Search Results :

×

Salesforce SSO Login into Drupal OAuth Client using OAuth / OpenID connect


Drupal Salesforce SSO integration will allow the users to log in to the Drupal site using the Salesforce Credentials. This SSO integration is achieved by the miniOrange OAuth Client module which uses the OAuth 2.0 and OpenID Connect (OIDC) Protocol.
In this document, we will help you to configure the single Sign-on login using the OAuth protocol between the Drupal site and the Salesforce.

Installation Steps:


  • Download the module:
    composer require 'drupal/miniorange_oauth_client'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange OAuth Client Configuration using the search box.
  • Enable the module by checking the checkbox and click on the Install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Install the module:
    drush en drupal/miniorange_oauth_client
  • Clear the cache:
     drush cr
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Navigate to Extend menu on your Drupal admin console and click on Install new module.
  • Install the Drupal OAuth & OpenID Connect Login - OAuth2 Client SSO Login module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc

Setup Drupal as OAuth Client:

  • After installing the module, navigate to the Configuration -> miniOrange OAuth Client Configuration -> Configure OAuth tab and select Salesforce from the Select Application dropdown list.
  • Copy the Callback/Redirect URL and keep it handy.

    Note: If your provider only supports HTTPS Callback/Redirect URLs and you have an HTTP site, please make sure to enable the 'Enforce HTTPS Callback URL' checkbox at the bottom of the tab.

  • In the Display Name text field, enter the name of the application. For example, Salesforce.
  • Drupal OAuth Client - Configure OAuth tab Select Salesforce and copy the Callback URL

Configure SSO Application in Salesforce:

  • Sign in to your Salesforce Admin console.
  • Once logged in, locate the Profile Icon in the top right corner of the screen and click on it. Select the Switch to Salesforce Classic link.
  • Salesforce SSO Applcation - Go to User Profile section
  • Navigate to the top header of the screen and select Setup.
  • Salesforce CRM - Go to Setup
  • On the left, under Build, select Create, and then Apps.
  • Salesforce SSO integartion - Navigate to Build from left side menu
  • Click on the New button in the Connected Apps section.
  • Salesforce SSO - click on New button to create new application
  • Provide the following details in the New Connected App panel's Basic Information section:
    • Name of the connected app: In the Connected App Name text field, enter the name of the application.
    • Enter the email address in the Contact Email text field.
    • Salesforce SSO integartion - Basic information section
  • Under API (Enable OAuth Settings), enter the required details:
    • To enable OAuth Settings, by clicking on the checkbox.
    • In the Callback URL text field, paste the previously copied Callback/Redirect URL.
    • Select the OAuth scopes required for your Connected App. Check that your Drupal site has the same scopes. This signifies your Connected App has the necessary permissions to access Salesforce data.
    • Save the changes by clicking on Save button.
    • Salesforce SSO integartion - Under API (Enable OAuth Settings), enter required information
  • On the next screen, click the Continue button.
  • Salesforce SSO integartion - Click on continue to proceed the next window
  • Then, click on the Manage Consumer Details button.
  • Salesforce SSO integartion - click on the Manage Consumer Details

Integrating Drupal with Salesforce:

  • Salesforce assigns a unique Application ID to your application. Copy the Consumers Key from the Consumers Details section.
  • Salesforce SSO integartion - Copy the consumer key
  • Paste the copied Consumer Key into the Client ID text field in Drupal's Configure OAuth tab.
  • Drupal OAuth/OoenId connect- paste the copied Consumer Key ( Client ID )
  • Go back to the Salesforce portal.
  • Copies the Consumer secret from the Consumer Details section.
  • copied Consumer Key ( Client ID ) from Salesforce
  • Paste the copied Consumer secret into the Client Secret text field in Drupal's Configure OAuth tab.
  • Please confirm the Scope & Endpoints and then click on Save Configuration button.
  • Drupal OAuth/OoenId connect- paste the Consumer Secret ( Client Secret )

You can also refer to the Salesforce Endpoints and scope from the table given below:

Scope id
Authorize EndPoint https://login.salesforce.com/services/oauth2/authorize
Access Token Endpoint https://login.salesforce.com/services/oauth2/token
Get User Info Endpoint https://login.salesforce.com/services/oauth2/userinfo

Test connection between Drupal and Salesforce:

  • Click on the Perform Test Configuration button to test the connection.
  • Salesforce sso login with drupal OAuth OpenID Single Single On test Configuration
  • On a Test Configuration popup, if you don't have any active sessions on the same browser, you will be requested to login into the Salesforce. After successfully logging into the Salesforce CRM, you will be provided a list of attributes received from the Salesforce.
  • Select the Email Attribute from the dropdown menu in which the user's email ID is obtained and click on the Done button.
  • On the Test Configuration will show you received attribute list from salesforce
  • On the Attribute & Role Mapping tab, please select the Username Attribute from the dropdown list and click on the Save Configuration button.
  • Drupal OAuth OpenID Single Single On - Select Username Attribute

Please note: Mapping the Email Attribute is mandatory for Single Sign-On.

Congratulations! You have successfully configured Salesforce as OAuth/OpenID Provider and Drupal as an OAuth Client.

How to perform the SSO?

  • Now, open a new browser/private window and go to your Drupal site login page.
  • Click on the Login using the Salesforce link to initiate the SSO from Drupal.
  • If you want to add the SSO link to other pages as well, please follow the steps given in the image below:
  • Drupal OAuth OpenID Single Single-On - Add login link into different page of the Drupal site

Need Assistance?

If you face any issues during the configuration or if you want some additional features, please contact us at drupalsupport@xecurify.com.

Additional Features:

Troubleshooting:

Getting error: ‘Username not received. Check your Attribute Mapping configuration.’ OR Getting Error: ‘Email not received. Check your Attribute Mapping configuration.’
 

Follow the steps mentioned HERE

I am getting “Client Credentials were not found in the headers or body” when I try to perform test configuration
 

Follow the steps mentioned HERE

After I click on the logout in Drupal, it sends me back to the Drupal homepage. However, when I try to login with other user, it doesn’t ask me to login but automatically logs me in with same user
 

The logout functionality you’ve mentioned here is the default behavior of a module. It’s logging you out of Drupal but not from your Application/Provider. To allow the module to logout from your provider/application account (what you are looking for), you need to make the below configurations: [know more]

I purchased the paid Drupal module and replaced it with the free module, but still I am not able to use paid features.
 

As you have upgraded to one of our paid versions of the Drupal module and replaced the free module with the paid one, you must first activate the paid module. Please refer to the below steps. [Know more]

Frequently Asked Questions (FAQ)
 

[Know more]

 Case Studies
miniOrange has successfully catered to the use cases of 400+ trusted customers with its highly flexible/customizable Drupal solutions. Feel free to check out some of our unique case studies using this link.
 Other Solutions
Feel free to explore other Drupal solutions that we offer here. The popular solutions used by our trusted customers include Two Factor Authentication - 2FA, Website Security, REST & JSON API Authentication, User Provisioning and Sync. 
  24*7 Active Support
The Drupal developers at miniOrange offer quick and active support for your queries. We can assist you from choosing the best solution for your use case to deploying and maintaining the solution.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com