Search Results :

×

OAuth Single Sign-On (SSO) For Laravel Using Azure AD As OAuth provider

OAuth Single Sign-On (SSO) For Laravel Using Azure AD As OAuth provider


Laravel OAuth Single Sign-On (SSO) plugin gives the ability to enable OAuth Single Sign-On for your laravel applications. Using Single Sign-On you can use only one password to access your laravel application and services. Our plugin is compatible with all the OAuth compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between Laravel and Azure AD considering Azure AD as OAuth provider. To know more about other features we provide in Laravel OAuth client single sign-on SSO plugin, you can click here.

   

Installation Laravel Oauth Client

  • Open a Command Prompt window and change the working directory to your Laravel app's main directory.
  • Enter the below command.
    composer require miniorange/oauth-laravel-free
  • After successful installation of package, go to your Laravel app in the browser and enter {laravel-application-domain}/mo_oauth_admin
  • The package will start setting up your database for you and then redirect you to the admin registration page.
  • Register or log in with your miniOrange account to configure the plugin.
  • Laravel Single Sign On SSO plugin settings
  • After login, you will see the OAuth provider Settings option, where you will get the Redirect/Callback URL. Keep it handy as it will be required later to configure Azure AD Single Sign-On SSO plugin.
  • Laravel Single Sign On SSO OAuth Client Settings

Steps to configure Azure AD Single Sign-On (SSO) Login into Laravel

1. Configure Azure AD as OAuth Provider

  • Sign in to Azure portal.
  • Select Azure Active Directory.
  • Azure AD Single Sign-on (SSO) - Login
  • In the left-hand navigation pane, click the App registrations service, and click New registration.
  • Azure AD Single Sign-on (SSO) - App-Registration
  • When the Create page appears, enter your application's registration information.(Refer to the below table)
    • Name : Name of your application.
      Application type :
      1. Select "Web app / API" for client applications and resource/API applications that are installed on a secure server. This setting is used for OAuth confidential web clients and public user-agent-based clients. The same application can also expose both a client and resource/API.
      Redirect URI :
      1. For "Web app / API" applications, provide the base URL of your app. eg, https://<domain-name> might be the URL for a web app running on your local machine. Users would use this URL to sign in to a web client application.
  • Enter name and select who can use this application or access this API and enter Redirect URI from laravel Oauth SSO package and click on Register.
  • Azure AD Single Sign-on (SSO) - Overview
  • Azure AD assigns a unique Application ID to your application. The Application ID is your Client ID and the Directory ID is your Tenant ID, keep these values handy as you will need them to configure the Laravel OAuth Client plugin.
  • Azure AD Single Sign-on (SSO) - Overview
  • Go to Certificates and Secrets from the left navigaton pane and click on New Client Secret. Enter description and expiration time and click on ADD option.
  • Azure AD Single Sign-on (SSO) - secret-Key
  • Copy the secret key "value" and keep the value handy it will be required later to configure Client Secret under the laravel OAuth Client Plugin.
  • Azure AD Single Sign-on (SSO) - Secret-Key-2

2. Configure Laravel OAuth client plugin for Azure AD

  • Go to the Laravel OAuth SSO plugin and click on Choose Azure as OAuth provider.
  • Laravel Single Sign On SSO select app
  • Enter the Client ID and Client Secret from Azure AD App.
  • Laravel Single Sign On SSO save settings
  • Configuring the Scope as openid and enter Tenant ID value copy from Azure AD application profile.
  • You can send the client credentials in header and also send state parameter accordingly also enter login attribute as per your requirement.
  • Laravel Single Sign On SSO select app
  • Click on save settings button. After that, Click on test configuration button. you will get the list of Attribute Names and Attribute Values that are sent by your OAuth provider
  • Laravel Single Sign On SSO save settings

3. SSO Options

  • You can also use a link to login via your OAuth/OpenID provider.
  • This link is in the format:
    {laravel-application-domain}/ssologin.php?option=oauthredirect

4. Support / Demo

  • Support and Trial/Demo Request tabs are available for customers to reach out to for demos and support.
  • Laravel Single Sign On SSO Single Sign On button Laravel Single Sign On SSO Single Sign On button

In this Guide, you have successfully configured Azure AD Single Sign-On (SSO) using Laravel as OAuth Client. This solution ensures that you are ready to roll out secure access to your Laravel site using Azure AD login credentials within minutes.

Additional Resources

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com