Skip to content

Commit 892d966

Browse files
committed
Formatting and other
1 parent 54bdf0b commit 892d966

File tree

3 files changed

+67
-38
lines changed

3 files changed

+67
-38
lines changed

umbraco-cloud/SUMMARY.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,9 +18,9 @@
1818
* [Migrate to Umbraco Cloud](begin-your-cloud-journey/creating-a-cloud-project/migrate-to-umbraco-cloud.md)
1919
* [Baselines](begin-your-cloud-journey/creating-a-cloud-project/baselines.md)
2020
* [The Cloud Portal](begin-your-cloud-journey/the-cloud-portal/README.md)
21-
* [Organizations](begin-your-cloud-journey/the-cloud-portal/organizations.md)
21+
* [Organizations](begin-your-cloud-journey/the-cloud-portal/organizations/README.md)
22+
* [Organization Login Providers](begin-your-cloud-journey/the-cloud-portal/organizations/organization-login-providers.md)
2223
* [Payments](begin-your-cloud-journey/the-cloud-portal/payments.md)
23-
* [External Login Providers](begin-your-cloud-journey/the-cloud-portal/login-providers/README.md)
2424
* [Project Features](begin-your-cloud-journey/project-features/README.md)
2525
* [Environments](begin-your-cloud-journey/project-features/environments.md)
2626
* [Flexible Environments](begin-your-cloud-journey/project-features/flexible-environments.md)

umbraco-cloud/begin-your-cloud-journey/the-cloud-portal/login-providers/README.md renamed to umbraco-cloud/begin-your-cloud-journey/the-cloud-portal/organizations/organization-login-providers.md

Lines changed: 65 additions & 36 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,23 @@
1+
---
2+
description: Learn how to configure and use external login providers via your Umbraco Cloud organization.
3+
---
4+
15
# Organization Login Providers
26

37
{% hint style="info" %}
8+
49
**Beta feature**. Help us improve the feature by [reporting feedback](mailto:[email protected]).
10+
511
{% endhint %}
612

713
The External Login Providers feature in Umbraco Cloud allows you to integrate third-party authentication systems to manage Portal user logins securely and efficiently. This functionality is especially useful for teams that want to simplify login management or use their existing identity systems.
814

915
Using OpenID Connect, Umbraco Cloud supports external login providers such as Microsoft Entra ID, Auth0, Google, and so on. This feature helps administrators manage backoffice access, assign user roles, and improve security.
1016

1117
{% hint style="info" %}
18+
1219
This is exclusively for Cloud Portal access and access to Project features only available within the portal. [You can see how to set up External Login Providers for the Backoffice on Cloud Projects in this article](../../../project-features/external-login-providers.md).
20+
1321
{% endhint %}
1422

1523
## External Login Providers
@@ -27,6 +35,7 @@ This guide shows you how to set up and configure external login providers for th
2735

2836
{% tabs %}
2937
{% tab title="Microsoft Entra ID" %}
38+
3039
1. Access the Microsoft Azure Portal.
3140
2. Locate the Microsoft Entra ID and enter your tenant.
3241
3. Select **Add**.
@@ -50,13 +59,15 @@ Locate and note down the following keys:
5059
* **Secret ID** - needs to be generated on the **Certificates & Secrets** page.
5160

5261
{% hint style="info" %}
53-
### Enterprise or custom setup
62+
**Enterprise or custom setup**
5463

5564
If you're working with an enterprise or a custom setup, ensure the email claim is included in the ID token configuration.
5665
{% endhint %}
66+
5767
{% endtab %}
5868

5969
{% tab title="Auth0" %}
70+
6071
1. Access your Auth0 dashboard.
6172
2. Navigate to **Applications**.
6273
3. Select **Create Application**.
@@ -66,12 +77,14 @@ If you're working with an enterprise or a custom setup, ensure the email claim i
6677
4. Give the application a name and select **Regular Web Application**.
6778
5. Go to the **Settings** section.
6879
6. Identify and note down the following keys:
69-
1. **Domain URL** (Authority URL)
70-
2. **Client Id**
71-
3. **Client Secret**
80+
* **Domain URL** (Authority URL)
81+
* **Client Id**
82+
* **Client Secret**
83+
7284
{% endtab %}
7385

