Search Results :

×

DNN OAuth Single Sign-On (SSO) Using WHMCS As OAuth Provider


DNN OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your DotNetNuke site. Using Single Sign-On you can use only one password to access your DotNetNuke site and services. Our module is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DNN and PingFederate considering PingFederate as OAuth Provider. To know more about the other features we provide for DNN OAuth Single Sign-On (SSO), click here.

Pre-requisites: Download and Installation

  • Download the DNN Oauth Single Sign On module with above link.
  • Extract the package and upload the extension dnn-oauth-single-sign-on_xxx_Install by going to Settings > Extension > Install Extension
  • DNN WHMCS OAuth SSO - oauthclientsso

1. Adding Module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module .
  • DNN WHMCS OAuth SSO - add dnn module
  • Search for oauthclientsso and click on the oauthclientsso. Drag and drop the module on the page where you want.
  • DNN WHMCS OAuth SSO - oauthclientsso
  • You have finished with the Installation of the module on your DNN site.
  • If you want to add module on every page of your dnn site, go to Module Settings >> Module Settings >> Advanced Settings.
  • DNN WHMCS OAuth SSO - oauthclientsso
  • Check the box for Display Module on All Pages and click on Update.

2. Configure WHMCS as OAuth Provider

  • Go to Module Settings >> oauthclientsso Settings
  • You can see the Oauth / Openid providers list.
  • DNN WHMCS OAuth SSO - selectapplication
  • Search your OAuth Provider application here 'WHMCS' or click on your OAuth Provider application from the given applications.
  • If your Application/ Server Name is not there in default list. You can click on Custom OAuth 2.0 App or Custom OpenID Connect App to add custom OAuth/OpenID Connect Server.
  • Note: For Default Applications in the default list, endpoints and scopes are auto-filled. But you can change it if required.
  • To configure OAuth Provider application, go to your WHMCS domain and log into your WHMCS Administrator account.
  • You will be presented with following screen. Go to Setup OpenID Connect on the navigation bar on top.
  • DNN WHMCS OAuth SSO - Configure OpenID Connect in WHMCS
  • Click on Generate New Client API Credentials button.
  • DNN WHMCS OAuth SSO - Create new Client Credentials
  • You will be redirected to the app details page. Fill in the required details and enter Authorized Redirect URIs from miniOrange ASP.NET OAuth Client and click on Generate Credentials.
  • DNN WHMCS OAuth SSO - Configure New Client
  • You will be brought to App details page. Here, you can find Client ID and Client Secret which you will require in Step 3 to configure miniOrange ASP.NET OAuth Client.
  • DNN WHMCS OAuth SSO - Check your client configuration

    WHMCS Endpoints and Scope:


    Client ID : Click Here
    Client Secret : Click Here
    Scope: openid profile email
    Authorize Endpoint: https://{yourWHMCSdomain}/oauth/authorize.php
    Access Token Endpoint: https://{yourWHMCSdomain}/oauth/token.php
    Get User Info Endpoint: https://{yourWHMCSdomain}/oauth/userinfo.php

3. Testing OAuth SSO

  • After saving settings, you can see the list of applications you have configured.
  • Click on Edit to update the configuration.
  • DNN WHMCS OAuth SSO - test config
  • Click on Test Configuration to check if the configuration is correct.
  • On successful configuration, you will get Attributes Name and Attribute Values on Test Configuration window.
  • DNN WHMCS OAuth SSO - succesful config

4. Attribute Mapping

  • Go to the oauthclientsso settings >> Advanced Settings >> Attribute Mapping.
  • DNN WHMCS OAuth SSO - attribute mappiing
  • Map email and username with Attribute Name you can see in Test Configuration window.

5. Adding widget

  • For adding the widget go to Add Widget.
  • DNN WHMCS OAuth SSO - adding widget
  • Click on Add Widget button. A button will be added on the DNN page.

You can configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

Additional Resources

Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com