Search Results :

×

DNN OAuth Single Sign-On (SSO) with Facebook as OAuth Provider


DNN OAuth Single Sign-On (SSO) authentication provider gives the ability to enable OAuth Single Sign-On for your DotNetNuke site. Using Single Sign-On you can use only one password to access your DotNetNuke site and services. Our authentication provider is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DNN and Facebook considering Facebook as OAuth Provider. To know more about the other features we provide for DNN OAuth Single Sign-On (SSO), click here.

Pre-requisites: Download and Installation

  • Download the DNN Oauth Single Sign On authentication provider with above link.
  • Upload the installation package dnn-oauth-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.
  • Now under the Installed extensions tab select Authentication Systems. Here you can see the miniOrange DNN OAuth Authentication Provider.
  • DNN OAuth SSO - Authentication Provider
  • Just click on the pencil icon as mentioned in the image below to configure the DNN OAuth Authentication Provider.
  • DNN OAuth SSO - Authentication Provider pencil icon
  • You have finished with the installation of the Authentication Provider on your DNN site.

Steps to configure DNN Single Sign-On (SSO) using Facebook as IDP

1. Configure Authentication Provider for Setting up OAuth Single Sign-On (SSO)

  • For configuring application in the authentication provider, click on the Add New Provider button in the Identity Provider Settings tab.
  • DNN OAuth SSO - add new IDP

    Select your Identity Provider

  • Select Facebook as Identity Provider from the list. You can also search for your Identity Provider using the search box.
  • DNN OAuth SSO - Select identity provider

2. Configure Facebook as OAuth Provider

  • First of all, Login/ Signup in Facebook developer console at https://developers.facebook.com/
  • DNN Facebook OAuth SSO - developer console
  • Go to My apps.
  • DNN Facebook OAuth SSO - Goto my app
  • Click on Create app to create a new app.
  • DNN Facebook OAuth SSO - Create app
  • Select what your app is going to work for.
  • DNN Facebook OAuth SSO - Select option
  • Enter the required details and click on create app.
  • DNN Facebook OAuth SSO - Fill details
  • Complete the security check and click on Submit button.
  • DNN Facebook OAuth SSO - security check
  • Select Facebook Login by clicking on the set up button .
  • DNN Facebook OAuth SSO - login setup
  • Select Facebook Login -> Settings under Products option in the navigation bar.
  • DNN Facebook OAuth SSO - login settings
  • Enter the Callback/Redirect URL (from your DNN OAuth SSO module) in the Valid OAuth Redirect URIs field. Click on the Save button to save your configurations.
  • Note: Your Callback/Redirect URI should be https and not http. It is mandatory while configuring Facebook as an OAuth Provider.
  • DNN Facebook OAuth SSO - client oauth setting
  • Go to Settings -> Basic to view your App Id and App Secret as shown in the image below.
  • DNN Facebook OAuth SSO - client oauth basic setting
  • Enter your Privacy Policy URL in the Privacy Policy URL field and choose a category from the dropdown in the Category field. Then, click on Save Changes button to save your configurations.
  • Copy your App ID and your App Secret and save it in your DNN OAuth SSO module under the respective fields.
  • DNN Facebook OAuth SSO - app id app secret
  • Change you app status from In Development to Live by clicking on OFF as shown in the image below. Then, click on confirm to confirm your change of status.
  • DNN Facebook OAuth SSO - change status

You have successfully configured Facebook as OAuth Provider to Single Sign-On into your DNN application.

3. Configuring OAuth Provider

  • Copy the Redirect/Callback URL and provide it to your OAuth provider.
  • DNN OAuth SSO - DNN OAuth Redirect URL

4. Configuring OAuth Client

  • Configure Client ID, Client Secret, update the endpoints if required and save the settings.
  • DNN OAuth SSO - Configuration DNN OAuth SSO - Configuration

5. Test Configuration

  • Now go to the Identity Provider Settings tab.
  • Under the select actions click on the Test Configuration button to verify if you have configured the authentication provider correctly.
  • DNN OAuth SSO - Testing OAuth SSO
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN OAuth SSO - Testing OAuth SSO

6. Attribute Mapping

  • For attribute mapping select the Edit Configuration from the select actions dropdown.
  • Map email and username with Attribute Name you can see in Test Configuration window and save the settings.
  • DNN OAuth SSO - DNN OAuth Attribute Mapping

You can configure the ASP.NET OAuth Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com