Search Results :

×

DNN OAuth Single Sign-On (SSO) Using PingFederate As OAuth Provider


DNN OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your DotNetNuke site. Using Single Sign-On you can use only one password to access your DotNetNuke site and services. Our module is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DNN and PingFederate considering PingFederate as OAuth Provider. To know more about the other features we provide for DNN OAuth Single Sign-On (SSO), click here.

Pre-requisites: Download and Installation

  • Download the DNN Oauth Single Sign On module with above link.
  • Extract the package and upload the extension dnn-oauth-single-sign-on_xxx_Install by going to Settings > Extension > Install Extension
  • DNN Ping Federate OAuth SSO - install extension

Steps to configure DNN Single Sign-On (SSO) using PingFederate as IDP

1. Adding Module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module .
  • DNN Ping Federate OAuth SSO - add dnn module
  • Search for oauthclientsso and click on the oauthclientsso. Drag and drop the module on the page where you want.
  • DNN Ping Federate OAuth SSO - oauthclientsso
  • You have finished with the Installation of the module on your DNN site.
  • If you want to add module on every page of your dnn site, go to Module Settings >> Module Settings >> Advanced Settings.
  • DNN Ping Federate OAuth SSO - advanced settings
  • Check the box for Display Module on All Pages and click on Update.

2. Configure PingFederate as OAuth Provider

  • Go to Module Settings >> oauthclientsso Settings
  • You can see the Oauth / Openid providers list.
  • DNN Ping Federate OAuth SSO - selectapplication
  • Search your OAuth Provider application here 'PingFederate' or click on your OAuth Provider application from the given applications.
  • If your Application/ Server Name is not there in default list. You can click on Custom OAuth 2.0 App or Custom OpenID Connect App to add custom OAuth/OpenID Connect Server.
  • Note: For Default Applications in the default list, endpoints and scopes are auto-filled. But you can change it if required.
  • To configure OAuth Provider application, Login to your PingFederate User Admin dashboard.
  • Click on the OAuth Server in the left navigation menu.
  • Under Clients, click on Create New.
  • DNN Ping Federate OAuth SSO -  create-newclient
  • Enter the Client ID, Name and Description. Select Client Secret in Client Authentication and click on Generate Secret. Take a note of your Client ID & Client Secret which you will require in Step 3 to configure miniOrange ASP.NET OAuth Client.
  • DNN Ping Federate OAuth SSO - create-newclient Enterclientid-name
  • Copy the Redirect/Callback URL from the miniOrange ASP.NET OAuth Client and enter it in Redirect URIs field and click on Add. Select the Authorization Code grant type and click on Save.
  • DNN Ping Federate OAuth SSO - create-newclient callback-URL
  • You have successfully completed your Ping Federate App OAuth Server side configurations.

  • Ping Federate Endpoints and Scope:


    Client ID : Click Here
    Client Secret : Click Here
    Scope: openid
    Authorize Endpoint: https://{your-base-url}/as/authorization.oauth2
    Access Token Endpoint: https://{your-base-url}/as/token.oauth2
    Get User Info Endpoint: https://{your-base-url}/idp/userinfo.oauth2

3. Testing OAuth SSO

  • After saving settings, you can see the list of applications you have configured.
  • Click on Edit to update the configuration.
  • DNN Ping Federate OAuth SSO - test configuration
  • Click on Test Configuration to check if the configuration is correct.
  • On successful configuration, you will get Attributes Name and Attribute Values on Test Configuration window.
  • DNN Ping Federate OAuth SSO - succesful configuration

4. Attribute Mapping

  • Go to the oauthclientsso settings >> Advanced Settings >> Attribute Mapping.
  • DNN Ping Federate OAuth SSO - attribute mapping
  • Map email and username with Attribute Name you can see in Test Configuration window.

5. Adding Widget

  • For adding the widget go to Add Widget.
  • DNN Ping Federate OAuth SSO - adding widget
  • Click on Add Widget button. A button will be added on the DNN page.

You can configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

Additional Resources

Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com