Search Results :

×

DNN SAML Single Sign-On (SSO) Using Azure AD As IDP

DNN SAML Single Sign-On (SSO) Using Azure AD As IDP


DNN SAML Single Sign-On (SSO) authentication provider gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our authentication provider is compatible with all the SAML-compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Microsoft Entra ID (formerly Azure AD) considering Azure AD as IdP.

Download and Install the authentication provider in DotNetNuke

  • Download the package for DNN SAML Single Sign-On (SSO) authentication provider.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure Azure ad Single Sign-On (SSO) Login into DotNetNuke

1. Add SAML Authentication Provider on DNN page

  • Now under the Installed extensions tab select Authentication Systems.Here you can see the miniOrange DNN SAML Authentication Plugin.
  • DNN SAML SSO - Search module in DNN
  • Just Click on the pencil icon as mentioned in the image below to configure the DNN SAML Authentication Provider.
  • DNN SAML SSO - Search module in DNN
  • You have finished with the Installation of the authentication provider on your DNN site.

2. Configure Azure AD as Identity Provider (Azure AD setup using ENTERPRISE APPLICATION)

  • Login into Azure AD Portal. Select Azure Active Directory.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Navigate to Enterprise Applications section and click on Add.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Now click on New Application to create new application.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Click on Create your own application. Enter the name for your app. Select the 3rd option in What are you looking to do with your application section and then click on Create button.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Click on Single sign-on from the application's left-hand navigation menu and select SAML.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - saml app
  • Edit BASIC SAML CONFIGURATION and enter the SP Entity ID for Identifier and the ACS URL for Reply URL from Service Provider Info tab of the plugin.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - edit basic saml configuration
  • Copy App Federation Metadata Url. This will be used while configuring the DNN SAML authentication provider.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - metadata url
  • Assign users and groups to your SAML application.
    • Click on Users and groups from the applications left-hand navigation menu.
    • After clicking on Add user, Select Users and groups in the Add Assignment screen. Search or invite an external user. Select the appropriate user and click on the Select button.
    • After selecting the appropriate user, click on the Assign button.
    • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - add users

3. Configure DNN SAML Authentication Provider as Service Provider

  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and x.509 Certificate. Configure these values under IDP Entity ID, Single Sign-On Url and SAML X509 Certificate fields respectively. (Refer to the Metadata provided by Identity Provider)
  • Click Update to Save your IDP details.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - idp settings

4. Testing SAML SSO

  • Click here if you haven't already configured MFA on Microsoft Entra ID (formerly Azure AD). You can also disable MFA for Azure AD by clicking here.
  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - DNN SSO Login - test result

You can even configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Microsoft Entra ID (formerly Azure AD), Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

5. Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com