You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: umbraco-cloud/begin-your-cloud-journey/the-cloud-portal/organizations/organization-login-providers.md
+65-36Lines changed: 65 additions & 36 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,15 +1,23 @@
1
+
---
2
+
description: Learn how to configure and use external login providers via your Umbraco Cloud organization.
3
+
---
4
+
1
5
# Organization Login Providers
2
6
3
7
{% hint style="info" %}
8
+
4
9
**Beta feature**. Help us improve the feature by [reporting feedback](mailto:[email protected]).
10
+
5
11
{% endhint %}
6
12
7
13
The External Login Providers feature in Umbraco Cloud allows you to integrate third-party authentication systems to manage Portal user logins securely and efficiently. This functionality is especially useful for teams that want to simplify login management or use their existing identity systems.
8
14
9
15
Using OpenID Connect, Umbraco Cloud supports external login providers such as Microsoft Entra ID, Auth0, Google, and so on. This feature helps administrators manage backoffice access, assign user roles, and improve security.
10
16
11
17
{% hint style="info" %}
18
+
12
19
This is exclusively for Cloud Portal access and access to Project features only available within the portal. [You can see how to set up External Login Providers for the Backoffice on Cloud Projects in this article](../../../project-features/external-login-providers.md).
20
+
13
21
{% endhint %}
14
22
15
23
## External Login Providers
@@ -27,6 +35,7 @@ This guide shows you how to set up and configure external login providers for th
27
35
28
36
{% tabs %}
29
37
{% tab title="Microsoft Entra ID" %}
38
+
30
39
1. Access the Microsoft Azure Portal.
31
40
2. Locate the Microsoft Entra ID and enter your tenant.
32
41
3. Select **Add**.
@@ -50,13 +59,15 @@ Locate and note down the following keys:
50
59
***Secret ID** - needs to be generated on the **Certificates & Secrets** page.
51
60
52
61
{% hint style="info" %}
53
-
### Enterprise or custom setup
62
+
**Enterprise or custom setup**
54
63
55
64
If you're working with an enterprise or a custom setup, ensure the email claim is included in the ID token configuration.
56
65
{% endhint %}
66
+
57
67
{% endtab %}
58
68
59
69
{% tab title="Auth0" %}
70
+
60
71
1. Access your Auth0 dashboard.
61
72
2. Navigate to **Applications**.
62
73
3. Select **Create Application**.
@@ -66,12 +77,14 @@ If you're working with an enterprise or a custom setup, ensure the email claim i
66
77
4. Give the application a name and select **Regular Web Application**.
67
78
5. Go to the **Settings** section.
68
79
6. Identify and note down the following keys:
69
-
1.**Domain URL** (Authority URL)
70
-
2.**Client Id**
71
-
3.**Client Secret**
80
+
***Domain URL** (Authority URL)
81
+
***Client Id**
82
+
***Client Secret**
83
+
72
84
{% endtab %}
73
85
74
86
{% tab title="Google Authentication" %}
87
+
75
88
1. Access the Google Developer Console.
76
89
2. Select **Create Project** and give it a name.
77
90
3. Go to the **OAuth consent screen** page.
@@ -90,22 +103,24 @@ Before you move on, take note of the following keys:
90
103
***Client ID** (generated through the steps above)
91
104
***Client Secret** (generated through the steps above)
@@ -118,81 +133,88 @@ Keep the configuration for your login provider open, as you will come back to it
118
133
119
134
{% tabs %}
120
135
{% tab title="Microsoft Entra ID" %}
121
-
1) Click on **Authentication**.
122
-
2) Select **Add a platform**.
123
-
3) Select **Web** and add the Redirect URI.
124
-
4) Add more Redirects URIs if needed.
125
-
5) Under **Implicit grant and hybrid flows** check the following options:
126
-
1. Access Tokens (used for implicit flows)
127
-
2. ID tokens (used for implicit and hybrid flows)
128
-
6) Click **Configure** to complete the configuration.
136
+
137
+
1. Click on **Authentication**.
138
+
2. Select **Add a platform**.
139
+
3. Select **Web** and add the Redirect URI.
140
+
4. Add more Redirects URIs if needed.
141
+
5. Under **Implicit grant and hybrid flows** check the following options:
142
+
* Access Tokens (used for implicit flows)
143
+
* ID tokens (used for implicit and hybrid flows)
144
+
6. Click **Configure** to complete the configuration.
129
145
130
146
131
147
{% endtab %}
132
148
133
149
{% tab title="Auth0" %}
150
+
134
151
1. Navigate to the **Settings** section.
135
152
2. Scroll down to find the **Application URIs**.
136
153
3. Add the Redirect URI to the **Allowed Callback URLs**.
137
154
4. Also add the Redirect URI to the **Allowed Logout URLs**
138
155
139
156

140
157
141
-
13. Add more Redirect URIs if needed.
158
+
5. Add more Redirect URIs if needed.
159
+
142
160
{% endtab %}
143
161
144
162
{% tab title="Google Authentication" %}
163
+
145
164
1. Open the **Credentials** created earlier through this guide.
146
165
2. Select **Add URI**.
147
166
3. Add the Redirect URI.
148
167
4. Click **Save** to complete the configuration.
168
+
149
169
{% endtab %}
150
170
{% endtabs %}
151
171
152
-
### How to fill in the External Login Provider Configuration
172
+
## How to fill in the External Login Provider Configuration
173
+
153
174
Learn about what type of data and information you need for each field in the configuration form.
