You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: umbraco-cloud/begin-your-cloud-journey/the-cloud-portal/organizations/organization-login-providers.md
+61-57Lines changed: 61 additions & 57 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,9 +10,9 @@ description: Learn how to configure and use external login providers via your Um
10
10
11
11
{% endhint %}
12
12
13
-
The External Login Providers feature in Umbraco Cloud allows you to integrate third-party authentication systems to manage Portal user logins securely and efficiently. This functionality is especially useful for teams that want to simplify login management or use their existing identity systems.
13
+
The External Login Providers feature in Umbraco Cloud enables you to integrate third-party authentication systems for managing Portal user logins securely and efficiently. This functionality is built for teams that want to manage login using an existing identity setup.
14
14
15
-
Using OpenID Connect, Umbraco Cloud supports external login providers such as Microsoft Entra ID, Auth0, Google, and so on. This feature helps administrators manage backoffice access, assign user roles, and improve security.
15
+
Using OpenID Connect, Umbraco Cloud supports external login providers like Microsoft Entra ID, Auth0, and Google. The feature helps administrators manage backoffice access, assign user roles, and improve security.
16
16
17
17
{% hint style="info" %}
18
18
@@ -23,13 +23,13 @@ This is exclusively for Cloud Portal access and access to Project features only
23
23
## External Login Providers
24
24
25
25
{% hint style="info" %}
26
-
The Organization Areas is only available for user logged in with Umbraco Id. Additionally the Login Providers Section can only be accessed by user who has Admin rights to the Organization.
26
+
The Organization Areas are only available for users logged in with Umbraco ID. Additionally, the Login Providers Section can only be accessed by a user who has Admin rights to the Organization.
27
27
{% endhint %}
28
28
29
-
This guide shows you how to set up and configure external login providers for the Cloud Portal, and configure related Project Permissions. It includes the following steps:
29
+
This guide shows you how to set up and configure external login providers for the Cloud Portal, including related Project Permissions. It includes the following steps:
30
30
31
-
-[Prepare your Login Provider](#prepare-your-login-provider)
32
-
-[Register the Login Provider in Cloud Portal](#register-the-login-provider-in-cloud-portal)
31
+
1.[Prepare your Login Provider](#prepare-your-login-provider)
32
+
2.[Register the Login Provider in Cloud Portal](#register-the-login-provider-in-cloud-portal)
33
33
34
34
### Prepare your Login Provider
35
35
@@ -50,18 +50,18 @@ This guide shows you how to set up and configure external login providers for th
50
50
51
51
6. Click **Register**.
52
52
53
-
Once the app has been registered, you must find and note down a series of keys. These keys will be used to set up the login provider on Umbraco Cloud.
54
-
55
-
Locate and note down the following keys:
53
+
Once the app has been registered, locate and note down the following keys.
56
54
57
55
***Application (client) ID** - found on the **Overview** page for the app.
58
56
***Authority URL** - available from **Endpoints** on the **Overview** page.
59
57
***Secret ID** - needs to be generated on the **Certificates & Secrets** page.
60
58
59
+
These keys will be used to set up the login provider on Umbraco Cloud.
60
+
61
61
{% hint style="info" %}
62
62
**Enterprise or custom setup**
63
63
64
-
If you're working with an enterprise or a custom setup, ensure the email claim is included in the ID token configuration.
64
+
When working with an enterprise or a custom setup, ensure that the email claim is included in the ID token configuration.
65
65
{% endhint %}
66
66
67
67
{% endtab %}
@@ -107,7 +107,7 @@ Before you move on, take note of the following keys:
107
107
{% endtab %}
108
108
{% endtabs %}
109
109
110
-
Once you have the keys from your login provider, you need to follow the next steps in the Umbraco Cloud Portal.
110
+
Once you have the keys from your login provider, follow the next steps in the Umbraco Cloud Portal.
111
111
112
112
Keep the configuration for your login provider open, as you will come back to it later in the guide.
