Search Results :

×

DNN SAML Single Sign-On (SSO) with Auth0 as IDP


DNN SAML Single Sign-On (SSO) authentication provider gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our authentication provider is compatible with all the SAML-compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Auth0 considering Auth0 as IdP.

Pre-requisites: Download And Installation

  • Download the package for DNN SAML Single Sign-On (SSO) authentication provider.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure DNN Single Sign-On (SSO) using Auth0 as IDP

1. Add authentication provider on DNN page

  • Now under the Installed extensions tab select Authentication Systems.Here you can see the miniOrange DNN SAML Authentication Plugin.
  • DNN SAML SSO - Search module in DNN
  • Just Click on the pencil icon as mentioned in the image below to configure the DNN SAML Authentication Provider.
  • DNN SAML SSO - Search module in DNN
  • You have finished with the Installation of the authentication provider on your DNN site.

2. Setup Auth0 as Identity Provider

  • Select your identity provider Auth0 from the list shown below.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Search Module
  • There are two ways detailed below with which you can get the SAML SP metadata to configure onto your identity provider end.
  • A] Using SAML metadata URL or metadata file:
    • Under Service Provider Settings, you can find the metadata URL as well as the option to download the SAML metadata.
    • Copy metadata URL or download the metadata file to configure the same on your identity provider end.
    • You may refer to the screenshot below:
    • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Copy Downloaded Metadata
    B] Uploading metadata manually:
    • Under the Service Provider Settings section, you can manually copy the service provider metadata like Base URL, SP Entity ID, ACS URL and share it with your identity provider for configuration.
    • You may refer to the screenshot below:
    • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Manual Metadata

    miniorange img Prerequisites:

    Copy these values from the Service Provider Info tab of the SAML plugin.

    • SP Entity ID
    • ACS URL
    • Single Logout URL

    miniorange img Instructions:

  • Click on Create Application.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Add or create application
  • A new window will pop-up. Enter a name for the application and select Regular Web App. Click on CREATE button.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Choose regular Web app
  • Select the Addons tab.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Select SAML SSO Add-ons
  • Enable SAML2 option in the addons. It will open up a Configuration window.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Enable SAML 2.0 Add-on webapp
  • Enter Application Callback URL, Audience, Recipient and other settings using SP entity ID and ACS URL copied from the plugin as shown below:
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Add SP entity ID and URL from Plugin
  • Scroll down and click on Save.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Save entity ID
  • Go to the Usage tab and click on the Identity Provider Metadata download link. It will download the metadata XML file which you'll need for setting up the SAML plugin.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - IDP metadata download

    You have successfully configured Auth0 as SAML IdP (Identity Provider) for achieving Auth0 SSO login into your DNN Site.

3. Configure DotNetNuke SAML Authentication Provider as Service Provider

  • For configuring application in the authentication provider, click on the Add new IdP button in the Identity Provider Settings tab.
  • DNN SAML SSO - Select identity provider

There are two ways detailed below with which you can configure your SAML identity provider metadata in the authentication provider.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the authentication provider using the Upload IDP Metadata option.
  • You may refer to the screenshot below:
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Upload Metadata Manually
  • You can choose any one of the options according to the metadata format you have available.
B] Configure the identity provider metadata manually:
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
  • Click Update to save your IDP details.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Upload Metadata

4. Testing SAML SSO

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN SAML Single Sign-On (SSO) using Auth0 as IDP - Auth0 test result

You can even configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

5. Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com