Search Results :

×

Azure AD B2C SSO OAuth / OpenID Connect Single Sign On into TYPO3 | Azure AD B2C Login

Azure AD B2C SSO OAuth / OpenID Connect Single Sign On into TYPO3 | Azure AD B2C Login


Typo3 OAuth 2.0 Authentication and Authorization Single Sign-On (SSO) extension allows your Frontend & Backend (Admin & Customer) users to seamlessly login into Typo3 site using Azure Active Directory B2C (Azure B2C) credentials. Integration of Azure B2C Login (Azure Active Directory OAuth Single Sign-On) with Typo3 using OAuth 2.0 Protocol.

The Typo3 OAuth & OpenID Connect Single Sign-On (SSO) extension makes it possible to log into Typo3 securely using any OAuth and OpenID Connect provider such as Azure AD, Okta, Keycloak, Salesforce etc. Advanced Single Sign-On (SSO) features such as user profile Attribute Mapping, Role Mapping, and so on are also supported in this extension. Click here to read more about the Typo3 OAuth Single Sign-On (OAuth & OpenID Connect Client) extensions's premium features.

In this guide, We'll go over how to set up SSO between Typo3 and Azure B2C. Users should be able to log in to Typo3 through Azure B2C by the end of this guide.

Pre-requisites : Download And Installation

miniorange img Installing OAuth Client / OpenID Connect extension in TYPO3


  • Use the below command to install the extension using composer:
    composer req miniorange/miniorange_oidc
  • Now search for the "miniOrange OpenIDConnect" in Installed extensions section and activate the extension by clicking on activate button.
  • After installation, click on the newly installed extension "miniOrange OpenIDConnect" for TYPO3 SSO and login with your registered miniOrange credentials.
  • Typo3 miniorange OpenIDCconnect settings
  • After entering username and password you will require license key to proceed further if you are a premium customer. (You will get this key from the miniOrange team. After entering license key, you can activate the license and proceed further.)
  • miniorange license oauth oidc login
  • If you are not a premium customer you can seamlessly login by submitting miniOrange credentials.
  • After successful login, you can see the details related to your account.
  • Typo3 OAuth Single Sign-On account detilas
  • Now you are ready to configure your IdP. But, it's important to integrate frontend first.
  • Download the zip file of the OAuth / OIDC extension from TYPO3 marketplace
  • Go to your TYPO3 backend, and click on Extensions section at the left side of your screen.
  • Upload the zip file,as represented in the below image.
  • Typo3 OAuth OIDC SSO upload plugin
  • Now search for the "miniOrange OpenIDConnect" in Installed extensions section and activate the extension by clicking on activate button.
  • After installation, click on the newly installed extension "miniOrange OpenIDConnect" for TYPO3 SSO and login with your registered miniOrange credentials.
  • Typo3 miniorange OpenIDCconnect settings
  • After entering username and password you will require license key to proceed further if you are a premium customer. (You will get this key from the miniOrange team. After entering license key, you can activate the license and proceed further.)
  • minorange license oauth oidc login
  • If you are not a premium customer you can direcly login submitting miniOrange credentials.
  • After successful login, you can see the details related to your account.
  • Now you are ready to configure your IdP. But, it's important to integrate frontend first.

miniorange img Integrate extension with TYPO3

  • Click on the Pages from the left navigation.
  • Then you need to create a folder to store the frontend users in it by right clicking on the Home page and select New subpage.
  • Typo3 OAuth SSO create frontend
  • Select Folder type from the dropdown.
  • Typo3 OAuth openid SSO create frontend
  • Name the folder as Website Users and click on the Save.
  • Typo3 OAuth Single Sign-On create frontend
  • Go to behaviour tab and add Website Users in it.
  • Typo3 OAuth SSO add website users
  • If you see a hyphen sign in red on the created folder, it means that the folder is not enabled. You can then enable it by right clicking on that folder and clicking Enable.
  • You need to add two STANDARD pages within the HOME page. If you are using Premium Plugin you can create three pages.
  • Here we will consider Page Names as: FEOIDC, RESPONSE, LOGOUT (Logout is optional for premium customers).
  • To create a FEOIDC page, right click on Home page then select New subpage and select STANDARD type from dropdown.
  • Typo3 OAuth SSO create frontend
  • Add Page Title as FEOIDC and click Save.
  • Typo3 OAuth SSO create frontend
  • Then again Click on FEOIDC Page and click on Add content. Go to plugins and add FEOIDC Plugin and click on the Save.
  • Typo3 OAuth SSO create frontend Typo3 OAuth Single Sign-On select plugin
  • Navigate to plugin tab and select FEOIDC plugin.
  • Typo3 OAuth SSO create frontend
  • Add website users in Record Storage Page and save the settings.
  • Typo3 OAuth SSO create frontend
  • You can enable the FEOIDC page by right clicking and selecting Enable option.
  • Typo3 OAuth SSO create frontend
  • If you need to make changes in URL segment, which will also be your initial SSO URL, right click on FEOIDC page, select edit and click on "toggle URL" button to set URL according to your way.
  • Follow the same steps to create and configure Standard pages of Response.
  • Ensure you will be selecting Response Plugin for Response page.
  • Keep the FEOIDC and RESPONSE page urls handy as you will need them while configuring the OAuth/OpenID Connect extension.