113
113
@@ -125,7 +125,6 @@ Keep the configuration for your login provider open, as you will come back to it
@@ -137,8 +136,8 @@ Keep the configuration for your login provider open, as you will come back to it
137
136
1. Click on **Authentication**.
138
137
2. Select **Add a platform**.
139
138
3. Select **Web** and add the Redirect URI.
140
-
4. Add more Redirects URIs if needed.
141
-
5.Under **Implicit grant and hybrid flows** check the following options:
139
+
4. Add more Redirect URIs if needed.
140
+
5.Check the following options under **Implicit grant and hybrid flows**:
142
141
* Access Tokens (used for implicit flows)
143
142
* ID tokens (used for implicit and hybrid flows)
144
143
6. Click **Configure** to complete the configuration.
@@ -151,7 +150,7 @@ Keep the configuration for your login provider open, as you will come back to it
151
150
1. Navigate to the **Settings** section.
152
151
2. Scroll down to find the **Application URIs**.
153
152
3. Add the Redirect URI to the **Allowed Callback URLs**.
154
-
4.Also add the Redirect URI to the **Allowed Logout URLs**
153
+
4.Add the Redirect URI to the **Allowed Logout URLs** as well.
155
154
156
155

157
156
@@ -171,97 +170,99 @@ Keep the configuration for your login provider open, as you will come back to it
171
170
172
171
## How to fill in the External Login Provider Configuration
173
172
174
-
Learn about what type of data and information you need for each field in the configuration form.
173
+
This section provides an overview of what type of data and information is needed for each field in the configuration form.
175
174
176
175
### Display Name
177
176
178
-
A Friendly name for the Login Provider
177
+
A descriptive name for the Login Provider
179
178
180
179
### Alias (required)
181
180
182
-
A unique alias for the provider in the Organization.
183
-
Use only lower-case.
184
-
Spaces are not allowed.
181
+
A unique alias for the provider in the Organization. Use only lower-case. Spaces are not allowed.
185
182
186
183
### Client Id (required)
187
184
188
-
A unique Client ID generated in the external login provider.Entra ID: Guid<br>Auth0: Random characters<br>Google: <code>{randomchars}.apps.googleusercontent.com</code>
185
+
A unique Client ID is generated in the external login provider.
If you need a special metadata address for your External Login Provider, you can set it here. By default, the system will resolve the metadata address from the Authority Url, which is why this property is optional.
205
+
If you need a special metadata address for your External Login Provider, you can set it here. By default, the system resolves the metadata address from the Authority URL, making the property optional.
208
206
209
207
A common scenario for using a special metadata address is when working with Entra ID and configuring claims mapping. In this case, you must set the metadata address to the following: `https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration?appid={client-id}`.
210
208
211
209
### User Mapping Claim Name
212
210
213
-
Your provider may assign users to specific roles (For example: Admin, Editor, Viewer).<br><br>The <strong>User Mapping Claim Name</strong> is the field in the authentication token (claim) that identifies these roles. The system reads this claim to determine a user’s permissions.
211
+
Your provider may assign users to specific roles. For example: Admin, Editor, Viewer.
212
+
213
+
The **User Mapping Claim Name** is the field in the authentication token (claim) that identifies these roles. The system reads this claim to determine a user's permissions.
214
214
215
-
Example: If the roles claim is called `user_roles` in your provider, you set the **User Mapping Claim Name** to `user_roles`.
215
+
For example, if the roles claim is called `user_roles` in your provider, you set the **User Mapping Claim Name** to `user_roles`.
216
216
217
217
## Signing in using the Login Provider
218
218
219
-
When trying to access Umbraco Cloud Portal through `s1.umbraco.io` you will still be greeted by an Umbraco ID signin screen.
219
+
When trying to access Umbraco Cloud Portal through `s1.umbraco.io`, you are greeted by an Umbraco ID sign-in screen.
220
220
221
-
In order to sign in with your Login Provider you will need to use a special sign-in URL, unique to your Login Provider.
221
+
To sign in with your login provider, you must use a special sign-in URL that is unique to your Login Provider.
222
222
223
-
You need to go back to Cloud Portal where you registered the Login Provider. On this page click on the `Sign-in and Redirect Urls` button.
223
+
1. Go back to Cloud Portal, where you registered the Login Provider.
224
+
2. Click on the `Sign-in and Redirect URLs` button.
224
225
225
226
<figure><imgsrc="../../../.gitbook/assets/organization-elp-signin-url.gif"alt=""><figcaption>How to retrive the Sign in Url</figcaption></figure>
226
227
227
-
Give this Url to the Organization members you want to sign in using your Login Provider.
228
+
3.Give the URL to the Organization members you want to sign in using your Login Provider.
