Search Results :

×

WordPress OAuth Client Setup

Step 3: User Attribute Mapping

  • User Attribute Mapping is mandatory for enabling users to successfully login into WordPress. We will be setting up user profile attributes for WordPress using below settings.
  • Finding user attributes

    • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
    • Azure AD B2C Single Sign-on (SSO) - OAuth Test Configuration
    • You will see all the values returned by your OAuth Provider to WordPress in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
    • Once you see all the values in Test Configuration, go to Attribute / Role Mapping tab, you will get the list of attributes in a Username dropdown.
    • Azure AD B2C Single Sign-on (SSO) - WordPress Attribute Mapping

Step 4: Group Mapping [Premium]

  • Go to Application → Select the application where you want to configure the group mapping. Now, Go to the API Permissions tab.
  • Azure AD B2C Single Sign-on (SSO) - API Permissions
  • Click on the Add permission button, and then Microsoft Graph API -> Delegated Permissions and select openid, Profile scope and click on the Add Permissions button.
  • Azure AD B2C Single Sign-on (SSO) - Request API Permissions
  • Click on the Grant consent for Demo button.
  • Go to Manifest tab and find groupMembershipClaims and changes it’s value to "All" and click on the save button.
  • Azure AD B2C Single Sign-on (SSO) - Group Membership Claims
  • Now you would be able to get the group's value in the Test configuration window.
  • Azure AD B2C Single Sign-on (SSO) - Group Mapping Test Configuration
  • You can follow the role mapping section to map the groups to WordPress users while Azure AD SSO <link>.

Step 5: Role Mapping [Premium].

  • Click on “Test Configuration” and you will get the list of Attribute Names and Attribute Values that are sent by your OAuth provider.
  • From the Test Configuration window, map the Attribute Names in the Attribute Mapping section of the plugin. Refer to the screenshot for more details.
  • WordPress OAuth SSO - attribute mapping
  • Enable Role Mapping: To enable Role Mapping, you need to map Group Name Attribute. Select the attribute name from the list of attributes which returns the roles from your provider application.
    Eg: Role

  • WordPress OAuth SSO - test configuration - role mapping
  • Assign WordPress role to the Provider role: Based on your provider application, you can allocate the WordPress role to your provider roles. It can be a student, teacher, administrator or any other depending on your application. Add the provider roles under Group Attribute Value and assign the required WordPress role in front of it under WordPress Role.

    For example, in the below image. Teacher has been assigned the role of Administrator & Student is assigned the role of Subscriber.
  • WordPress OAuth SSO - test configuration - role mapping
  • Once you save the mapping, the provider role will be assigned the WordPress administrator role after SSO.
    Example: As per the given example, Users with role ‘teacher’ will be added as Administrator in WordPress and ‘student’ will be added as Subscriber.

Step 6: Custom Attribute Mapping [Premium]

  • Go to your application in Azure Active Directory and select Token configuration from the left menu.
  • Click on Add optional claim and then select ID from the right section.
  • Now choose all the attributes you want to fetch while SSO (e.g family_name, given_name, etc) and click on Add button.
  • You might see a popup to Turn on the Microsoft Graph profile permission (required for claims to appear in token), enable it, and click on Add button.
  • Azure AD B2C Single Sign-on (SSO) - Custom Attribute Mapping

Step 7: Login Settings / Sign In Settings

  • The settings in Single Sign-On (SSO) Settings tab define the user experience for Single Sign-On (SSO). To add a Azure AD login widget on your WordPress page, you need to follow the below steps.
  • 1. Sign in settings for wordpress 5.7 and before :

    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    • Azure AD B2C Single Sign-on (SSO) - WordPress create-newclient login button setting

    2. Sign in settings for wordpress 5.8 :

    • Go to WordPress Left Panel > Appearances > Widgets.
    • Select miniOrange OAuth. Drag and drop to your favourite location and save.
    • Azure AD B2C Single Sign-on (SSO) - WordPress create-newclient login button setting
    • Open your WordPress page and you can see the Azure AD SSO login button there. You can test the Azure AD Single Sign-On (SSO) now.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com