Search Results :
×DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Classlink considering Classlink as IdP
A] Select your Identity Provider
B] Configure your Identity Provider
Name | Provide a Service Provider name. Example: WordPress App |
Metadata URL | Provide the Metadata URL from the Service Provider Metadata tab of the plugin |
Configure your Service Provider
Note : If you want to Enable this button on every page of the DNN site follow below steps
You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.
If you are looking to Single Sign-On into your sites with any SAML compliant Identity Provider then we have a separate solution for that. We do provide SSO solutions for the following:
Application | LINK |
SAML SSO into ASP.NET site | Click here |
SAML SSO into SiteFinity site | Click here |
SAML SSO into Umbraco site | Click here |
Need Help? We are right here!
Thanks for your inquiry.
If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com