Search Results :

×

Office 365 Single Sign-On (SSO) TYPO3 OAuth & OpenID | TYPO3 Office 365 SSO

Office 365 Single Sign-On (SSO) TYPO3 OAuth & OpenID | TYPO3 Office 365 SSO


Integration of Office 365 Login (Office 365 OAuth Single Sign-On) with Typo3 using OAuth 2.0 Protocol.
The Typo3 OAuth / OpenID Connect Single Sign-On (SSO) extension makes it easy to use OAuth2 to set up Office 365 Login on Typo3 (Office 365 Single Sign on).

The extension can be set up using other Social Media sources, as well as custom OAuth and OIDC providers. It contains a lot of Single Sign-On (SSO) features, like Attribute Mapping for user profiles, Role Mapping, and so on. In this guide, we’ll go over how to set up SSO between Typo3 and Office 365. At the end of this article, users should be able to log into Typo3 using Office 365. Click here to read more about the Typo3 OAuth Single Sign-On (OAuth & OpenID Connect Client) extensions extra features.

The Typo3 OAuth & OpenID Connect Single Sign-On (SSO) extension makes it possible to log into Typo3 securely using Office 365 as an OAuth and OpenID Connect provider. You can also use alternative Oauth providers, such as Azure B2C, Office 365, and other custom providers, to configure the plugin. Advanced Single Sign-On features such as user profile Attribute Mapping, Role Mapping, and so on are supported. We’ll go over how to set up SSO between Typo3 and Office 365 in this article. Users should be able to log in to Typo3 through Office 365 by the end of this guide.

Click here to know more about other features we provide in Typo3 OAuth Single Sign-On ( OAuth & OpenID Connect SSO ) extension

Pre-requisites : Download And Installation

miniorange img Installing OAuth Client / OpenID Connect extension in TYPO3


  • Use the below command to install the extension using composer:
    composer req miniorange/miniorange_oidc
  • Now search for the "miniOrange OpenIDConnect" in Installed extensions section and activate the extension by clicking on activate button.
  • After installation, click on the newly installed extension "miniOrange OpenIDConnect" for TYPO3 SSO and login with your registered miniOrange credentials.
  • Typo3 miniorange OpenIDCconnect settings
  • After entering username and password you will require license key to proceed further if you are a premium customer. (You will get this key from the miniOrange team. After entering license key, you can activate the license and proceed further.)
  • miniorange license oauth oidc login
  • If you are not a premium customer you can seamlessly login by submitting miniOrange credentials.
  • After successful login, you can see the details related to your account.
  • Typo3 OAuth Single Sign-On account detilas
  • Now you are ready to configure your IdP. But, it's important to integrate frontend first.
  • Download the zip file of the OAuth / OIDC extension from TYPO3 marketplace
  • Go to your TYPO3 backend, and click on Extensions section at the left side of your screen.
  • Upload the zip file,as represented in the below image.
  • Typo3 OAuth OIDC SSO upload plugin
  • Now search for the "miniOrange OpenIDConnect" in Installed extensions section and activate the extension by clicking on activate button.
  • After installation, click on the newly installed extension "miniOrange OpenIDConnect" for TYPO3 SSO and login with your registered miniOrange credentials.
  • Typo3 miniorange OpenIDCconnect settings
  • After entering username and password you will require license key to proceed further if you are a premium customer. (You will get this key from the miniOrange team. After entering license key, you can activate the license and proceed further.)
  • minorange license oauth oidc login
  • If you are not a premium customer you can direcly login submitting miniOrange credentials.
  • After successful login, you can see the details related to your account.
  • Now you are ready to configure your IdP. But, it's important to integrate frontend first.

miniorange img Integrate extension with TYPO3

  • Click on the Pages from the left navigation.
  • Then you need to create a folder to store the frontend users in it by right clicking on the Home page and select New subpage.
  • Typo3 OAuth SSO create frontend
  • Select Folder type from the dropdown.
  • Typo3 OAuth openid SSO create frontend
  • Name the folder as Website Users and click on the Save.
  • Typo3 OAuth Single Sign-On create frontend
  • Go to behaviour tab and add Website Users in it.
  • Typo3 OAuth SSO add website users
  • If you see a hyphen sign in red on the created folder, it means that the folder is not enabled. You can then enable it by right clicking on that folder and clicking Enable.
  • You need to add two STANDARD pages within the HOME page. If you are using Premium Plugin you can create three pages.
  • Here we will consider Page Names as: FEOIDC, RESPONSE, LOGOUT (Logout is optional for premium customers).
  • To create a FEOIDC page, right click on Home page then select New subpage and select STANDARD type from dropdown.
  • Typo3 OAuth SSO create frontend
  • Add Page Title as FEOIDC and click Save.
  • Typo3 OAuth SSO create frontend
  • Then again Click on FEOIDC Page and click on Add content. Go to plugins and add FEOIDC Plugin and click on the Save.
  • Typo3 OAuth SSO create frontend Typo3 OAuth Single Sign-On select plugin
  • Navigate to plugin tab and select FEOIDC plugin.
  • Typo3 OAuth SSO create frontend
  • Add website users in Record Storage Page and save the settings.
  • Typo3 OAuth SSO create frontend
  • You can enable the FEOIDC page by right clicking and selecting Enable option.
  • Typo3 OAuth SSO create frontend
  • If you need to make changes in URL segment, which will also be your initial SSO URL, right click on FEOIDC page, select edit and click on "toggle URL" button to set URL according to your way.
  • Follow the same steps to create and configure Standard pages of Response.
  • Ensure you will be selecting Response Plugin for Response page.
  • Keep the FEOIDC and RESPONSE page urls handy as you will need them while configuring the OAuth/OpenID Connect extension.

