DNN SCIM User Provisioning and Sync
allows automation of operations (create, read, update and delete) from Okta to
DNN seamlessly. SCIM is an open standard that allows for the automation of
user provisioning. User provisioning and sync is the process of creating,
reading, and updating a user's account information and access policies for
multiple applications and systems simultaneously. Users are given the adequate
amount of access and permissions based on their role and duties within an
organization. User provisioning maintains security and compliance standards
while ensuring that the employees have just the right level of access to the
organization's resources to carry out their set of tasks. Follow the
step-by-step guide to configure Okta User (SCIM) Provisioning in DotNetNuke
(DNN).
Download & Installation
Download
the DNN SCIM User Provisioning & Sync module.
Now go to Settings >> Extensions and click on
Install Extension for installing the miniOrange DNN SCIM User
Provisioning module.
Click on miniOrange User Provisioning and Sync to drag-and-drop this
module on any section of the page.
You have successfully installated the DNN SCIM module on your DNN website.
1. Configure DNN as SCIM server
Navigate to the DNN SCIM Settings tab to configure DNN SCIM & User
Provisioning module.
Copy the SCIM Provisioning URL and Bearer Token, and keep it
handy, we will require it later.
Under SCIM Operations you can perform the following two operations:
A] Provisioning
Create User - To create a user provisioned to the DNN website
Update User - To update a user provisioned to the DNN website
B] Deprovisioning [PREMIUM+]
Delete User - To delete a user in your DNN website
Deactivate User - To deactivate a user in your DNN website
Enable Deprovisioning for Administrators - To enable deprovisioning
at the administrator level
Navigate to Attribute Mapping section to map IDP attributes to your DNN
website.
You can map any attributes of the IdP to the attributes in the users table
of your database.
According to SCIM protocol, attributes received from IDP are "userName",
"emails", "givenName", "familyName".
Attribute Name
Attribute Value
Username
userName
Email
emails
First Name
givenName
Last Name
familyName
Custom Attribute Mapping
This feature is available in the premium+ version.
After successfully configuring basic attribute mapping, click on
Save Mapping.
2. Configure Okta as SCIM client
Go to the
Okta portal
and sign up/login to your account.
Navigate to the Applications in the left menu bar and select
Applications.
Then, click on Browse App Catalog.
Browse the App Integration Catalog search for the
SCIM Bearer Token and select SCIM 2.0 Test App (OAuth Bearer Token).
Click on Add Integration button.
In General Settings tab, click on Next button.
Under the Sign-On Options, click on the Done button.
Navigate to the Provisioning tab and click on
Configure API Integration button.
Click on checkbox to Enable API Integration.
Paste the SCIM Base URL under the SCIM 2.0 Base URL text-field
and SCIM Bearer Token under the OAuth Bearer Token text-field
which you have copied in step 1.
NOTE:Paste the correct OAuth Bearer Token.
Once done, click on the Test API Credentials button.
If the connection is established, it will display a success message.
Click on Save button.
Under Provisioning tab, enable the following two options -
Create Users and Update User Attributes.
Under the Assignments tab, assign users to the application by
clicking Assign >> Assign to People.
You have successfully configured the miniOrange DNN SCIM User Provisioning
module with Okta. You can configure DotNetNuke (DNN) User Provisioning and
Sync with
Azure AD, Salesforce, OneLogin, PingFederate, Centrify, JumpCloud as
well as with your own custom IDP.
Contact us on
dnnsupport@xecurify.com
and we'll help you set up DotNetNuke Two Factor Authentication (2FA), for
quick guidance (via email/meeting) on your requirement and our team will
help you to select the best suitable solution/plan as per your requirement.
×
Hello there!
Need Help? We are right here!
Contact miniOrange Support
Thanks for your inquiry.
If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com