Search Results :

×

Single Sign-On (SSO) Login into Drupal using Custom OAuth 2.0 / OpenID connect Provider

Single Sign-On (SSO) Login into Drupal using Custom OAuth 2.0 / OpenID connect Provider


Drupal OAuth 2.0 / OpenID Connect (OIDC) SSO integration enables SSO between the Drupal site and any Identity Provider. This Integration is achieved by the miniOrange OAuth Client module which is compatible with Drupal 7, Drupal 8, Drupal 9, as well as Drupal 10.

The module allows an external OpenID Connect login provider to authenticate and login users to the Drupal site. Check out the integration steps with some popular OAuth / OpenID providers like Azure AD, Azure AD B2C, Keycloak, Okta, Salesforce, Active Directory Federation Services (AD FS), AWS Cognito, Auth0, Microsoft Office 365, Github, Gitlab, OneLogin, Ping Identity, FusionAuth, WSO2 Identity Server, Bitbucket, Fitbit, Gluu, Onelogin, WildApricot, WHMCS, ForgeRock Identity Platform and many more.

The module is also compatible with social login providers such as Google, Discord, Slack, LinkedIn, Facebook, Instagram, Apple, Amazon, Yahoo, Pinterest, Snapchat, and Twitter (X).
In this document, we will go through the steps to configure the module:

Installation Steps:


  • Download the module:
    composer require 'drupal/miniorange_oauth_client'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange OAuth Client Configuration using the search box.
  • Enable the module by checking the checkbox and click on the Install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Install the module:
    drush en drupal/miniorange_oauth_client
  • Clear the cache:
     drush cr
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Navigate to Extend menu on your Drupal admin console and click on Install new module.
  • Install the Drupal OAuth & OpenID Connect Login - OAuth2 Client SSO Login module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc

Setup Drupal as OAuth Client:

  • After installing the module, go to the Configuration tab and click on the miniOrange OAuth Client Configuration -> Configure OAuth tab and select the application from the Select Application dropdown list.

    Note: In case the desired OAuth Provider is not listed in the dropdown, please select Custom OAuth/ Custom OAuth Provider / Custom OpenID Provider and continue.

  • Copy the Callback/Redirect URL and keep it handy. This will be required while configuring the Identity Provider.

    Note:- If your provider only supports HTTPS Callback/Redirect URLs and you have an HTTP site, please make sure to enable the 'Enforce HTTPS Callback URL' checkbox at the bottom of the tab.

  • Enter the name in the Custom App Name text field. For example, Generic OAuth
  • Drupal as OAuth Client - Under Configure OAuth -> Select Application - Copy Callback/Redirect URL and provide the Display name

Integrating Drupal with Identity Provider:

  • Configure the callback/redirect URL in your IdP and complete the further steps.
  • Add the below details on the Drupal site (You will get these all from the Identity provider.)
    Client ID Unique identifier for the OAuth 2 client application.
    Client Secret Confidential information used to authenticate the client.
    Scope The extent of access that the client is requesting from the user and authorization server.
    Authorize Endpoint: URL where the user is authenticated and grants permissions to the client.
    Access Token Endpoint: URL where the client exchanges authorization code for an access token.
    Get User Info Endpoint: Optional URL for retrieving user information
  • Drupal OAuth OpenID Single Single On - Prvoide the relative information from your IdP
  • The 'Send Client ID and Secret in Header or Body' checkbox allows you to specify whether the Client ID and Secret should be included in the header or the body of the Token Endpoint Request. If you're unsure which option to select, you can stick with the default settings.
  • Click on the checkbox to Enable Login with OAuth, scroll down, and click the Save Configuration button.
  • Drupal OAuth OpenID Single Single On - Enabling the checkboxes

Test Connection between Drupal and Identity Provider:

  • Click on the Perform Test Configuration button.
  • Drupal OAuth OpenID Single Single On - Click on Perform Test Configuration
  • On a Test Configuration popup, if you don't have an active session on IdP on the same browser, you'll be prompted to sign in to Identity Provider (IdP). Once successfully logged in, you'll receive a list of attributes retrieved from the IdP.
  • Select the Email Attribute from the dropdown menu in which the user's email ID is obtained and click on the b>Done button.
  • Drupal OAuth OpenID Single Single On - Select Email Attribute then click on Done button
  • Once click on the Done button, you will be redirected to the Attribute & Role Mapping tab. Now, you can also choose the Username Attribute from the dropdown and click on the Save Configuration button.
  • Drupal OAuth OpenID Single Single On - Select Username Attribute from the Attribute & Role Mapping tab

Please note: Mapping the Email Attribute is mandatory for Login.

Congratulations! You have successfully configured Drupal as an OAuth Client.

How to perform the SSO?

  • Now, open a new browser/private window and go to your Drupal site login page.
  • Click on the Login using {Identity Provider Name} link to initiate the SSO from Drupal.
  • If you want to add the SSO link to other pages as well, please follow the steps given in the image below:
  • Drupal OAuth OpenID Single Single-On - Add login link into different page of the Drupal site

Need Assistance?

If you face any issues during the configuration or if you want some additional features, please contact us at drupalsupport@xecurify.com.

Additional Features:

Troubleshooting:

Getting error: ‘Username not received. Check your Attribute Mapping configuration.’ OR Getting Error: ‘Email not received. Check your Attribute Mapping configuration.’
 

Follow the steps mentioned HERE

I am getting “Client Credentials were not found in the headers or body” when I try to perform test configuration
 

Follow the steps mentioned HERE

After I click on the logout in Drupal, it sends me back to the Drupal homepage. However, when I try to login with other user, it doesn’t ask me to login but automatically logs me in with same user
 

The logout functionality you’ve mentioned here is the default behavior of a module. It’s logging you out of Drupal but not from your Application/Provider. To allow the module to logout from your provider/application account (what you are looking for), you need to make the below configurations: [know more]

I purchased the paid Drupal module and replaced it with the free module, but still I am not able to use paid features.
 

As you have upgraded to one of our paid versions of the Drupal module and replaced the free module with the paid one, you must first activate the paid module. Please refer to the below steps. [Know more]

Frequently Asked Questions (FAQ)
 

[Know more]

 Case Studies
miniOrange has successfully catered to the use cases of 400+ trusted customers with its highly flexible/customizable Drupal solutions. Feel free to check out some of our unique case studies using this link.
 Other Solutions
Feel free to explore other Drupal solutions that we offer here. The popular solutions used by our trusted customers include Two Factor Authentication - 2FA, Website Security, REST & JSON API Authentication, User Provisioning and Sync. 
  24*7 Active Support
The Drupal developers at miniOrange offer quick and active support for your queries. We can assist you from choosing the best solution for your use case to deploying and maintaining the solution.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com