DNN OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your DotNetNuke site. Using Single Sign-On you can use only one password to access your DotNetNuke site and services. Our module is compatible with all the OAuth compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DNN and Keycloak as OAuth Provider.
NOTE : Disabling Temporary will make user password permanent.
Note: -- If full path is on group path will be fetched else group name will be fetched.
Keycloak Endpoints and Scope:
Client ID : | Click Here |
Client Secret : | Click Here |
Scope: | email profile openid |
Authorize Endpoint: | <keycloak domain>/auth/realms/{realm-name}/protocol/openid-connect/auth |
Access Token Endpoint: | <keycloak domain>/auth/realms/{realm-name}/protocol/openid-connect/token |
Get User Info Endpoint: | <keycloak domain>/auth/realms/{realm-name}/protocol/openid-connect/userinfo | Custom redirect URL after logout: [optional] | https://{domain-name}/auth/realms/{realm-name}/protocol/openid-connect/logout?redirect_uri=encodedRedirectUri |
You can configure the DNN OAuth Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.
Application | LINK |
SAML SSO into DotNetNuke (DNN) site | Click here |
SAML SSO into SiteFinity site | Click here |
SAML SSO into Umbraco site | Click here |