Search Results :

×

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Centrify As IDP

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Centrify As IDP


DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Centrify as IdP.

Download and Install the module in DotNetNuke

  • Download the package for DNN SAML Single Sign-On (SSO) module.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure Centify Single Sign-On (SSO) Login into DotNetNuke

1. Add module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.

  • dotnetnuke dnn saml sso centrify : add module
  • Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the module on the page where you want.

  • dotnetnuke dnn saml sso centify : search module
  • You have finished with the Installation of the module on your DNN site.

2. Configure Centrify as Identity Provider

  • Go to Module Settings >> DNNSAMLSSO Settings .
  • DNN SAML Single Sign-On (SSO) using Centrify as IDP - DNN Module Settings

    A] Select your Identity Provider

  • Select Centrify from the list. If you don't find your Identity provider in the list, select Custom IDP. You can also search for your Identity Provider using the search box.
  • dotnetnuke dnn saml sso Centrify : idp select

    B] Configure your Identity Provider

  • Under the Service Provider Settings tab, you can download SP metadata as a XML document or copy the metadata url.
  • Alternatively, copy and paste the SP Entity ID and ACS Url from the SP metadata Table to your IdP configuration page.
  • dotnetnuke dnn saml sso Centrify : download metadata
  • Log into Centrify as an Administrator and go to Apps from the NavBar.
  • Click on Add Web Apps
  • DNN SAML Single Sign-On(SSO) -Centrify SSO Login- add web apps

    dotnetnuke dnn saml sso Centrify  Configure SAML App

    • In the pop-up, click on Custom tab and then click on the Add button next to SAML.
    • In the Add Web App screen, click Yes to add the application.
    • Click Close to exit the Application Catalog.
    • The application that you just added opens to the Settings page.
    • Click Trust to go to the Trust page.

    dotnetnuke dnn saml sso Centrify : go to trust page The Trust page is divided into two parts:

    • Identity Provider Configuration.
    • Service Provider Configuration.
    DNN SAML Single Sign-On(SSO) -Centrify SSO Login- saml trust idp

    dotnetnuke dnn saml sso Centrify In Service Provider Configuration section

    • If copied the metadata url then paste in URL and click on load.
    • If downloaded metadata file then upload it in file section.
    • If copied XML content then copy that content in XML section.
    dotnetnuke dnn saml sso Centrify: copy xml content

    miniorange img For manual configuration:

    • Click on manual Configuration.
    • Paste SP Entity ID and ACS URL (copied from the plugin) save to preserve changes.
    DNN SAML Single Sign-On(SSO) -Centrify SSO Login- paste sp entity id
  • Download IDP metadata it will required to setup DNN as Service Provider.
  • DNN SAML Single Sign-On(SSO) -Centrify SSO Login- download idp metadata

    You have successfully configured Centrify as IdP (Identity Provider)


3. Configure Module for Setting up SAML Single Sign-On (SSO)

    dotnetnuke dnn saml sso Centrify Configure your Service Provider

  • To upload IdP's metadata, you can use the Upload IdP metadata button under the Identity Provider Settings tab, if you have the IdP metadata URL or the IdP metadata .xml file.
  • Alternatively, you can copy the IDP Entity ID and Single Sign-On Url values from the IdP and fill them up under the Identity Provider Settings tab.
  • DNN SAML Single Sign-On(SSO)  - centrify SSO Login - test config

4: Test Configuration

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN SAML Single Sign-On(SSO)  - Centrify SSO Login - test result

5: Adding Login/SSO Widget on DNN Page

  • For Adding Button on the DNN page on beside the module settings click on the Add Item (Pencil Icon).
  • DNN SAML Single Sign-On(SSO)  - Centrify SSO Login - go to edit
  • Add Button name and click on Save.
  • DNN SAML Single Sign-On(SSO)  - centrify SSO Login - add button name
  • You can see login button on the page after saving item. (If you are already logged in your site, you will see a "Logout" link).
  • Note : If you want to Enable this button on every page of the DNN site follow below steps

  • Go to the Settings >> Module Settings >> Advanced Settings and Enable option for Display Module On All Page.
  • DNN SAML Single Sign-On(SSO)  - centrify SSO Login - module setting DNN SAML Single Sign-On(SSO)  - centrify SSO Login - enable display module
  • Warning: You will lose all your configuration for the module after enabling this option. You can re-configure the module or it is better to enable this option before configuring the module.

6: Attribute Mapping

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your IdP and map them to DotNetNuke user attributes like firstname, lastname etc.
  • While auto registering the users in your DotNetNuke site these attributes will automatically get mapped to your DotNetNuke user details.
  • Go to DNNSAMLSSO Settings >> Advanced settings >> Attribute Mapping.
  • DNN SAML Single Sign-On(SSO)  - centrify SSO Login - attribute mapping

7: Role mapping (It is Optional to fill this)

  • DotNetNuke uses a concept of Roles, designed to give the site owner the ability to control what users can and cannot do within the site.
  • DotNetNuke has five pre-defined roles: Administrators, Subscribers, Registered Users, Translator (en-US) and Unverified Users.
  • Role mapping helps you to assign specific roles to users of a certain group in your IdP.
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • DNN SAML Single Sign-On(SSO)  - centrify SSO Login - role mapping

You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.


If you are looking to Single Sign-On into your sites with any SAML compliant Identity Provider then we have a separate solution for that. We do provide SSO solutions for the following:

Application LINK
SAML SSO into ASP.NET site Click here
SAML SSO into SiteFinity site Click here
SAML SSO into Umbraco site Click here
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com