Search Results :

×

Drupal Azure AD B2C SSO integration using OAuth / OpenID connect


Drupal OAuth Client module enables Single Sign-On i.e. SSO for a Drupal site with any Identity Provider using OAuth or OpenID connect protocol. Here we will go through the steps to configure the module with the Azure AD B2C. Once this configuration is done, users will be able to log in to the Drupal site using their Azure B2C credentials.
The integration of Drupal with Azure AD B2C simplifies and secures the login process, completely removing the need to store, remember, and reset multiple passwords.

Installation Steps:


  • Download the module:
    composer require 'drupal/miniorange_oauth_client'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange OAuth Client Configuration using the search box.
  • Enable the module by checking the checkbox and click on the Install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Install the module:
    drush en drupal/miniorange_oauth_client
  • Clear the cache:
     drush cr
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Navigate to Extend menu on your Drupal admin console and click on Install new module.
  • Install the Drupal OAuth & OpenID Connect Login - OAuth2 Client SSO Login module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc

Setup Drupal as an OAuth Client:

  • After installing the module, navigate to the Configuration -> miniOrange OAuth Client Configuration -> Configure OAuth tab and select Azure AD B2C from the Select Application dropdown list.
  • Drupal OAuth Client - Select Azure AD B2C provider from the Select Application
  • Copy the Callback/Redirect URL and keep it handy.

    Note:- If you have an HTTP Drupal site, and Azure enforces the HTTPS Redirect URI. Please navigate to the Sign In Settings tab of the module and set the base URL of the site with HTTPS in the Base URL text field.

  • Drupal OAuth Client - Copy the Callback URL and enter the Display Name

Create SSO Application in Azure AD B2C:

  • Log in to the Microsoft Azure portal.
  • In the Azure services section, select Azure AD B2C.
  • Microsoft Azure Home - Select Azure AD B2C
  • To build a new Azure B2C application, navigate to the App registrations in the left-hand navigation panel, then click on the New registration button.
  • Microsoft Azure Create New Application
  • In the Register an application window, enter the necessary information for creating a new application:
    • Name: Enter the application's name in the Name text field.
    • Supported account types: Select the 3rd option, Accounts in any organizational directory (for authenticating users with user flows). You can also refer to Help me choose option if it is worthwhile.
    • From the Select a platform drop-down option, choose 'Web' for the Redirect URI (recommended). Paste the previously copied Callback/Redirect URL into the text field.
    • Microsoft Azure AD B2C portal, Enter required information in Register an application window
  • Click on the Register button.

Integrating Drupal with Azure AD B2C:

  • Azure AD B2C assigns a unique Application ID to your application. Copy the Application (client) ID. This will be your Client ID.
  • Microsoft Azure B2C - Copy the Application ID
  • In Drupal’s Configure OAuth tab paste the copied Application (client) ID into the Client ID text field.
  • Drupal OAuth-OpenID Connect Single Sign On (SSO), Paste the copied Application ID into Client ID
  • Navigate to the Azure Portal, then select Certificates and secrets from the left side panel, and then click on New client secret button to generate a client secret.
  • Microsoft Azure B2C to generate the Client Secret
  • In the Add client a secret popup, enter the following information:
    • Description: Enter a description for this client secret.
    • Expires: Select the duration from the Expires dropdown option.
    • Microsoft Azure - In the Add a client secret popup, enter the description and expires
  • Click on the Add button.
  • After that, copy the Value from the Client secrets tab. This will be your Client Secret key.
  • Copy the Client Secret Value from the Azure Active Directory portal
  • In Drupal’s Configure OAuth tab paste the copied Client Secret Value into the Client Secret textfield.
  • Drupal OAuth/OpenID/OIDC Single Sign On (SSO), Paste the copied value into the client secret text area
  • Go to the Microsoft Azure portal.
  • Click on Azure AD B2C | App registrations link from the top left.
  •  Select Azure AD B2C - App registrations from the Azure portal
  • Navigate to the Overview tab from the left side panel.
  •  Select Azure AD B2C - click on Overview
  • Under the Essentials section, copy the Domain name. (This is your Tenant's Name)
  • From Microsoft Azure - Copy the Domain name
  • Replace the previously copied Domain name with the {tenant-name} in the Authorize Endpoint and Access Token Endpoint text fields in Drupal's Configure OAuth tab.
  • Drupal OAuth Client - Replace the copied Domain name with the tenant name Endpoints url

Create User Flow Policy in Azure AD B2C:

  • Go to the Microsoft Azure portal.
  • Select User flows from the Policies section.
  • Microsoft AAD portal - select user flows option
  • Click on the New user flow button.
  • Create New user flow button
  • Select the Sign up and sign in card/box for user flow in the Create a user flow panel.
  • AzureB2C user flow select type
  • Select the Recommended card/box under Version. Then, click on the Create button.
  • select version and click on create
  • Enter the following information in the Create window:
    • Enter the Name of the user flow. For instance, B2C_1_ AzureB2CTest. (This cannot be altered once a user flow has been created.)
    • Select Email signup under Identity Providers.
    • Select the Multifactor authentication option as per your requirement. if you are not sure, keep the default option.
    • User attributes and token claims: Select the claims and attributes you wish to collect from the user during the sign-up process. Click the Show more button to reveal additional options. In the Create popup window, ensure that you enable the checkboxes for Email Address (under 'Collect attribute') and Email Addresses (under 'Return claim'). You can also add any other required attributes. Finally, click the Ok button.
    • In the Create window, enter required information
  • Then, click on Create button to add user flow. (The B2C_1_ prefix is automatically appended to the name.)
  • Copy the Name for user flow. (This is your Policy name)
  • AAD B2C portal - Copy the user flow policy name
  • Navigate to the Drupal Configure OAuth tab and replace the previously copied Name with the {policy-name} in the Authorize Endpoint and Access Token Endpoint text fields.
  • The 'Send Client ID and Secret in Header or Body' checkbox allows you to specify whether the Client ID and Secret should be included in the header or the body of the Token Endpoint Request. If you're unsure which option to select, you can stick with the default settings.
  • Click on the checkbox to Enable Login with OAuth.
  • Now, click on the Save Configuration button.
  • Drupal OAuth/OpenID/OIDC Single Sign On (SSO), AzureB2C paste policy name

    You may also glance at Azure AD B2C Application Endpoints and Scope:


    Scope: openid
    Authorize Endpoint: https://{tenant-name}.b2clogin.com/{tenant-name}.onmicrosoft.com/{policy-name}/oauth2/v2.0/authorize
    Access Token Endpoint: https://{tenant-name}.b2clogin.com/{tenant-name}.onmicrosoft.com/{policy-name}/oauth2/v2.0/token

Test connection between Drupal and Azure B2C:

  • After successfully saving the configurations, click on Perform Test Configuration button to test the connection between Drupal and Azure AD B2C.
  • Test the connection between Drupal and AAD B2C - Test Configuration
  • On a Test Configuration popup, if you don't have any active sessions on the same browser, you will be requested to login into the Azure B2C. After successfully logging into the Azure Active Directory B2C, you will be provided a list of attributes received from the Azure AD B2C.
  • Scroll down and click on the Configure Attribute / Role Mapping button.
  • You will see list of attribute coming from AAD B2C
  • On the Attribute & Role Mapping tab, please select the attribute under which the email of the user is received from the Email Address drop-down menu. Similarly, you can select the suitable option from the Name Attribute drop-down menu.
  • Attribute and Role Mapping in Drupal
  • Then, scroll to the bottom and click on the Save Configuration button.

Please note: Mapping the Email Attribute is mandatory for Login.

Congratulations! You have successfully configured Azure AD B2C as OAuth/OpenID Provider and Drupal as an OAuth Client.

How to perform the SSO?

  • Now, open a new browser/private window and go to your Drupal site login page.
  • Click on the Login using the Azure B2C link to initiate the SSO from Drupal.
  • If you want to add the SSO link to other pages as well, please follow the steps given in the image below:
  • Drupal OAuth OpenID Single Single-On - Add login link into different page of the Drupal site

Need Assistance?

If you face any issues during the configuration or if you want some additional features, please contact us at drupalsupport@xecurify.com.

Additional Features:

Troubleshooting:

Getting error: ‘Username not received. Check your Attribute Mapping configuration.’ OR Getting Error: ‘Email not received. Check your Attribute Mapping configuration.’
 

Follow the steps mentioned HERE

I am getting “Client Credentials were not found in the headers or body” when I try to perform test configuration
 

Follow the steps mentioned HERE

After I click on the logout in Drupal, it sends me back to the Drupal homepage. However, when I try to login with other user, it doesn’t ask me to login but automatically logs me in with same user
 

The logout functionality you’ve mentioned here is the default behavior of a module. It’s logging you out of Drupal but not from your Application/Provider. To allow the module to logout from your provider/application account (what you are looking for), you need to make the below configurations: [know more]

I purchased the paid Drupal module and replaced it with the free module, but still I am not able to use paid features.
 

As you have upgraded to one of our paid versions of the Drupal module and replaced the free module with the paid one, you must first activate the paid module. Please refer to the below steps. [Know more]

Frequently Asked Questions (FAQ)
 

[Know more]

 Case Studies
miniOrange has successfully catered to the use cases of 400+ trusted customers with its highly flexible/customizable Drupal solutions. Feel free to check out some of our unique case studies using this link.
 Other Solutions
Feel free to explore other Drupal solutions that we offer here. The popular solutions used by our trusted customers include Two Factor Authentication - 2FA, Website Security, REST & JSON API Authentication, User Provisioning and Sync. 
  24*7 Active Support
The Drupal developers at miniOrange offer quick and active support for your queries. We can assist you from choosing the best solution for your use case to deploying and maintaining the solution.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com