7486
{% tab title="Google Authentication" %}
87+
7588
1. Access the Google Developer Console.
7689
2. Select **Create Project** and give it a name.
7790
3. Go to the **OAuth consent screen** page.
@@ -90,22 +103,24 @@ Before you move on, take note of the following keys:
90103
* **Client ID** (generated through the steps above)
91104
* **Client Secret** (generated through the steps above)
92105
* **Authority URL** (`https://accounts.google.com`)
106+
93107
{% endtab %}
94108
{% endtabs %}
95109

96110
Once you have the keys from your login provider, you need to follow the next steps in the Umbraco Cloud Portal.
97111

98112
Keep the configuration for your login provider open, as you will come back to it later in the guide.
113+
99114
### Register the login provider in the Cloud Portal
100115

101116
1. Access the Umbraco Cloud Portal.
102117
2. Navigate to your Organization
103-
2. Navigate to **External Login Providers** page under the **Login Provider** section.
118+
3. Navigate to **External Login Providers** page under the **Login Provider** section.
104119

105120
<figure><img src="../../../.gitbook/assets/organization-external-login-provider.png" alt=""><figcaption></figcaption></figure>
106121

107-
3. Select **Add Configuration**.
108-
4. Fill out the fields.
122+
4. Select **Add Configuration**.
123+
5. Fill out the fields.
109124
- [Learn how to fill out the form](#how-to-fill-in-the-external-login-provider-configuration).
110125

111126
<figure><img src="../../../.gitbook/assets/organization-external-login-provider-configuration.png" alt=""><figcaption></figcaption></figure>
@@ -118,81 +133,88 @@ Keep the configuration for your login provider open, as you will come back to it
118133

119134
{% tabs %}
120135
{% tab title="Microsoft Entra ID" %}
121-
1) Click on **Authentication**.
122-
2) Select **Add a platform**.
123-
3) Select **Web** and add the Redirect URI.
124-
4) Add more Redirects URIs if needed.
125-
5) Under **Implicit grant and hybrid flows** check the following options:
126-
1. Access Tokens (used for implicit flows)
127-
2. ID tokens (used for implicit and hybrid flows)
128-
6) Click **Configure** to complete the configuration.
136+
137+
1. Click on **Authentication**.
138+
2. Select **Add a platform**.
139+
3. Select **Web** and add the Redirect URI.
140+
4. Add more Redirects URIs if needed.
141+
5. Under **Implicit grant and hybrid flows** check the following options:
142+
* Access Tokens (used for implicit flows)
143+
* ID tokens (used for implicit and hybrid flows)
144+
6. Click **Configure** to complete the configuration.
129145

130146

131147
{% endtab %}
132148

133149
{% tab title="Auth0" %}
150+
134151
1. Navigate to the **Settings** section.
135152
2. Scroll down to find the **Application URIs**.
136153
3. Add the Redirect URI to the **Allowed Callback URLs**.
137154
4. Also add the Redirect URI to the **Allowed Logout URLs**
138155

139156
![Add the Redirect URI to the Allowed Callback URLs](../../../.gitbook/assets/auth0-portal-callback.png)
140157

141-
13. Add more Redirect URIs if needed.
158+
5. Add more Redirect URIs if needed.
159+
142160
{% endtab %}
143161

144162
{% tab title="Google Authentication" %}
163+
145164
1. Open the **Credentials** created earlier through this guide.
146165
2. Select **Add URI**.
147166
3. Add the Redirect URI.
148167
4. Click **Save** to complete the configuration.
168+
149169
{% endtab %}
150170
{% endtabs %}
151171

152-
### How to fill in the External Login Provider Configuration
172+
## How to fill in the External Login Provider Configuration
173+
153174
Learn about what type of data and information you need for each field in the configuration form.
154175

155-
**Display Name**
176+
### Display Name
156177

157178
A Friendly name for the Login Provider
158179

159-
**Alias (required)**
180+
### Alias (required)
160181

161182
A unique alias for the provider in the Organization.
162183
Use only lower-case.
163184
Spaces are not allowed.
164185

165-
**Client Id (required)**
186+
### Client Id (required)
166187

167188
A unique Client ID generated in the external login provider.Entra ID: Guid<br>Auth0: Random characters<br>Google: <code>{randomchars}.apps.googleusercontent.com</code>
168189

169190

170-
**Client Secret (required)**
191+
### Client Secret (required)
171192

172193
A secret that is generated in the External Login Provider and is associated with the Client Id.
173194

174195

175-
**Authority (required)**
196+
### Authority (required)
176197

177198
The URL for the External Login Provider. This can be found in the External Login Provider.
178199

200+
Entra ID: `https://login.microsoftonline.com/&#x3C;Directory (tenant)>`
201+
Auth0: `https://{accountId}.uk.auth0.com`
202+
Google: `https://accounts.google.com`
179203

