Search Results :

×

Umbraco SAML Single Sign-On (SSO) with Azure B2C as IDP


Umbraco SAML Single Sign-On (SSO) plugin gives the ability to enable SAML Single Sign-On for your Umbraco applications. Using Single Sign-On you can use only one password to access your Umbraco application and services. Our plugin is compatible with all the SAML compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between Umbraco and Azure B2C considering Azure B2C as IdP. To know more about the features we provide for Umbraco SSO, click here.

Select your umbraco version to configure SSO with:

Pre-requisites : Download And Installation

  • Download Umbraco SAML Single Sign-On (SSO) module.
  • For Setting up the module, extract the umbraco-saml-sso-connector.zip, you will find a DLL file miniorange-saml-sso.dll, a configuration file saml.config and a integration.md file which contain the steps for adding the module into your application.
  • Add miniorange-saml-sso.dll in the bin folder (where your other DLL files exist) for your Umbraco site.
  • Register miniorangesamlsso module for your umbraco SSO according to the provided steps in the integration.md file.
  • Add the provided configuration file saml.config in the root directory for your umbraco site.
  • After integration open browser and browse the module dashboard with URL below:
    https://<umbraco-base-url>/?ssoaction=config
  • If it pops up the registration page or login page, you have successfully added the miniOrange saml sso module for your application.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Login Page
  • Register or Login for configuring the module.

Configure Umbraco Single Sign-On (SSO) using Azure B2C as IDP

1. Configure Azure B2C as IDP

There are below two ways with which you can get the SAML SP metadata to configure on your Azure B2C end.

A] Using SAML metadata URL or metadata file:
  • Under the Service Provider Settings section, you can find the metadata URL as well as the option to download the SAML metadata
  • Copy metadata URL or download metadata file to configure the same on your Azure B2C end.
  • You can refer to the below screenshot:

    Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Service provider metadata
B] Uploading metadata manually:
  • From the Service Provider Settings section, you can copy the service provider metadata manually like SP Entity ID, ACS URL, Single Logout URL, and provide it to your identity provider for configuration.
  • You can refer to the below screenshot:

    Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Service provider metadata
miniorange img Register the Identity Experience Framework application
  • Login into Azure B2C Portal.
  • From the Azure AD B2C tenant, select App registrations, and then select New registration.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Identity Experience FrameWork
  • For Name, enter IdentityExperienceFramework.
  • Under Supported account types, select Accounts in this organizational directory only.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Register an Application
  • Under Redirect URI, select Web, and then enter "https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com", where your-tenant-name is your Azure AD B2C tenant domain name.
  • NOTE:

    In the following step if the 'Permissions' section is not visible then it might be the reason that you don't have an active AzureAD B2C subscription for that tenant. You can find the details regarding the AzureAD B2C subscription here and you can create a new tenant by following the steps here.


