Search Results :

×

OneLogin SCIM Provisioning and Sync in DNN


DNN SCIM User Provisioning and Sync provides an option to sync users (create, update, delete and deactivate) in real-time. SCIM is an open standard that allows for the automation of user provisioning. User provisioning and sync is the process of creating, reading, and updating a user's account information and access policies for multiple applications and systems simultaneously. Users are given the adequate amount of access and permissions based on their role and duties within an organization. User provisioning maintains security and compliance standards while ensuring that the employees have just the right level of access to the organization's resources to carry out their set of tasks. Follow the step-by-step guide to configure OneLogin User (SCIM) Provisioning in DotNetNuke (DNN).

Download & Installation

  • Download the DNN SCIM User Provisioning & Sync module.
  • Now go to Settings >> Extensions and click on Install Extension for installing the miniOrange DNN SCIM User Provisioning module.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - Install DotNetNuke DNN SCIM Extension
  • Click on miniOrange User Provisioning and Sync to drag-and-drop this module on any section of the page.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - Add DNN SCIM Provisioning module

You have successfully installated the DNN SCIM module on your DNN website.

1. Configure DNN as SCIM server

  • Navigate to the DNN SCIM Settings tab to configure DNN SCIM & User Provisioning module.
  • Copy the SCIM Provisioning URL and Bearer Token, and keep it handy, we will require it later.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - Copy DNN SCIM URL & OAuth Bearer Token

Under SCIM Operations you can perform the following two operations:

A] Provisioning
  • Create User - To create a user provisioned to the DNN website
  • Update User - To update a user provisioned to the DNN website
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - DotNetNuke DNN Provisioning Step
B] Deprovisioning [PREMIUM+]
  • Delete User - To delete a user in your DNN website
  • Deactivate User - To deactivate a user in your DNN website
  • Enable Deprovisioning for Administrators - To enable deprovisioning at the administrator level
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - DotNetNuke DNN Deprovisioning Step

Navigate to Attribute Mapping section to map IDP attributes to your DNN website.

  • You can map any attributes of the IdP to the attributes in the users table of your database.
  • According to SCIM protocol, attributes received from IDP are "userName", "emails", "givenName", "familyName".
  • Attribute Name Attribute Value
    Username userName
    Email emails
    First Name givenName
    Last Name familyName
    Custom Attribute Mapping This feature is available in the premium+ version.
  • After successfully configuring basic attribute mapping, click on Save Mapping.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - DNN SCIM Attribute Mapping

2. Configure OneLogin as SCIM client

  • Login into the OneLogin Admin console.
  • Click on Application and select Application.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - Click on Application
  • Click on Add App button.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - Select Add App button
  • Search for the SCIM under "Find Applications" and choose "SCIM Provisioner with SAML" (SCIM v2 Core).
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - Search SCIM in the search box and select SCIM Provisioner with SAML (SCIM v2 Core)
  • Enter Display name and click on Save button.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - enter display name and click on save button
  • From the left menu bar, select the Configuration tab.
  • Paste the Base URL into the SCIM Base URL field and the Bearer token into the SCIM Bearer Token field from step 1.
  • Click on Save button.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - paste the SCIM Base URL and SCIM Bearer Token copied from step 2
  • If the connection is established, it will show a success message.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - paste the SCIM Base URL and SCIM Bearer Token copied from step 2
  • Once done with configuration, go to the Users from left menu-bar and add new user.
  • Change the Provisioning State to 'Provisioned'.
  • DotNetNuke (DNN) SCIM User Provisioning with OneLogin | DNN SCIM - navigate to provisioned tab

You have successfully configured the miniOrange DNN SCIM User Provisioning module with OneLogin. You can configure DotNetNuke (DNN) User Provisioning and Sync with Azure AD, Salesforce, OneLogin, PingFederate, Okta, Centrify, JumpCloud as well as with your own custom IDP.

Additional Resources


Need Help?

Contact us on dnnsupport@xecurify.com and we'll help you set up DotNetNuke Two Factor Authentication (2FA), for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com