Steps to configure Office 365 OAuth & OpenID Single Sign-On (SSO) Login into Typo3

1. Setup Office 365 as OAuth Provider

Follow the steps below to configure Office 365 as OAuth Provider

miniorange img Configure Office 365 as OAuth Provider
  • Sign in to Azure portal.
  • Click on App Services and go to Manage Azure Active Directory.
  • Secure Access with Office 365 Single Sign-On (SSO)-Home-Microsoft-Azure
  • In the left-hand navigation pane, click the App registrations service, and click New registration.
  • Azure AD Single Sign-on (SSO) - App-Registration
  • When the Create page appears, enter your application's registration information.(Refer to the below table)
  • Name : Name of your application.
    Application type :
    1. Select "Web app / API" for client applications and resource/API applications that are installed on a secure server. This setting is used for OAuth confidential web clients and public user-agent-based clients. The same application can also expose both a client and resource/API.
    Sign-on URL :
    1. For "Web app / API" applications, provide the base URL of your app. eg, https://<domain-name> might be the URL for a web app running on your local machine. Users would use this URL to sign in to a web client application.
  • When finished, click Register.
  • Azure AD Single Sign-on (SSO) - Overview
  • A unique Application ID is assigned to your application by Azure AD. Keep the Application ID and the Directory ID handy, they will become your Client ID and Tenant ID, which will be needed later to configure the miniOrange Typo3 OAuth Client.
  • Secure Access with Office 365 Single Sign-On (SSO)-registration app
  • Go to API permissions from the left navigaton pane and click on Add permissions. Then select Office 365.
  • Secure Access with Office 365 Single Sign-On (SSO)-Overview
  • Select permissions and click on Add Permissions button.
  • Secure Access with Office 365 Single Sign-On (SSO)-Request-api-permissions
  • Go to Certificates and Secrets from the left navigaton pane and click on New Client Secret. Enter description and expiration time and click on ADD option.
  • Azure AD Single Sign-on (SSO) - secret-Key
  • Copy the secret key "value" and keep the value handy it will be required later to configure Client Secret under the miniOrange Typo3 OAuth Client.
  • Azure AD Single Sign-on (SSO) - Secret-Key-2
  • You have successfully completed your Office 365 side configurations.

2. Configuring Typo3 as OAuth Client

  • After successfully configuring OAuth Provider, enter the OAuth Provider Name, Client ID, Client Secret, Scope and provided endpoints.
  • Click on the Save button to save the settings.
  • Typo3 SSO OAuth 2.0 SSO credentials Office 365 SSO
  • Click on the Test Configuration button.
  • Typo3 OAuth credentials Office 365 SSO OAuth | Typo3 O365 SSO
  • You will see all the values returned by your OAuth Provider to Typo3 in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your OAuth Provider to return this information.
  • You have successfully configured your Typo3 as an OAuth Client. Now you can create your custom SSO button in your Typo3 Frontend site and embed the FEOIDC page URL to it to initiate the SSO.
  • Typo3 OAuth 2.0 SSO Office 365 SSO

3: Attribute Mapping (Optional). *This is Premium feature.

  • You can map attributes in the Attribute Mapping tab. Only username and email are allowed to be mapped in free version of the extension. However, in the premium version of the extension, you can map various attributes coming from your OAuth Provider to the attributes present in your Typo3 site.
  • Typo3 OAuth attribute mapping Typo3 SSO

4: Group Mapping (Optional). *This is Premium feature.

  • You can specify a default role in the free extension that will be allocated to all non-admin users when they conduct SSO.
  • Go to Group mapping tab and navigate to Group Mapping section.
  • Select the Default Role and click on the Save button.
  • Office 365 Typo3 SSO - Office 365 Single Sign-On(SSO) Login in Typo3 - role mapping

By configuring Office 365 as an OAuth Provider and Typo3 as an OAuth Client using our Typo3 OAuth Client extension, you have successfully installed Typo3 Office 365 Single Sign-On (SSO). Within minutes, you'll be able to provide safe access to your Typo3 site utilising Office 365 login credentials thanks to this solution.

Additional Resources


If you are looking for anything which you cannot find, please drop us an email on info@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com