  • Under Permissions, select the Grant admin consent to openid and offline_access permissions check box.
  • Select Register.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Redirect URL
  • Record the Application (client) ID for use in a later step.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Application Client ID
miniorange img Register the Identity Experience Framework application
  • Under Manage, select Expose an API.
  • Select Add a scope, then select Save and continue to accept the default application ID URI.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Expose an api
  • Enter the following values to create a scope that allows custom policy execution in your Azure AD B2C tenant:
    1. Scope name: user_impersonation
    2. Admin consent display name: Access IdentityExperienceFramework
    3. Admin consent description: Allow the application to access IdentityExperienceFramework on behalf of the signed-in user.
  • Select Add scope
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - custom scopes
miniorange img Register the ProxyIdentityExperienceFramework application
  • Select App registrations, and then select New registration.
  • For Name, enter ProxyIdentityExperienceFramework.
  • Under Supported account types, select Accounts in this organizational directory only.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Original Directory
  • Under Redirect URI, use the drop-down to select Public client/native (mobile & desktop).
  • For Redirect URI, enter myapp://auth.
  • Under Permissions, select the Grant admin consent to openid and offline_access permissions check box.
  • Select Register.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Register
  • Record the Application (client) ID for use in a later step.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP -  application proxy
miniorange img Next, specify that the application should be treated as a public client
  • Under Manage, select Authentication.
  • Under Advanced settings, enable Allow public client flows (select Yes).
  • Select Save.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - proxy authentication
miniorange img Now, grant permissions to the API scope you exposed earlier in the IdentityExperienceFramework registration
  • Under Manage, select API permissions.
  • Under Configured permissions, select Add a permission.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - authentication
  • Select the My APIs tab, then select the IdentityExperienceFramework application.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - API permissions
  • Under Permission, select the user_impersonation scope that you defined earlier.
  • Select Add permissions. As directed, wait a few minutes before proceeding to the next step.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - My APIs
  • Select Grant admin consent for (your tenant name).
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Grant Admin
  • Select your currently signed-in administrator account, or sign in with an account in your Azure AD B2C tenant that's been assigned at least the Cloud application administrator role.
  • Select Yes.
  • Select Refresh, and then verify that "Granted for ..." appears under Status for the scopes - offline_access, openid and user_impersonation. It might take a few minutes for the permissions to propagate.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - B2C,Status og admin access
miniorange img Register the Umbraco Application
  • Select App registrations, and then select New registration.
  • Enter a Name for the application such as: WP-app.
  • Under Supported account types, select Accounts in any organizational directory or any identity provider. For authenticating users with Azure AD B2C.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Supported account types
  • Under Redirect URI, select Web, and then enter the ACS URL from the Service Provider Settings tab of the miniOrange Umbraco SAML plugin.
  • Select Register.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - app Register
  • Under Manage, click on Expose an API.
  • Click on Set for the Application ID URI and then click on Save, accepting the default value.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP -  SAML 2.0 Azure B2C, Expose a sso login
  • Once saved, copy the Application ID URI and navigate to the Service Provider Metadata tab of the plugin.
  • Paste the copied value under the SP Entity ID / Issuer field provided in this tab.
  • Click on Save.
miniorange img Generate SSO Policies
  • From our Azure B2C portal, navigate to the Overview section of your B2C tenant and record your tenant name.
    NOTE: If your B2C domain is b2ctest.onmicrosoft.com, then your tenant name is b2ctest.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - B2C tenant ID Reco
  • Enter your Azure B2C tenant name below, along with the application ID for IdentityExperienceFramework and
    ProxyIdentityExperienceFramework apps as registered in the above steps.

  • Azure B2C tenant Name:
    IdentityExperienceFramework app ID:
    ProxyIdentityExperienceFramework app ID:
    Select additional attributes


  • Click on the Generate Azure B2C Policies button to download the SSO policies.
  • Extract the downloaded zip file. It contains the policy files and certificate (.pfx), which you will require in the following steps.
miniorange img Setup and upload Certificates

NOTE:

In the following step if the 'Identity Experience Framework' is not clickable then it might be the reason that you don't have an active Azure AD B2C subscription for that tenant. You can find the details regarding the Azure AD B2C subscription here and you can create a new tenant by following the steps here.


  • Sign in to the Azure portal and browse to your Azure AD B2C tenant.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - framework
  • Under Policies, select Identity Experience Framework and then Policy keys.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Policy keys
  • Select Add, and then select Options > Upload
  • Enter the Name as SamlIdpCert. The prefix B2C_1A_ is automatically added to the name of your key.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Create a Key
  • Using the upload file control, upload your certificate that was generated in the above steps along with the SSO policies (tenantname-cert.pfx).
  • Enter the certificate's password as your tenant name and click on Create. For example, if your tenant name is xyzb2c.onmicrosoft.com, enter the password as xyzb2c
  • You should be able to see a new policy key with the name B2C_1A_SamlIdpCert.
miniorange img Create the signing key
  • On the overview page of your Azure AD B2C tenant, under Policies, select Identity Experience Framework.
  • Select Policy Keys and then select Add.
  • For Options, choose Generate.
  • In Name, enter TokenSigningKeyContainer.
  • For Key type, select RSA.
  • For Key usage, select Signature.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Create the signing key
  • Select Create.
miniorange img Create the encryption key
  • On the overview page of your Azure AD B2C tenant, under Policies, select Identity Experience Framework.
  • Select Policy Keys and then select Add.
  • For Options, choose Generate.
  • In Name, enter TokenEncryptionKeyContainer.
  • For Key type, select RSA.
  • For Key usage, select Encryption.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Create the encryption key
  • Select Create.
miniorange img Upload the policies
  • Select the Identity Experience Framework menu item in your B2C tenant in the Azure portal.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Upload the Policies
  • Select Upload custom policy.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - identity experience framework
  • As per the following order, upload the policy files downloaded in the above steps:
    • TrustFrameworkBase.xml
    • TrustFrameworkExtensions.xml
    • SignUpOrSignin.xml
    • ProfileEdit.xml
    • PasswordReset.xml
    • SignUpOrSigninSAML.xml
  • As you upload the files, Azure adds the prefix B2C_1A_ to each.

