Next in my blog series on Power Pages is a walkthrough of the features and functionality of the application in relation to the various authentication methods
The following table lists common identity providers, the protocol you can use with the provider, and relevant documentation. This table is taken from the following Microsoft Learn, Overview of authentication in Power Pages | Microsoft Learn and has documentation links to each of the auth methods.
Provider | Protocol | Documentation |
Microsoft Entra ID | OpenID Connect | |
Microsoft Entra ID | SAML 2.0 | |
Microsoft Entra ID | WS-Federation | |
Azure AD B2C | OpenID Connect | |
Azure Directory Federation Services (AD FS) | SAML 2.0 | |
AD FS | WS-Federation | |
Microsoft | OAuth 2.0 | |
OAuth 2.0 | ||
OAuth 2.0 | ||
OAuth 2.0 | ||
OAuth 2.0 | ||
Local authentication (not recommended) | Not applicable |
Enable users to authenticate Power Pages websites
The assumption that every implementation of Power Pages will be connected to a Microsoft Active Directory authentication process is limiting the scale and scope of your Power Pages deployment.
To enable a non Microsoft authentication process we start in the Setup area and then select Identity Providers, under Authentication.
In Power Pages, we have the capability of enabling and configuring a number of different identity providers for our users to sign in using. Today we are going to use LinkedIn authentication in our example.
Configuring authentication using LinkedIn
We start by selecting the preinstalled identity provider and selecting "Configure"
From here we have a section to complete with the various details of the authentication record.
Next we need to create an app in LinkedIn
You will need a LinkedIn developer account to complete this portion of solution. More info on this can be found here, LinkedIn Developer Solutions.
Once completed you will however have the necessary details to complete the setup in Power Pages
Configure in Power Pages
Now in Power Pages continue following the steps in the side pane to configure LinkedIn as an identity provider. Paste in the client ID and secret that LinkedIn provided and then select confirm. Power Pages should display a confirmation as shown below.
Test our solution
We can test our solution by publishing our changes and straight away on the Sign In page, not only do we the original Azure AD sign in option, but now an additional LinkedIn sign in option appears. Worth noting we can remove the Azure AD sign in option by simply disabling it within the configuration of Power Pages.
Hope you all enjoyed this post on the Power Pages. I will continue this series with some additional content specifically related to Power Pages and how they work with other aspects of the Power Platform. Take Care, Speak Soon!
Comments