Search Results :

×

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Office 365 As IDP

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Office 365 As IDP


DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Office365 considering Office365 as IdP

Pre-requisites : Download And Installation


  • Download the package for DNN SAML Single Sign-On (SSO) module.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

1. Add module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.
  • Dotnetnuke dnn saml sso Office365 : add module
  • Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the module on the page where you want.
  • Dotnetnuke dnn saml sso Office365 : search module
  • You have finished with the Installation of the module on your DNN site.

2. Configure Office365 as Identity Provider

Follow the steps below to configure Office365 as IdP

  • Go to Module Settings >> DNNSAMLSSO Settings .
  • Dotnetnuke dnn saml sso Office365 : go to dnn saml settings

    A] Select your Identity Provider

  • Select Office365 from the list. If you don't find your Identity provider in the list, select Custom IDP. You can also search for your Identity Provider using the search box.
  • Dotnetnuke dnn saml sso Office365 : select idp

    B] Configure your Identity Provider

  • Under the Service Provider Settings tab, you can download SP metadata as a XML document or copy the metadata url.
  • Alternatively, copy and paste the SP Entity ID and ACS Url from the SP metadata Table to your IdP configuration page.
  • Dotnetnuke dnn saml sso Office365 : copy sp entity id


  • Log in to Azure AD Portal

  • Select Azure Active Directory.

  • Dotnetnuke dnn saml sso Office365 : select azure active directory
  • Select Enterprise Application.

  • Dotnetnuke dnn saml sso Office365 : Enterprise registrations
  • Click on New Application.

  • Dotnetnuke dnn saml sso Office365 : New Application
  • Click on Create your own Application.

  • Dotnetnuke dnn saml sso Office365 : create app
  • Enter the name for your app, then select Non-gallery application section and click on Create button.

  • Configure Azure AD as IDP -SAML Single Sign-On(SSO) for WordPress - Azure AD SSO Login - Add Non-Gallery Application
  • Click on Setup Single sign-on .

  • Dotnetnuke dnn saml sso Office365 : setup single sign-on
  • Select the SAML  tab.

  • Dotnetnuke dnn saml sso Office365 : select saml tab
  • After clicking on Edit, enter the SP Entity ID for Identifier and the ACS URL for Reply URL from Service Provider Metadata tab of the plugin.

  • Dotnetnuke dnn saml sso Office365 :Enter the sp entity id Dotnetnuke dnn saml sso Office365 : enter the acs url
  • By default, the following Attributes will be sent in the SAML response. You can view or edit the claims sent in the SAML response to the application under the Attributes tab.

  • Dotnetnuke dnn saml sso Office365 : Configure SAML 2.0
  • Copy the App Federation Metadata Url to get the Endpoints required for configuring your Service Provider.

  • Dotnetnuke dnn saml sso Office365 : Setup SAML 2.0
  • Assign users and groups to your SAML application
    • Navigate to Users and groups tab and click on Add user/group.
    • Dotnetnuke dnn saml sso Office365 : assign groups and users
    • Click on Users to assign the required user and then click on select.
    • Dotnetnuke dnn saml sso Office365 : add users
    • You can also assign a role to your application under Select Role section.
    • You have successfully configured Azure AD as SAML IdP ( Identity Provider) for achieving Azure AD SSO login into your WordPress (WP) Site.

3. Configure DotNetNuke SAML Module as Service Provider

  • To upload IdP's metadata, you can use the Upload IdP metadata button under the Identity Provider Settings tab, if you have the IdP metadata URL or the IdP metadata .xml file.
  • Alternatively, you can copy the IDP Entity ID and Single Sign-On Url values from the IdP and fill them up under the Identity Provider Settings tab.
  • Dotnetnuke dnn saml sso Office365 :test config

4: Test Configuration

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • Dotnetnuke dnn saml sso Office365 :test result

5: Adding Login Widget on DNN Page

  • For Adding Button on the DNN page on beside the module settings click on the Add Item (Pencil Icon).
  • Dotnetnuke dnn saml sso Office365 :adding button on dnn page
  • Add Button name and click on Save.
  • Dotnetnuke dnn saml sso Office365 : add button name
  • You can see login button on the page after saving item. (If you are already logged in your site, you will see a "Logout" link).
  • Note : If you want to Enable this button on every page of the DNN site follow below steps

  • Go to the Settings >> Module Settings >> Advanced Settings and Enable option for Display Module On All Page.
  • Dotnetnuke dnn saml sso Office365 : advanced settings Dotnetnuke dnn saml sso Office365 : display module on all page
  • Warning: You will lose all your configuration for the module after enabling this option. You can re-configure the module or it is better to enable this option before configuring the module.

6: Attribute Mapping

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your IdP and map them to DotNetNuke user attributes like firstname, lastname etc..
  • While auto registering the users in your DotNetNuke site these attributes will automatically get mapped to your DotNetNuke user details.
  • Go to DNNSAMLSSO Settings >> Advanced settings >> Attribute Mapping.
  • Dotnetnuke dnn saml sso Office365 : attribute mapping

7: Role mapping (It is Optional to fill this)

  • DotNetNuke uses a concept of Roles, designed to give the site owner the ability to control what users can and cannot do within the site.
  • DotNetNuke has five pre-defined roles: Administrators, Subscribers, Registered Users, Translator (en-US) and Unverified Users.
  • Role mapping helps you to assign specific roles to users of a certain group in your IdP.
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • Dotnetnuke dnn saml sso Office365 : role mapping

You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.


If you are looking to Single Sign-On into your sites with any SAML compliant Identity Provider then we have a separate solution for that. We do provide SSO solutions for the following:

Application LINK
SAML SSO into ASP.NET site Click here
SAML SSO into SiteFinity site Click here
SAML SSO into Umbraco site Click here
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com