps to configure Drupal as SCIM Client:

  • In the Drupal site, once the module is installed, navigate to the User Provisioning tab (/admin/config/people/user_provisioning/provisioning).
  • Click on the Configure button under the Changes from Provider to Drupal (SCIM Server) section.
  • Drupal-SCIM-Client-Joomla-Select-Changes-From-Drupla-to-Providerr
  • Enable the Enable SCIM Client API Integration checkbox.
  • Drupal-SCIM-Client-Joomla-Enable-SCIM-Client-API-Integration

Configure WordPress as SCIM Server:

  • Log in to your WordPress site.
  • Install and Activate the SCIM User Provisioning module on your WordPress site
  • Navigate to the SCIM Configuration tab of the plugin and from the SCIM Configuration section, copy the SCIM Base URL.
  • /WordPress-SCIM-Server-Click-SCIM-Configuration-Copy-Base-URL
  • Navigate back to the Drupal site and paste the copied SCIM Base URL under the SCIM Base URL text field.
  • Drupal-SCIM-Client-Wordpress-Paste-SCIM-Base-URL-In-Drupal
  • Again navigate to the WordPress site, click on the Generate New token button, and copy the generated SCIM Bearer Token.
  • Drupal-SCIM-Client-Wordpress-Copy-SCIM-Bearer-Token
  • Head back to the Drupal site and paste the copied SCIM Bearer Token under the SCIM Bearer Token text field.
  • WordPress-SCIM-Server-Paste-SCIM-Bearer-Token
  • Click on the Save and Test Credentials button.
  • Drupal-SCIM-Client-Joomla-Click-Save-and-Test-Credentials
  • Once the test is successful you will get a success message.
  • Drupal-SCIM-Client-Joomla-Success-Status-Message

Attribute Mapping:

  • After the successful Test configurations, scroll down to the Attribute Mapping section.
  • Select the username attribute you want to map with the SCIM Provider Attribute from the Drupal User Attribute section and click on Next Step.
  • SCIM-Server-Attribute-Mapping-Click-Next-Step

How Provisioning Works?

The user Provisioning module supports 3 types of provisioning:

  1. Manual/On-Demand Provisioning
  2. Automatic Provisioning
  3. Scheduler-based Provisioning.
  • Select the provisioning option as per your requirements.
  • SCIM-Server-three-types-of-Provisioning

In Manual/On-Demand Provisioning users will manually sync with the WordPress. It allows provisioning users on an as-needed basis in real time without waiting for the CRON to run. Also, can be used for troubleshooting purposes as well.

How to configure Manual/On-Demand Provisioning?

  • Enable the Manual/On-Demand Provisioning checkbox.
  • Drupal-SCIM-Client-Wordpress-Select-Manual-Provisioning
  • Select the Provisioning operations (i.e. create, update, deactivate, delete) as per your requirements and click on the All Done button.
  • Drupal-SCIM-Client-Wordprees-Manual-Provisioning-Select-Create-User-and-click-All-done

How Manual/On-Demand Provisioning Works?

  • Click on the Perform Manual Sync button.
  • Drupal-SCIM-Client-Wordprees-Select-Perform-Manual-Sync
  • Search for the user you want to provision to the Wordprees site, select the user, and click on the Submit button.
  • Drupal-SCIM-Client-Wordprees-Search-User-Click-Submit
  • Once the user is successfully provisioned to the application, you will get a success message.
  • Drupal-SCIM-Client-Wordprees-User-Success-Message
  • To verify is the user is provisioned or not, navigate to the Users tab in the left navigation panel of the WordPress site.
  • Drupal-SCIM-Client-Wordprees-Manual-Provisioning-Verify-User

This type of provisioning allows you to sync users with Wordprees whenever any CRUD operation(s) is performed on them in Drupal.

How to configure Automatic Provisioning?

  • Enable the Automatic Provisioning checkbox.
  • Drupal-SCIM-Client-Wordprees-Select-Automatic-Provisioning
  • Select the Provisioning operations (i.e. create, update, deactivate, delete users) as per your requirements and click on the All Done button.
  • Drupal-SCIM-Client-Wordprees-Automatic-Provisioning-Select-Create-User

How to perform the Automatic Provisioning?

Automatic Provisioning will help you provision your users using any of the following events:

  1. Admin Interface: When administrators or privileged users manually perform CRUD operations on a user’s account via the Drupal admin interface.
  2. User account change: Whenever users themselves perform CRUD operations on their own information form user/{user_id}/edit or any other custom form.
  3. 3rd Party Modules: Whenever a user entity is updated/created in the Drupal site using any third-party modules/applications or custom code

Let’s perform Automatic Provisioning using the Admin Interface:-

  • Navigate to the People tab (admin/people) in the top navigation bar of the Drupal Client site and click on the +Add user button.
  • Drupal-SCIM-Client-Joomla-Automatic-Provisioning-Select-Add-User
  • Fill in the details and click on the Create New Account button.
  • drupal-SCIM-Server-User-Information
  • Navigate to the Users tab on the WordPress site to check the status of the user provisioned.
  • AWS-SCIM-Server-User-Provisioned-Success-Admin-Account

You can see the user has been successfully provisioned to the Drupal Server site.

If the Provision was not successful, please contact us at drupalsupport@xecurify.com. Please send the screenshot of the error window, and we will assist you in resolving the issue and guiding you through the setup.

 Case Studies
miniOrange has successfully catered to the use cases of 400+ trusted customers with its highly flexible/customizable Drupal solutions. Feel free to check out some of our unique case studies using this link.
 Other Solutions
Feel free to explore other Drupal solutions that we offer here. The popular solutions used by our trusted customers include 2FA, SSO, Website Security. 
  24*7 Active Support
The Drupal developers at miniOrange offer quick and active support for your queries. We can assist you from choosing the best solution for your use case to deploying and maintaining the solution.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com