Search Results :

×

DNN OAuth Single Sign-On (SSO) Using IdentityServer3 As OAuth Provider


The DNN OAuth Single Sign-On (SSO) module enables OAuth Single Sign-On for your DotNetNuke applications. You can use Single Sign-On to access your DotNetNuke site and services with a single password. Our module works with all OAuth compliant identity providers. Here is a step-by-step guide for configuring Single Sign-On (SSO) between DNN and IdentityServer3 using IdentityServer3 as the OAuth Provider. Click here to learn more about the various capabilities we offer for DNN OAuth Single Sign-On (SSO).

Pre-requisites: Download and Installation

  • Download the DNN OAuth Single Sign On module.
  • Navigate to Settings > Extension > Install Extension and extract the zip and upload the extension dnn-oauth-single-sign-on_xxx_Install.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - oauthclientsso

1. Adding Module on DNN page

  • Open any of the DNN page (Edit Mode) and select Add Module.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - add dnn module
  • Search for oauthclientsso and drag and drop the module to the desired page.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - oauthclientsso
  • You have completed the module installation on your DNN application.
  • Go to Module Settings >> Module Settings >> Advanced Settings if you wish to add the module to every page of your DNN site.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - oauthclientsso
  • Check the box next to Display Module on All Pages and click on Update.

2. Configure IdentityServer3 as OAuth Provider

  • Refer the documentation to setup IdentityServer3 as an identity provider.
  • From the Configure OAuth tab, copy the Redirect/Callback URL and enter it into your IdentityServer3.
  • Copy your client ID and secret and save it in the DNN OAuth Client plugin.
  • You have completed your IdentityServer3 OAuth provider configurations successfully.
  • IdentityServer3 Endpoints and Scope:


    Client ID : Click Here
    Client Secret : Click Here
    Scope: openid
    Authorize Endpoint: https://<your-domain>/connect/authorize
    Access Token Endpoint: https://<your-domain>/connect/token
    Get User Info Endpoint: https://<your-domain>/connect/userinfo
    Custom redirect URL after logout:[optional] : https://<your-domain>/connect/endsession?id_token_hint=##id_token##

3. Test Configuration

  • You can see the list of applications you have configured after saving your settings.
  • Click on Edit to update the configuration.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - test config
  • Click on Test Configuration to check if the configuration is correct.
  • You will see attributes name and attribute values on the test configuration window if the configuration was successful.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - succesful config

4. Attribute Mapping

  • Navigate to oauthclientsso settings >> Advanced Settings >> Attribute Mapping.
  • DNN OAuth Single Sign-On (SSO) using IdentityServer3 as IDP - attribute mappiing
  • Map email and username with the Attribute Name received in the test configuration window.

5. Adding widget

  • For adding the widget go to Add Widget.
  • DNN IdentityServer3OAuth SSO - adding widget
  • Click on Add Widget button. A button will be added on the DNN page.

You can configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com