154
175
155
-
**Display Name**
176
+
### Display Name
156
177
157
178
A Friendly name for the Login Provider
158
179
159
-
**Alias (required)**
180
+
### Alias (required)
160
181
161
182
A unique alias for the provider in the Organization.
162
183
Use only lower-case.
163
184
Spaces are not allowed.
164
185
165
-
**Client Id (required)**
186
+
### Client Id (required)
166
187
167
188
A unique Client ID generated in the external login provider.Entra ID: Guid<br>Auth0: Random characters<br>Google: <code>{randomchars}.apps.googleusercontent.com</code>
168
189
169
190
170
-
**Client Secret (required)**
191
+
### Client Secret (required)
171
192
172
193
A secret that is generated in the External Login Provider and is associated with the Client Id.
173
194
174
195
175
-
**Authority (required)**
196
+
### Authority (required)
176
197
177
198
The URL for the External Login Provider. This can be found in the External Login Provider.
If you need a special metadata address for your External Login Provider, you can set it here. By default, the system will resolve the metadata address from the Authority Url, which is why this property is optional.
186
208
187
-
A common scenario for using a special metadata address is when working with Entra ID and configuring claims mapping. In this case, you must set the metadata address to the following:<code>https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration?appid={client-id}</code>
209
+
A common scenario for using a special metadata address is when working with Entra ID and configuring claims mapping. In this case, you must set the metadata address to the following:`https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration?appid={client-id}`.
188
210
189
-
**User Mapping Claim Name**
211
+
### User Mapping Claim Name
190
212
191
213
Your provider may assign users to specific roles (For example: Admin, Editor, Viewer).<br><br>The <strong>User Mapping Claim Name</strong> is the field in the authentication token (claim) that identifies these roles. The system reads this claim to determine a user’s permissions.
192
214
193
-
Example: If the roles claim is called <code>user_roles</code> in your provider, you set the <strong>User Mapping Claim Name</strong> to <code>user_roles</code>.
215
+
Example: If the roles claim is called `user_roles` in your provider, you set the **User Mapping Claim Name** to `user_roles`.
194
216
195
-
###Signing in using the Login Provider
217
+
## Signing in using the Login Provider
196
218
197
219
When trying to access Umbraco Cloud Portal through `s1.umbraco.io` you will still be greeted by an Umbraco ID sign in screen.
198
220
@@ -218,30 +240,37 @@ When setting up a Project Permission first select a Project in the left side of
218
240
219
241
220
242
The modal has the following fields:
243
+
221
244
- Default Access Level (required)
222
245
- No Claim Found Behavior (required)
223
246
- User Mapping Claim Name
224
247
- Project User Mappings
225
248
- Consists of two fields: "Provider Role Value" and "Project Access Level"
226
249
227
-
###How to fill in the Project Permissions
250
+
## How to fill in the Project Permissions
228
251
229
-
**Default Access Level**
252
+
### Default Access Level
230
253
231
254
Select the level of access you want users signing in with the External Login Provider to get for this Project.
255
+
232
256
The dropdown has two possible permissions:
257
+
233
258
- Read Only
234
259
- Read and Write
235
260
236
261
237
-
**Read:** A team member with Read permissions can only view the project in the portal as well as the backoffices. They are not able to deploy or change anything on the project itself.
262
+
#### Read
263
+
264
+
A team member with Read permissions can only view the project in the portal as well as the backoffices. They are not able to deploy or change anything on the project itself.
265
+
266
+
#### Read And Write
238
267
239
-
**Read And Write:**A team member with Write permissions can do everything on a project except delete it and edit the team. A user with Write permissions can deploy changes between environments through the portal.
268
+
A team member with Write permissions can do everything on a project except delete it and edit the team. A user with Write permissions can deploy changes between environments through the portal.
240
269
241
270
This value is meant to be a fallback value and can be overwritten by "Project User Mappings" setting.
242
271
If there are no Mappings available for the user the "No Claim Found Behavior" setting will evaluate if this fallback Permissions is used or "NoAccess".
243
272
244
-
**No Claim Found Behavior**
273
+
### No Claim Found Behavior
245
274
246
275
Use this setting for more fine grained control.
247
276
This will allow you to use the Role Claim in you Login Provider to assign Permissions to your users.
@@ -253,11 +282,11 @@ The setting has two Settings:
253
282
When `NoAccess` is selected it will block the users access to the Project if they do not have the correct Role assigned.
254
283
Using the "Use Default Access Level"-option, all users in your Login Provider will automatic get the permission you selected in "Default Access Level". Unless they have a hit on the Project User Mappings.
255
284
256
-
**User Mapping Claim Name**
285
+
### User Mapping Claim Name
257
286
258
287
Enter the name of your providers default or custom Role claim name. This is if you want to override the one already entered in the Login Provider configuration.
259
288
260
-
**Project User Mappings**
289
+
### Project User Mappings
261
290
262
291
Here you can set up a mapping between the Provider Role Value (a role coming from your external login provider) and a Project Permission Level in the portal.
0 commit comments