Drupal Azure AD B2C SSO integration using OAuth / OpenID connect
Overview
Drupal OAuth Client module enables Single Sign-On i.e. SSO for a Drupal site with
any Identity Provider using OAuth or OpenID connect protocol. Here we will go through the steps to configure the
module with the Azure AD B2C. Once this configuration is done, users will be able to log in to the Drupal site using
their Azure B2C credentials.
The integration of Drupal with Azure AD B2C simplifies and secures the login process, completely removing the
need to store, remember, and reset multiple passwords.
Installation Steps
- Using Composer
- Using Drush
- Manual Installation
Configuration Steps
Setup Drupal as OAuth Client:
- After installing the module, navigate to the Configuration -> miniOrange OAuth Client Configuration -> Configure OAuth tab and select Azure AD B2C from the Select Application dropdown list.
- Copy the Callback/Redirect URL and keep it handy. It will require to setup Azure B2C as OAuth provider.
- Enter the application name in the Display Name text field. For example, Azure B2C.
Note: If you have an HTTP Drupal site, and Azure enforces the HTTPS Redirect URI. Please navigate to the Sign In Settings tab of the module and set the base URL of the site with HTTPS in the Base URL text field.
Create SSO Application in Azure AD B2C:
- Log in to the Microsoft Azure portal.
- In the Azure services section, select Azure AD B2C.
- To build a new Azure AD B2C application, navigate to the App registrations under Manage section in the left-hand navigation panel, then click on the New registration button.
- In the Register an application window, enter the necessary information for creating a new application:
- Name: Enter the application's name in the Name text field.
- Supported account types: Select the 3rd option, Accounts in any organizational directory (for authenticating users with user flows). You can also refer to Help me choose option if it is worthwhile.
- From the Select a platform drop-down option, choose 'Web' for the Redirect URI (recommended). Paste the previously copied Callback/Redirect URL into the text field.
- Click on the Register button.
- Azure AD B2C assign a unique Application ID to your application. Copy the Application (client) ID. This is your Client ID.
- Now, then select Certificates and secrets from the left side panel, and then click on New client secret button to generate a client secret.
- Click on the New client secret button. In the Add a client secret popup, enter the required information:
- Description: Enter the description for this Secret.
- Expires: Select an expiry duration for this Secret from the dropdown.
- Click on the Add button.
- Copy the Value from the Client secrets tab. This is Client Secret.
- Click on Azure AD B2C | App registrations link from the top left.
- Navigate to the Overview tab from the left side panel.
- Under Essentials section, copy the Domain name. This will be your Tenant-ID.
Create User Flow Policy in Azure AD B2C
- Go to the Microsoft Azure portal.
- Select User flows from the Policies section.
- Click on the New user flow button.
- Select the Sign up and sign in card/box for user flow in the Create a user flow panel.
- Select the Recommended card/box under Version. Then, click on the Create button.
- Enter the following information in the Create window:
- Enter the Name of the user flow. For instance, B2C_1_ AzureB2CTest. (This cannot be altered once a user flow has been created.)
- Select Email signup under Identity Providers.
- Select the Multifactor authentication option as per your requirement. if you are not sure, keep the default option.
- User attributes and token claims: Select the claims and attributes you wish to collect from the user during the sign-up process. Click the Show more button to reveal additional options. In the Create popup window, ensure that you enable the checkboxes for Email Address (under 'Collect attribute') and Email Addresses (under 'Return claim'). You can also add any other required attributes. Finally, click the Ok button.
- Then, click on Create button to add user flow. (The B2C_1_ prefix is automatically appended to the name.)
- Copy the Name for user flow. (This is your Policy name)
Integrating Drupal with Azure AD B2C:
- Go to miniOrange OAuth Client module.
- In Configure OAuth tab, Paste the copied Application (client) ID and Client Secret from Microsoft Entra ID into the Client ID and Client Secret text field
- Replace the previously copied Domain name with the {tenant-name} in the Authorize Endpoint and Access Token Endpoint text fields in Drupal's Configure OAuth tab.
- Replace the previously copied Name with the {policy-name} in the Authorize Endpoint and Access Token Endpoint text fields.
- The 'Send Client ID and Secret in Header or Body' checkbox allows you to specify whether the Client ID and Secret should be included in the header or the body of the Token Endpoint Request. If you're unsure which option to select, you can stick with the default settings.
- Click on the checkbox to Enable Login with OAuth.
- Now, click on the Save Configuration button.
Scope: | openid |
Authorize Endpoint: | https://{tenant-name}.b2clogin.com/{tenant-name}.onmicrosoft.com/{policy-name}/oauth2/v2.0/authorize |
Access Token Endpoint: | https://{tenant-name}.b2clogin.com/{tenant-name}.onmicrosoft.com/{policy-name}/oauth2/v2.0/token |
Test Connection between Drupal and Azure AD B2C:
- After successfully saving the configurations, click on Perform Test Configuration button to test the connection between Drupal and Azure AD B2C.
- On a Test Configuration popup, if you don't have any active sessions on the same browser, you will be requested to login into the Azure B2C. After successfully logging into the Azure Active Directory B2C, you will be provided a list of attributes received from the Azure AD B2C.
- Scroll down and click on the Configure Attribute / Role Mapping button.
- On the Attribute & Role Mapping tab, please select the attribute under which the email of the user is received from the Email Address drop-down menu. Similarly, you can select the suitable option from the Name Attribute drop-down menu.
- Then, scroll to the bottom and click on the Save Configuration button.
Note: Mapping the Email Attribute is mandatory for your login to work.
Congratulations! You have successfully configured Azure AD B2C as OAuth/OpenID Provider and Drupal as an OAuth Client.
How to perform the SSO?
- Now, open a new browser/private window and go to your Drupal site login page.
- Click on the Login using the Azure B2C link to initiate the SSO from Drupal.
- If you want to add the SSO link to other pages as well, please follow the steps given in the image below:
Need Assistance?
If you face any issues during the configuration or if you want some additional features, please contact us at drupalsupport@xecurify.com.
Additional Features:
Troubleshooting:
More FAQs ➔Getting error: 'Username not received. Check your Attribute Mapping configuration.' OR Getting Error: 'Email not received. Check your Attribute Mapping configuration.'
Follow the steps mentioned HERE
I am getting "Client Credentials were not found in
the headers or body"
when I try to perform test configuration
Follow the steps mentioned HERE
After I click on the logout in Drupal, it sends me back to the Drupal homepage. However, when I try to login with other user, it doesn't ask me to login but automatically logs me in with same user
The logout functionality you've mentioned here is the default behavior of a module. It's logging you out of Drupal but not from your Application/Provider. To allow the module to logout from your provider/application account (what you are looking for), you need to make the below configurations: [know more]
I purchased the paid Drupal module and replaced it with the free module, but still I am not able to use paid features.
As you have upgraded to one of our paid versions of the Drupal module and replaced the free module with the paid one, you must first activate the paid module. Please refer to the below steps. [Know more]