You have successfully configured Azure B2C as SAML IDP (Identity Provider) for achieving Umbraco Single Sign-On (SSO).

2. Configure Umbraco as SP

Note: After installation of the plugin, we need to setup the trust between your Umbraco application and Azure B2C. SAML metadata is shared with Azure B2C so they can update their inbuilt configuration to support Single Sign-On.

2.1: Share SAML Metadata with Azure B2C
  • Click on Add New IDP to configure Umbraco Single Sign-On (SSO) with Azure B2C.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Add new IDP
  • Under Service Provider Settings tab, you can either copy-paste the metadata URL on your IDP side or download the SP metadata as an XML file. Additionally, you have the choice to manually copy and paste Base URL, SP Entity ID, and ACS URL.
  • Share SAML metadata with your identity provider.
  • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - SP Settings Metadata
2.2: Import Azure B2C SAML metadata
  • Select Azure B2C from the list of identity providers shown below.
  • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Select identity provider

There are below two ways with which you can configure your SAML identity provider metadata in the module.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only) then you simply configure the identity provider metadata in the module using the Upload IdP Metadata option.
  • You can refer to the below screenshot
  • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Upload Metadata
  • You can choose any one of the options according to the metadata format you are available with.
B] Configure the identity provider metadata manually:
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and x.509 Certificate. Configure these values under IDP Entity ID, Single Sign-On URL and SAML X509 Certificate fields respectively.
  • Click Save to save your IDP details.
  • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Enter IDP Metadata

You have successfully configured your Umbraco application as a service provider.

3. Testing SAML SSO

  • Click here if you haven't already configured MFA on Azure B2C. You can also disable MFA for Azure B2C by clicking here.
  • Before testing, please ensure the following:
    • The Umbraco (SP) SAML metadata has been exported to Azure B2C (IDP).
    • Importing the Azure B2C (IDP) SAML metadata in Umbraco (SP).
  • To test whether the SAML configuration you’ve done is correct, go to Select Actions then click Test Configuration.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Do test SAML SSO
  • Note: In the trial version of the plugin, you can only configure and test one identity provider (IDP).
  • The screenshot below shows a successful result. Click on Done to further continue with the SSO Integration.
  • Umbraco SAML Single Sign-On (SSO) using Azure B2C as IDP - Testing SAML SSO
  • If you are experiencing any error on the module end you’ll be shown with the window similar to below.
  • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Error Window
  • To troubleshoot the error you can follow the below steps:
    • Under Troubleshooting tab, enable the toggle to receive the plugin logs.
    • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Enable debug logs
    • Once enabled, you will be able to retrieve plugin logs by navigating to Identity Provider Settings tab and clicking on Test Configuration.
    • Download the log file from the Troubleshoot tab to see what went wrong.
    • You can share the log file with us at umbracosupport@xecurify.com and our team will reach out to you to resolve your issue.

4. Login Settings

  • Go to Select Actions and click on Copy SSO Link.
  • Umbraco SAML Single Sign-On (SSO) using Azure AD as IDP - Copy SSO Link
  • Use the copied link in the application from where you want to perform SSO
  • For example you can use it as:
    <a href="copied-sso-link”>Login</a>"

5. Logout Settings

  • Use the following URL as a link in your Umbraco from where you want to perform SLO:
    https://umbraco-base-url/?ssoaction=logout
  • For example you can use it as:
    <a href="https://umbraco-base-url/?ssoaction=logout”>Logout</a>"

You can even configure the nopCommerce SAML Single Sign-On (SSO) module with any identity providers such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. Check the list of identity providers here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on umbracosupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com