180-
Entra ID: <code>https://login.microsoftonline.com/&#x3C;Directory (tenant)></code><br>Auth0: <code>https://{accountId}.uk.auth0.com</code><br>Google: <code>https://accounts.google.com</code>
181204

182-
183-
**Metadata Address**
205+
### Metadata Address
184206

185207
If you need a special metadata address for your External Login Provider, you can set it here. By default, the system will resolve the metadata address from the Authority Url, which is why this property is optional.
186208

187-
A common scenario for using a special metadata address is when working with Entra ID and configuring claims mapping. In this case, you must set the metadata address to the following:<code>https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration?appid={client-id}</code>
209+
A common scenario for using a special metadata address is when working with Entra ID and configuring claims mapping. In this case, you must set the metadata address to the following: `https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration?appid={client-id}`.
188210

189-
**User Mapping Claim Name**
211+
### User Mapping Claim Name
190212

191213
Your provider may assign users to specific roles (For example: Admin, Editor, Viewer).<br><br>The <strong>User Mapping Claim Name</strong> is the field in the authentication token (claim) that identifies these roles. The system reads this claim to determine a user’s permissions.
192214

193-
Example: If the roles claim is called <code>user_roles</code> in your provider, you set the <strong>User Mapping Claim Name</strong> to <code>user_roles</code>.
215+
Example: If the roles claim is called `user_roles` in your provider, you set the **User Mapping Claim Name** to `user_roles`.
194216

195-
### Signing in using the Login Provider
217+
## Signing in using the Login Provider
196218

197219
When trying to access Umbraco Cloud Portal through `s1.umbraco.io` you will still be greeted by an Umbraco ID sign in screen.
198220

@@ -218,30 +240,37 @@ When setting up a Project Permission first select a Project in the left side of
218240

219241

220242
The modal has the following fields:
243+
221244
- Default Access Level (required)
222245
- No Claim Found Behavior (required)
223246
- User Mapping Claim Name
224247
- Project User Mappings
225248
- Consists of two fields: "Provider Role Value" and "Project Access Level"
226249

227-
### How to fill in the Project Permissions
250+
## How to fill in the Project Permissions
228251

229-
**Default Access Level**
252+
### Default Access Level
230253

231254
Select the level of access you want users signing in with the External Login Provider to get for this Project.
255+
232256
The dropdown has two possible permissions:
257+
233258
- Read Only
234259
- Read and Write
235260

236261

237-
**Read:** A team member with Read permissions can only view the project in the portal as well as the backoffices. They are not able to deploy or change anything on the project itself.
262+
#### Read
263+
264+
A team member with Read permissions can only view the project in the portal as well as the backoffices. They are not able to deploy or change anything on the project itself.
265+
266+
#### Read And Write
238267

239-
**Read And Write:** A team member with Write permissions can do everything on a project except delete it and edit the team. A user with Write permissions can deploy changes between environments through the portal.
268+
A team member with Write permissions can do everything on a project except delete it and edit the team. A user with Write permissions can deploy changes between environments through the portal.
240269

241270
This value is meant to be a fallback value and can be overwritten by "Project User Mappings" setting.
242271
If there are no Mappings available for the user the "No Claim Found Behavior" setting will evaluate if this fallback Permissions is used or "NoAccess".
243272

244-
**No Claim Found Behavior**
273+
### No Claim Found Behavior
245274

246275
Use this setting for more fine grained control.
247276
This will allow you to use the Role Claim in you Login Provider to assign Permissions to your users.
@@ -253,11 +282,11 @@ The setting has two Settings:
253282
When `NoAccess` is selected it will block the users access to the Project if they do not have the correct Role assigned.
254283
Using the "Use Default Access Level"-option, all users in your Login Provider will automatic get the permission you selected in "Default Access Level". Unless they have a hit on the Project User Mappings.
255284

256-
**User Mapping Claim Name**
285+
### User Mapping Claim Name
257286

258287
Enter the name of your providers default or custom Role claim name. This is if you want to override the one already entered in the Login Provider configuration.
259288

260-
**Project User Mappings**
289+
### Project User Mappings
261290

262291
Here you can set up a mapping between the Provider Role Value (a role coming from your external login provider) and a Project Permission Level in the portal.
263292

0 commit comments

Comments
 (0)