Steps to configure Azure AD B2C OAuth & OpenID Single Sign-On (SSO) Login into Typo3

1. Setup Azure AD B2C as OAuth Provider

Follow the steps below to configure Azure AD B2C as OAuth Provider

miniorange img Configure Azure AD B2C as OAuth Provider
  • Sign in to Azure portal.
  • From the Azure services menu, select Azure AD B2C.
  • Typo3 Azure AD B2C Single Sign On, Azure AD SSO Login | Typo3 Azure B2C SSO
  • Click the App registrations service in the left-hand navigation panel, then click New registration.
  •  Azure AD B2C SSO OAuth / OpenID / OIDC Single Sign On, Azure AD SSO App-Registration
  • Enter the Name of the Application. Select Web from the dropdown menu and enter the Redirect URL. (You will get the redirect URL from the OAuth settings tab of the extension). Register your application.
  • Typo3 Azure AD B2C Single Sign On, Azure AD SSO registration
  • Your application is given a unique Application ID by Azure AD B2C. Copy Application ID and the Directory ID, this will be your Client ID and Tenant ID respectively.
  • Typo3 SSO Azure AD B2C SSO OAuth / OpenID / OIDC Single Sign On, Azure AD SSO Overview
  • From the left navigation column, select Certificates and Secrets and then New Client Secret. Click the ADD button after entering a description and an expiration time.
  • Typo3 Azure AD B2C SSO Azure AD SSO client-secret
  • Copy the obtained value of the generated client secret. This will be your Secret key.
  • Azure AD B2C SSO OAuth / OpenID / OIDC Single Sign On, Azure AD SSO Secret Key
  • Navigate to Azure AD B2C. Choose User flows. and select New user flow from the drop-down menu.
  • Azure AD SSO user flow creation
  • Name the user flow. Choose Email Signup and click the Create button.
  • Azure AD B2C SSO OAuth / OpenID / OIDC Single Sign On, Azure AD SSO user flow create
  • Click on your created user flow
  • Azure AD B2C Typo3 SSO select user flow | Typo3 Azure B2C SSO
  • Replace the policy name you just created in the appropriate endpoints.

You've successfully configured Azure AD (Active Directory) B2C as an OAuth Provider for Typo3 user integration using Azure AD Single Sign-On (SSO).

2. Configuring Typo3 as OAuth Client

  • After successfully configuring OAuth Provider, enter the OAuth Provider Name, Client ID, Client Secret, Scope and provided endpoints.

    Please refer below Endpoints to configure the OAuth client


    Scope: openid
    Authorize Endpoint: https://{tenant-name}.b2clogin.com/{tenant-name}.onmicrosoft.com/{policy-name}/oauth2/v2.0/authorize
    Access Token Endpoint: https://{tenant-name}.b2clogin.com/{tenant-name}.onmicrosoft.com/{policy-name}/oauth2/v2.0/token
    Get User Info Endpoint: https://graph.microsoft.com/v1.0/me
  • Click on the Save button to save the settings.
  • Typo3 SSO OAuth 2.0 SSO credentials Azure AD B2C SSO
  • Click on the Test Configuration button.
  • Typo3 OAuth credentials Azure AD B2C SSO OAuth
  • You will see all the values returned by your OAuth Provider to Typo3 in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
  • You have successfully configured your Typo3 as an OAuth Client. Now you can create your custom SSO button in your Typo3 Frontend site and embed the FEOIDC page URL to it to initiate the SSO.
  • Typo3 OAuth 2.0 SSO Azure AD B2C SSO

3: Attribute Mapping (Optional). *This is Premium feature.

  • You can map attributes in the Attribute Mapping tab. Only username and email are allowed to be mapped in free version of the extension. However, in the premium version of the extension, you can map various attributes coming from your OAuth Provider to the attributes present in your Typo3 site.
  • Typo3 OAuth attribute mapping Typo3 SSO

4: Group Mapping (Optional). *This is Premium feature.

  • You can specify a default role in the free extension that will be allocated to all non-admin users when they conduct SSO.
  • Go to Group mapping tab and navigate to Group Mapping section.
  • Select the Default Role and click on the Save button.
  • Azure AD B2C Typo3 SSO - Azure AD B2C Single Sign-On(SSO) Login in Typo3 - role mapping

By configuring Azure AD B2C as an OAuth Provider and Typo3 as an OAuth Client using our Typo3 OAuth Client extension, you have successfully installed Typo3 Azure AD B2C Single Sign-On (SSO). Within minutes, you'll be able to provide safe access to your Typo3 site utilising Azure AD B2C login credentials thanks to this solution.

Additional Resources


If you are looking for anything which you cannot find, please drop us an email on info@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com