228
229
229
230
## Project Permissions
230
231
231
-
Here you will setup access to Projects in the Portal while signed in with your Login Provider.
232
+
Project Permissions lets you set up access to Projects in the Portal while signed in with your Login Provider.
232
233
233
-
You will need to add a Project Permission model per Project and per Login Provider. It is not required to add Project Permissions to all project. Projects without a Project Permissions tied to a Login Provider will not be shown to user logged in with that particular Login Provider.
234
+
You must add one Project Permission model per Project and one per Login Provider. It is not required to add Project Permissions to all projects. Projects without a Project Permissions tied to a Login Provider will not be shown to a user logged in with that particular Login Provider.
When setting up a Project Permission first select a Project in the left side of the screen. Next click on "+ Add" on the Login Provider you want to add a Project Permissions for.
- Consists of two fields: "Provider Role Value" and "Project Access Level"
245
+
3. Fill in the fields in the modal:
246
+
- Default Access Level (required)
247
+
- No Claim Found Behavior (required)
248
+
- User Mapping Claim Name
249
+
- Project User Mappings
250
+
- Consists of two fields: "Provider Role Value" and "Project Access Level"
249
251
250
252
## How to fill in the Project Permissions
251
253
252
254
### Default Access Level
253
255
254
-
Select the level of access you want users signing in with the External Login Provider to get for this Project.
256
+
Select the level of access you want users to get for this project.
255
257
256
258
The dropdown has two possible permissions:
257
259
258
260
- Read Only
259
261
- Read and Write
260
262
261
-
262
263
#### Read
263
264
264
-
A team member with Read permissions can only view the project in the portal as well as the backoffices. They are not able to deploy or change anything on the project itself.
265
+
A team member with Read permissions can only view the project in the portal and the backoffice. They are not able to deploy or change anything on the project itself.
265
266
266
267
#### Read And Write
267
268
@@ -272,33 +273,36 @@ If there are no Mappings available for the user the "No Claim Found Behavior" se
272
273
273
274
### No Claim Found Behavior
274
275
275
-
Use this setting for more fine grained control.
276
-
This will allow you to use the Role Claim in you Login Provider to assign Permissions to your users.
276
+
This setting is used for adding granular control.
277
+
278
+
You can use the Role Claim from your Login Provider to assign Permissions to your users.
277
279
278
-
The setting has two Settings:
280
+
The setting has two options:
281
+
279
282
- NoAccess
280
283
- Use Default Access Level
281
284
282
-
When `NoAccess` is selected it will block the users access to the Project if they do not have the correct Role assigned.
283
-
Using the "Use Default Access Level"-option, all users in your Login Provider will automatic get the permission you selected in "Default Access Level". Unless they have a hit on the Project User Mappings.
285
+
When `NoAccess` is selected, it will block the user's access to the Project if they do not have the correct Role assigned.
286
+
287
+
Using the "Use Default Access Level" option, all users in your Login Provider will automatically get the permission you selected in "Default Access Level". The only exception is when they have a hit on the Project User Mappings.
284
288
285
289
### User Mapping Claim Name
286
290
287
-
Enter the name of your providers default or custom Role claim name. This is if you want to override the one already entered in the Login Provider configuration.
291
+
This is used for the name of your provider's default or custom Role claim name. Use this if you want to override the one already entered in the Login Provider configuration.
288
292
289
293
### Project User Mappings
290
294
291
295
Use this to map the Provider Role Value (a role coming from your external login provider) to a Project Permission Level in the portal.
292
296
293
297
If your external login provider is configured to assign roles to users, those role values are included in the ID token. You can then use these values to automatically assign the appropriate access level when the user signs in to the portal.
294
298
295
-
For example, a role like `Happy.Write` from your identity provider could be mapped to the `Read And Write` permission level for your Cloud project.
299
+
For example, a role like `Happy.Write` from your identity provider could be mapped to the `Read and Write` permission level for your Cloud project.
296
300
297
301
## Audit
298
302
299
-
Use Audit section to troubleshoot your Login Providers and keep an eye on user Sign-ins.
303
+
Use the Audit section to troubleshoot your Login Providers and keep an eye on user Sign-ins.
300
304
301
-
There is audit log for each Login Provider. Keep in mind that if you remove the Login Provider the audit log will also disappear.
305
+
There is an audit log for each Login Provider. If you remove the Login Provider, the audit log will also disappear.
0 commit comments