Search Results :

×

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Salesforce Community As IDP

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Salesforce Community As IDP


DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Salesforce Community considering Salesforce Community as IdP

Pre-requisites : Download And Installation


  • Download the package for DNN SAML Single Sign-On (SSO) module.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

1. Add module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.
  • dotnetnuke dnn saml sso Salesforce Community : add module
  • Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the module on the page where you want.
  • dotnetnuke dnn saml sso Salesforce Community : search module
  • You have finished with the Installation of the module on your DNN site.

2. Configure Salesforce Community as Identity Provider

  • Go to Module Settings >> DNNSAMLSSO Settings .
  • dotnetnuke dnn saml sso Salesforce Community : go to module settings

    A] Select your Identity Provider

  • Select Salesforce from the list. If you don't find your Identity provider in the list, select Custom IDP. You can also search for your Identity Provider using the search box.
  • dotnetnuke dnn saml sso Salesforce Community : select idp

    B] Configure your Identity Provider

  • Under the Service Provider Settings tab, you can download SP metadata as a XML document or copy the metadata url.
  • Alternatively, copy and paste the SP Entity ID and ACS Url from the SP metadata Table to your IdP configuration page.
  • dotnetnuke dnn saml sso Salesforce Community : copy sp entity id
  • Log into your Salesforce account as admin.
  • Switch to Salesforce Lightning mode from profile menu and then go to the Setup page by clicking on setup button.
  • dotnetnuke dnn saml sso Salesforce Community : switch to salesforce lightining
  • From the left pane, select Settings TabIdentity Provider.
  • dotnetnuke dnn saml sso Salesforce Community : select settings tab
  • Click on Enable Identity Provider.
  • dotnetnuke dnn saml sso Salesforce Community : enable identity provider
  • In the Service Provider section, click on the link to create the Service Provider using Connected Apps.
  • dotnetnuke dnn saml sso Salesforce Community : click on link to create service provider
  • Enter Connected App Name, API Name and Contact Email.
  • Connected App Name Provide a name for Connected App
    API Name Provide a API name
    Contact Email Provide a Contact Email

    dotnetnuke dnn saml sso Salesforce Community : Fill connected apps details
  • Under the Web App Settings, check the Enable SAML checkbox and enter the following values:
  • Enable SAML Checked
    Entity ID SP-EntityID / Issuer from Service Provider Metadata tab of the plugin
    ACS URL ACS (AssertionConsumerService) URL from Service Provider Metadata tab of the plugin
    Subject Type Username
    Name ID Format urn:oasis:names:tc:SAML:2.0:nameid-format:unspecified

    dotnetnuke dnn saml sso Salesforce Community : enable checkbox
  • Click on Save to save the configuration.
  • Now from the left pane, under Platform Tools section, go to Connected AppsManage Connected Apps. Click on the app you just created.
  • dotnetnuke dnn saml sso Salesforce Community : go to connected apps
  • In the Profiles section click Manage Profiles button.
  • dotnetnuke dnn saml sso Salesforce Community : click on manage profiles button
  • Assign the Profiles you want to give access to log in through this app.
  • dotnetnuke dnn saml sso Salesforce Community : assign the profiles
  • Under SAML Login Information, click on Download Metadata for your corresponding Salesforce community. .
  • dotnetnuke dnn saml sso Salesforce Community : download metedata
  • Keep this metadata handy for configuring the Service Provider.

3. Configure DotNetNuke SAML Module as Service Provider

    Configure your Service Provider

  • To upload IdP's metadata, you can use the Upload IdP metadata button under the Identity Provider Settings tab, if you have the IdP metadata URL or the IdP metadata .xml file.
  • Alternatively, you can copy the IDP Entity ID and Single Sign-On Url values from the IdP and fill them up under the Identity Provider Settings tab.
  • dotnetnuke dnn saml sso Salesforce Community : copy the idp entity id and single sign-on url

4: Test Configuration

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • dotnetnuke dnn saml sso Salesforce Community : test result

5: Adding Login Widget on DNN Page

  • For Adding Button on the DNN page on beside the module settings click on the Add Item (Pencil Icon).
  • Dotnetnuke dnn saml sso Salesforce Community :adding button on dnn page
  • Add Button name and click on Save.
  • Dotnetnuke dnn saml sso Salesforce Community : add button name
  • You can see login button on the page after saving item. (If you are already logged in your site, you will see a "Logout" link).
  • Note : If you want to Enable this button on every page of the DNN site follow below steps

  • Go to the Settings >> Module Settings >> Advanced Settings and Enable option for Display Module On All Page.
  • Dotnetnuke dnn saml sso Salesforce Community : advanced settings Dotnetnuke dnn saml sso Salesforce Community : display module on all page
  • Warning: You will lose all your configuration for the module after enabling this option. You can re-configure the module or it is better to enable this option before configuring the module.

6: Attribute Mapping

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your IdP and map them to DotNetNuke user attributes like firstname, lastname etc..
  • While auto registering the users in your DotNetNuke site these attributes will automatically get mapped to your DotNetNuke user details.
  • Go to DNNSAMLSSO Settings >> Advanced settings >> Attribute Mapping.
  • Dotnetnuke dnn saml sso Salesforce Community : attribute mapping

7: Role mapping (It is Optional to fill this)

  • DotNetNuke uses a concept of Roles, designed to give the site owner the ability to control what users can and cannot do within the site.
  • DotNetNuke has five pre-defined roles: Administrators, Subscribers, Registered Users, Translator (en-US) and Unverified Users.
  • Role mapping helps you to assign specific roles to users of a certain group in your IdP.
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • Dotnetnuke dnn saml sso Salesforce Community : role mapping

You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.


If you are looking to Single Sign-On into your sites with any SAML compliant Identity Provider then we have a separate solution for that. We do provide SSO solutions for the following:

Application LINK
SAML SSO into ASP.NET site Click here
SAML SSO into SiteFinity site Click here
SAML SSO into Umbraco site Click here
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com