Search Results :

×

SSO Login into Drupal using Microsoft Entra ID as an OAuth / OpenID Connect Provider


Drupal Microsoft Entra ID SSO integration will allow the users to log in to the Drupal site using the Microsoft Entra ID Credentials. This SSO integration is achieved by the miniOrange OAuth Client module which uses the OAuth 2.0 and OpenID Connect (OIDC) Protocol.

In this document, we will help you configure the Single Sign-On login using the OAuth protocol between the Drupal site and the Microsoft Entra ID.

Installation Steps:


  • Download the module:
    composer require 'drupal/miniorange_oauth_client'
  • Navigate to Extend menu on your Drupal admin console and search for miniOrange OAuth Client Configuration using the search box.
  • Enable the module by checking the checkbox and click on the Install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Install the module:
    drush en drupal/miniorange_oauth_client
  • Clear the cache:
     drush cr
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc
  • Navigate to Extend menu on your Drupal admin console and click on Install new module.
  • Install the Drupal OAuth & OpenID Connect Login - OAuth2 Client SSO Login module either by downloading the zip or from the URL of the package (tar/zip).
  • Click on Enable newly added modules.
  • Enable this module by checking the checkbox and click on install button.
  • You can configure the module at:
    {BaseURL}/admin/config/people/miniorange_oauth_client/config_clc

Setup Drupal as OAuth Client:

  • After installing the module, navigate to the Configuration -> miniOrange OAuth Client Configuration -> Configure OAuth tab and select Microsoft Entra ID - Azure AD from the Select Application dropdown list.
  • Copy the Callback/Redirect URL and keep it handy.

    Note: If your provider only supports HTTPS Callback/Redirect URLs and you have an HTTP site, please make sure to enable the 'Enforce HTTPS Callback URL' checkbox at the bottom of the tab.

  • Enter the application name in the Display Name text field. For example, Azure.
  • Drupal OAuth Client - Configure OAuth tab Select Microsoft Entra ID and copy the Callback URL

Create SSO Application in Microsoft Entra ID:

  • Log in to the Microsoft Azure portal.
  • Select Microsoft Entra ID from the Azure services section.
  • Microsoft Entra ID SSO Login Select Azure Active Directory
  • To create a new Microsoft Entra ID application, navigate to App registrations in the left-hand navigation panel and click on the New registration button.
  • Microsoft Entra ID SSO App Registration
  • In the Register an application window, enter the following information:
    • Name: Enter the Application name.
    • Supported account types: Select the 1st option, Accounts in this organizational directory only (Test only - Single tenant). You can refer the Help me choose link.
    • Redirect URI (optional): Select Web from the Select a platform dropdown list. Then, in the text field, paste the previously copied Callback/Redirect URL.
    • Microsoft Entra ID SSO Registration an application
  • Click on the Register button.

Integrating Drupal with Microsoft Entra ID

  • Microsoft Entra ID assign a unique Application ID to your application. Copy the Application (client) ID. This is your Client ID.
  • Microsoft Entra ID SSO Overview
  • Paste the copied Application (client) ID into the Client ID text field in the Drupal's Configure OAuth tab.
  • Drupal OAuth OpenID OIDC Single Sign On - Paste copied Application ID into Client ID text field
  • Navigate to the Azure portal and click on the Add a certificate or secret link.
  • Microsoft Entra ID portal - Click on Add a certificate or secret link
  • Click on the New client secret button. In the Add a client secret popup, enter the required information:
    • Description: Enter the description for this Secret.
    • Expires: Select an expiry duration for this Secret from the dropdown.
    • Microsoft Entra ID SSO - Add a client secret and expires duration in the Add a client secret window
  • Click on the Add button.
  • Copy the Value from the Client secrets tab. This is Client Secret.
  • Microsoft Entra ID SSO - Copy the client secret valur under client secret tab
  • Navigate to the Configure OAuth tab in Drupal and paste the copied Client Secret into the respective text field.
  • Drupal OAuth OpenID OIDC Single Sign On (SSO) Paste the copied client secret valur into the Client Secret text field
  • Go to the Microsoft Entra ID portal.
  • Navigate to the Overview from the left side panel.
  • Microsoft Entra ID Dashboard - Navigate to Overview tab
  • Under Essentials section, copy the Directory (tenant) ID. This will be your Tenant-ID.
  • Microsoft Entra ID Dashboard - copy the Directory (tenant) ID
  • In Drupal's Configure OAuth tab replace the previously copied Directory (tenant) ID with the {tenant-id} in the Authorize Endpoint and Access Token Endpoint text fields, respectively.
  • Drupal OAuth OpenID OIDC Single Sign On - Replace the Directory ID with tenant id into the Authorize and Access Token Endpoint text field
  • Click on the Save Configuration button.
  • You can also refer to the Microsoft Entra ID Endpoints and scope from the table given below:

Test Connection between Drupal and Azure Active Directory:

  • Click on the Perform Test Configuration button to test the connection.
  • Drupal site - Click on Perform Test Configuration button
  • On a Test Configuration popup, if you don't have an active session in Microsoft Entra ID on the same browser, you'll be prompted to sign in to Microsoft Entra ID. Once successfully logged in, you'll receive a list of attributes retrieved from Microsoft Entra ID.
  • Select the Email Attribute from the dropdown menu in which the user's email ID is obtained and click on the Done button.
  • Drupal OAuth OpenID Single Single On - Once clicking on Perform Test Configuratio button, Open a Test Configuration window, you can see the list of attribute that is coming from Microsoft Entra ID
  • Once clicked on Done button, you will be redirected to the Attribute & Role Mapping tab, in which you can select the Username Attribute from the dropdown list and click on Save Configuration button.
  • Drupal OAuth OpenID Single Single On - Select Username Attribute from the dropdown list

Please note: Mapping the Email Attribute is mandatory for Single Sign-On.

How to perform the SSO?

  • Open a new browser/private window and navigate to the Drupal site login page.
  • Click on the Login using Azure link to initiate the SSO from Drupal.
  • If you want to add the SSO link on other pages, please follow the steps given in the image below:
  • Add login link other page of your Drupal site follow these steps

Need Assistance?

If you face any issues during the configuration or if you want some additional features, please contact us at drupalsupport@xecurify.com.

Additional Features:

Troubleshooting:

Getting error: ‘Username not received. Check your Attribute Mapping configuration.’ OR Getting Error: ‘Email not received. Check your Attribute Mapping configuration.’
 

Follow the steps mentioned HERE

I am getting “Client Credentials were not found in the headers or body” when I try to perform test configuration
 

Follow the steps mentioned HERE

After I click on the logout in Drupal, it sends me back to the Drupal homepage. However, when I try to login with other user, it doesn’t ask me to login but automatically logs me in with same user
 

The logout functionality you’ve mentioned here is the default behavior of a module. It’s logging you out of Drupal but not from your Application/Provider. To allow the module to logout from your provider/application account (what you are looking for), you need to make the below configurations: [know more]

I purchased the paid Drupal module and replaced it with the free module, but still I am not able to use paid features.
 

As you have upgraded to one of our paid versions of the Drupal module and replaced the free module with the paid one, you must first activate the paid module. Please refer to the below steps. [Know more]

Frequently Asked Questions (FAQ)
 

[Know more]

 Case Studies
miniOrange has successfully catered to the use cases of 400+ trusted customers with its highly flexible/customizable Drupal solutions. Feel free to check out some of our unique case studies using this link.
 Other Solutions
Feel free to explore other Drupal solutions that we offer here. The popular solutions used by our trusted customers include Two Factor Authentication - 2FA, Website Security, REST & JSON API Authentication, User Provisioning and Sync. 
  24*7 Active Support
The Drupal developers at miniOrange offer quick and active support for your queries. We can assist you from choosing the best solution for your use case to deploying and maintaining the solution.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com