Search Results :

×

DNN OAuth Single Sign-On (SSO) with Azure AD as OAuth Provider


DNN OAuth Single Sign-On (SSO) authentication provider gives the ability to enable OAuth Single Sign-On for your DotNetNuke site. Using Single Sign-On you can use only one password to access your DotNetNuke site and services. Our authentication provider is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DNN and Azure AD considering Azure AD as OAuth Provider. To know more about the other features we provide for DNN OAuth Single Sign-On (SSO), click here.

Pre-requisites: Download and Installation

  • Download the DNN Oauth Single Sign On authentication provider with above link.
  • Upload the installation package dnn-oauth-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.
  • Now under the Installed extensions tab select Authentication Systems. Here you can see the miniOrange DNN OAuth Authentication Provider.
  • DNN OAuth SSO - Authentication Provider
  • Just click on the pencil icon as mentioned in the image below to configure the DNN OAuth Authentication Provider.
  • DNN OAuth SSO - Authentication Provider pencil icon
  • You have finished with the installation of the Authentication Provider on your DNN site.

Steps to configure DNN Single Sign-On (SSO) using Azure AD as IDP

1. Configure Authentication Provider for Setting up OAuth Single Sign-On (SSO)

  • For configuring application in the authentication provider, click on the Add New Provider button in the Identity Provider Settings tab.
  • DNN OAuth SSO - add new IDP

    Select your Identity Provider

  • Select Azure AD as Identity Provider from the list. You can also search for your Identity Provider using the search box.
  • DNN OAuth SSO - Select identity provider

2. Configure Azure AD as OAuth Provider

  • To configure the DNN SSO application on Microsoft Entra ID (formerly Azure AD), sign into Azure Portal
  • Select Azure Active Directory.
  • DNN Azure AD Single Sign-on (SSO) - Login
  • In the left-hand navigation panel, click the App registrations service, and click New registration.
  • DNN Azure AD Single Sign-on (SSO) - App-Registration
  • Scroll down to Applications URI's section and enter the callback url which you will get from DNN OAuth plugin. Then, Scroll down and click on save changes.
  • Configure the following options to create a new application.
    • Enter a name for your application under the Name text field.
    • In supported account types,select 3rd option ‘Accounts in any organizational directory (for authenticating user with userflows).
    • In the Redirect URI section, select the Web application and enter the Callback URL from the miniOrange DNN OAuth Client module and save it under the Redirect URL textbox.
  • Click on the Register button to create your application.
  • Azure AD B2C Single Sign-on (SSO) - Create
  • Azure AD assigns a unique Application ID to your application. The ApplicationID is your ClientID and the DirectoryID is your TenantID, keep these values handy as you will need them to configure the miniOrange DNN OAuth Client module.
  • DNN Azure AD Single Sign-on (SSO) - Overview
  • Go to Certificates and Secrets from the left navigation panel and click on New Client Secret. Enter description and expiration time and click on ADD option.
  • DNN Azure AD Single Sign-on (SSO) - secret-Key
  • Copy the secret key "value" and keep the value handy it will be required later to configure Client Secret under them in DNN OAuth Client Plugin.
  • DNN Azure AD Single Sign-on (SSO) - Secret-Key-2

You have successfully configured Microsoft Entra ID (formerly Azure AD) as OAuth Provider to Single Sign-On into your DNN application.

3. Configuring OAuth Provider

  • Copy the Redirect/Callback URL and provide it to your OAuth provider.
  • DNN OAuth SSO - DNN OAuth Redirect URL

4. Configuring OAuth Client

  • Configure Client ID, Client Secret, update the endpoints if required and save the settings.
  • DNN OAuth SSO - Configuration DNN OAuth SSO - Configuration

5. Test Configuration

  • Now go to the Identity Provider Settings tab.
  • Under the select actions click on the Test Configuration button to verify if you have configured the authentication provider correctly.
  • DNN OAuth SSO - Testing OAuth SSO
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN OAuth SSO - Testing OAuth SSO

6. Attribute Mapping

  • For attribute mapping select the Edit Configuration from the select actions dropdown.
  • Map email and username with Attribute Name you can see in Test Configuration window and save the settings.
  • DNN OAuth SSO - DNN OAuth Attribute Mapping

You can configure the ASP.NET OAuth Single Sign-On (SSO) module with any identity provider such as ADFS, Microsoft Entra ID (formerly Azure AD), Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com