Search Results :

×

DNN OAuth Single Sign-On (SSO) with Azure AD as OAuth Provider


DNN OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your DNN site. Using our Single Sign-On solution, you can use only one password to access your DNN sites and services. Our module is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DNN and Microsoft Entra ID (formerly Azure AD) considering Azure AD as OAuth Provider.

Pre-requisites: Download and Installation

  • Download the DNN OAuth Single Sign On module with above link.
  • Extract the package and upload the extension dnn-oauth-single-sign-on_xxx_Install by going to Settings > Extension > Install Extension
  • DNN Azure AD OAuth SSO - install extension

Configure DNN OAuth Single Sign-On using Azure AD as OAuth Provider

1. Adding SSO module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.
  • DNN Azure AD OAuth SSO - add dnn module
  • Search for oauthclientsso and click on the oauthclientsso. Drag and drop the module on the page where you want.
  • DNN Azure AD OAuth SSO - oauthclientsso
  • You have finished with the installation of the module on your DNN site.
  • If you want to add module on every page of your dnn site, go to Module Settings >> Module Settings >> Advanced Settings.
  • DNN Azure AD OAuth SSO - advanced settings
  • Check the box for Display Module on All Pages and click on Update.
  • Under oauthclientsso settings tab, select Azure AD as identity provider (IDP).
  • DNN Azure AD OAuth SSO - advanced settings
  • Copy the Redirect/Callback URL and provide the same to your OAuth Provider.
  • DNN Azure AD OAuth SSO - advanced settings
  • To configure DNN as a OAuth Client, you will now need to complete the DNN Configuration by configuring the Client ID and Client secret and the endpoints.
  • You can refer to the table below for the endpoint and you will get Client ID & Client Secret from your Azure portal configuration as in step 2.
  • Scope: openid
    Authorize Endpoint: https://login.microsoftonline.com/<tenant-id>/oauth2/authorize
    Access Token Endpoint: https://login.microsoftonline.com/<tenant-id>/oauth2/token
    Get User Info Endpoint: https://login.windows.net/<tenant-id>/openid/userinfo
    Custom redirect URL after logout:[optional] https://login.microsoftonline.com/<tenant-id>/oauth2/logout?post_logout_redirect_uri=<your URL>
  • Please refer the below scope & endpoints table to allow SSO from any Azure AD tenant into your DNN site.
  • Scope: openid
    Authorize Endpoint: https://login.microsoftonline.com/common/oauth2/authorize
    Access Token Endpoint: https://login.microsoftonline.com/common/oauth2/token
    Get User Info Endpoint: https://login.windows.net/common/openid/userinfo
    Custom redirect URL after logout:[optional] https://login.microsoftonline.com/common/oauth2/logout?post_logout_redirect_uri=<your URL>

2. Configure Azure AD as OAuth Provider

  • To configure the DNN SSO application on Microsoft Entra ID (formerly Azure AD), sign into Azure Portal
  • Select Azure Active Directory.
  • DNN Azure AD Single Sign-on (SSO) - Login
  • In the left-hand navigation panel, click the App registrations service, and click New registration.
  • DNN Azure AD Single Sign-on (SSO) - App-Registration
  • Scroll down to Applications URI's section and enter the callback url which you will get from DNN OAuth plugin. Then, Scroll down and click on save changes.
  • Configure the following options to create a new application.
    • Enter a name for your application under the Name text field.
    • In supported account types,select 3rd option ‘Accounts in any organizational directory (for authenticating user with userflows).
    • In the Redirect URI section, select the Web application and enter the Callback URL from the miniOrange DNN OAuth Client module and save it under the Redirect URL textbox.
  • Click on the Register button to create your application.
  • Azure AD B2C Single Sign-on (SSO) - Create
  • Azure AD assigns a unique Application ID to your application. The ApplicationID is your ClientID and the DirectoryID is your TenantID, keep these values handy as you will need them to configure the miniOrange DNN OAuth Client module.
  • DNN Azure AD Single Sign-on (SSO) - Overview
  • Go to Certificates and Secrets from the left navigation panel and click on New Client Secret. Enter description and expiration time and click on ADD option.
  • DNN Azure AD Single Sign-on (SSO) - secret-Key
  • Copy the secret key "value" and keep the value handy it will be required later to configure Client Secret under them in DNN OAuth Client Plugin.
  • DNN Azure AD Single Sign-on (SSO) - Secret-Key-2

You have successfully configured Microsoft Entra ID (formerly Azure AD) as OAuth Provider to Single Sign-On into your DNN application.

3. Testing OAuth SSO

  • After saving settings, you can see the list of applications you have configured.
  • Click on Edit to update the configuration.
  • DNN Azure AD OAuth SSO - test configuration
  • Click on Test Configuration to check if the configuration is correct.
  • On successful configuration, you will get Attributes Name and Attribute Values on Test Configuration window.
  • DNN Azure AD OAuth SSO - succesful configuration

4. Attribute Mapping

  • Go to the oauthclientsso settings >> Advanced Settings >> Attribute Mapping.
  • DNN Azure AD OAuth SSO - attribute mapping
  • Map email and username with Attribute Name you can see in Test Configuration window.

5. Adding Widget

  • For adding the widget go to Add Widget.
  • DNN Azure AD OAuth SSO - adding widget
  • Click on Add Widget button. A button will be added on the DNN page.

You can configure the ASP.NET OAuth Single Sign-On (SSO) module with any identity provider such as ADFS, Microsoft Entra ID (formerly Azure AD), Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com