Search Results :

Ă—

DNN SAML Single Sign-On (SSO) with Okta As IDP


DNN SAML Single Sign-On (SSO) authentication provider gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our authentication provider is compatible with all the SAML-compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Okta considering Okta as IdP.

Pre-requisites: Download and Installation

  • Download the package for DNN SAML Single Sign-On (SSO) authentication provider.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure DNN SAML Single Sign-On (SSO) using Okta as IDP

1. Add authentication provider on DNN page

  • Now under the Installed extensions tab select Authentication Systems.Here you can see the miniOrange DNN SAML Authentication Plugin.
  • DNN SAML SSO - Search module in DNN
  • Just Click on the pencil icon as mentioned in the image below to configure the DNN SAML Authentication Provider.
  • DNN SAML SSO - Search module in DNN
  • You have finished with the Installation of the authentication provider on your DNN site.

2. Configure Okta as Identity Provider

Follow the steps below to configure Okta as IdP

miniorange img Configure Okta as IdP

  • In the miniOrange SAML SP SSO plugin, navigate to Service Provider Metadata tab. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - upload metadata
  • Log in to Okta Developer Console.
  • In Okta Developer site, navigate to Applications tab and select Applications.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - add_application
  • Click on the Create App Integration button to create new app.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - SAML 2.0 Configure
  • Click on the SAML 2.0.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - SAML 2.0 Configure
  • In General Settings tab, enter App Name and click on Next button.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - SAML 2.0 Configure
  • In SAML Settings, enter the following:
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - SAML_SETTINGS
    Single Sign On URL Enter ACS (AssertionConsumerService) URL from the Service Provider metadata tab of the module.
    Audience URI (SP Entity ID) Enter SP Entity ID / Issuer from the Service Provider Metadata tab of the module.
  • Configure Group Attribute Statements (Optional) and click on Next button.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - Add_Attributes
  • If you have integrated your Active Directory in Okta and want to map the AD groups, please make sure that you have added the OUs used to import groups. You will also need to map the memberOf attribute under the integrated directory’s configuration.

miniorange im
    
    g Assigning Groups/People

  • After creating and configuring the app go to the Assignment Tab in Okta.
  • Here we select the peoples and groups you want to give access to log in through this app. Assign this to the people/group you would to give access to.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - Assign_groups
  • After assigning the people/groups to your app, go to Sign On tab.
  • Under SAML Signing Certificates, click on View SAML setup instructions to get the SAML Login URL (Single Sign on URL), Single Logout URL, IDP Entity ID and X.509 Certificate. You will need this to configure the Service Provider.
  • DNN SAML Single Sign-On (SSO) using Okta as IDP - Configure setup

3. Configure DotNetNuke SAML Authentication Provider as Service Provider

  • For configuring application in the authentication provider, click on the Add new IdP button in the Identity Provider Settings tab.
  • DNN SAML SSO - Select identity provider
    • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and x.509 Certificate. Configure these values under IDP Entity ID, Single Sign-On Url and SAML X509 Certificate fields respectively. (Refer to the Metadata provided by Identity Provider)
    • Click Update to Save your IDP details.
    • DNN SAML Single Sign-On (SSO) using Okta as IDP - idp settings

    4. Testing SAML SSO

    • Click the Test Configuration button to verify if you have configured the plugin correctly.
    • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
    • DNN SAML Single Sign-On (SSO) using Okta as IDP - test result

    You can even configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

    5. Additional Resources


    Need Help?

    Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

    Hello there!

    Need Help? We are right here!

    support
    Contact miniOrange Support
    success

    Thanks for your inquiry.

    If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com