DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable
SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you
can use only one password to access your DotNetNuke application and services.
Our module is compatible with all the SAML compliant identity providers. Here
we will go through a step-by-step guide to configure Single Sign-On (SSO)
between DotNetNuke and Centrify considering Centrify as IdP.
Pre-requisites : Download And Installation
-
Download
the package for DNN SAML Single Sign-On (SSO) module.
-
Upload the installation package
dnn-saml-single-sign-on_xxx_Install by going in
Settings > Extension > Install Extension.
Steps to configure DNN Single Sign-On (SSO) using Centrify as IDP
1. Add module on DNN page
-
Open any of the page on your DNN site (Edit mode) and Click on
Add Module.
-
Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the
module on the page where you want.
-
You have finished with the Installation of the module on your DNN site.
2. Setup Centrify as Identity Provider
-
Select your identity provider Centrify from the list shown below.
-
There are two ways detailed below with which you can get the SAML SP
metadata to configure onto your identity provider end.
A] Using SAML metadata URL or metadata file:
-
Under Service Provider Settings, you can find the metadata URL as
well as the option to download the SAML metadata.
-
Copy metadata URL or download the metadata file to configure the same on
your identity provider end.
- You may refer to the screenshot below:
B] Uploading metadata manually:
-
Under the Service Provider Settings section, you can manually
copy the service provider metadata like
Base URL, SP Entity ID, ACS URL
and share it with your identity provider for configuration.
- You may refer to the screenshot below:
3. Configure DotNetNuke SAML Module as Service Provider
There are two ways detailed below with which you can configure your SAML
identity provider metadata in the module.
A] Upload metadata using the Upload IDP Metadata button:
-
If your identity provider has provided you with the metadata URL or
metadata file (.xml format only), then you can simply configure the
identity provider metadata in the module using the
Upload IDP Metadata option.
- You may refer to the screenshot below:
-
You can choose any one of the options according to the metadata format
you have available.
B] Configure the identity provider metadata manually:
-
After configuring your Identity Provider, it will provide you
with IDP Entity ID, IDP Single Sign On URL and
SAML X509 Certificate fields respectively.
- Click Update to save your IDP details.
4. Test Configuration
-
Click the Test Configuration button to verify if you have
configured the plugin correctly.
-
On successful configuration, you will get Attribute Name and Attribute
Values in the Test Configuration window.
5. Attribute Mapping
-
Attributes are user details that are stored in your Identity Provider.
-
Attribute Mapping helps you to get user attributes from your IdP and map
them to DotNetNuke user attributes like firstname, lastname etc.
-
While auto registering the users in your DotNetNuke site these
attributes will automatically get mapped to your DotNetNuke user
details.
-
Go to
DNNSAMLSSO Settings >> Advanced settings >> Attribute
Mapping.
6. Adding Login/SSO Widget on DNN Page
-
For Adding Button on the DNN page on beside the module settings click on
the
Add Item (Pencil Icon).
- Add Button name and click on Save.
-
You can see login button on the page after saving item. (If you are
already logged in your site, you will see a "Logout" link).
-
Note: If you want to Enable this button on every page of the DNN
site follow below steps:
-
Go to the
Settings >> Module Settings >> Advanced Settings and
Enable option for Display Module On All Page.
-
Warning: You will lose all your configuration for the module
after enabling this option. You can re-configure the module or it is
better to enable this option before configuring the module.
7. Role mapping (It is Optional to fill this)
-
DotNetNuke uses a concept of Roles, designed to give the site owner the
ability to control what users can and cannot do within the site.
-
DotNetNuke has five pre-defined roles: Administrators, Subscribers,
Registered Users, Translator (en-US) and Unverified Users.
-
Role mapping helps you to assign specific roles to users of a certain
group in your IdP.
-
While auto registering, the users are assigned roles based on the group
they are mapped to.
You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with
any Identity Provider such as
ADFS, Azure AD, Bitium, Keycloak, WordPress, Office365, G Suite, JBoss,
Auth0, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle,
PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3,
SimpleSAML, WSO2 or even with your own custom identity provider.
Additional Resources
Need Help?
Not able to find your identity provider? Mail us on
dnnsupport@xecurify.com
and we'll help you set up SSO with your IDP and for quick guidance (via
email/meeting) on your requirement and our team will help you to select
the best suitable solution/plan as per your requirement.