Search Results :

×

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Auth0 As IDP

SAML Single Sign-On (SSO) For DotNetNuke Sites Using Auth0 As IDP


DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Auth0 as IdP.

Download and Install the module in DotNetNuke

  • Download the package for DNN SAML Single Sign-On (SSO) module.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure Auth0 Single Sign-On (SSO) Login into DotNetNuke

1. Add module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.

  • dotnetnuke dnn saml sso Auth0 : add module
  • Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the module on the page where you want.

  • dotnetnuke dnn saml sso Auth0 : search module
  • You have finished with the Installation of the module on your DNN site.

2. Configure Auth0 as Identity Provider

Follow the steps below to configure Auth0 as IdP

  • In the miniOrange SAML SP SSO plugin, navigate to Service Provider Metadata tab. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
  • dnn SAML Single Sign-On (SSO) upload metadata
  • Log in to your Auth0 dashboard.
  • Click on Applications.
  • Go to Applications - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • A new window will pop-up. Enter a name for the application and select Regular Web App. Click on CREATE button.
  • Chose regular Web app - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • Select the Addons tab.
  • Select SAML SSO Add-ons - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • Enable SAML2 option in the addons. It will open up a Configuration window.
  • Enable SAML 2.0 Add-on webapp - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • Enter Application Callback URL, Audience, Recipient and other settings using SP entity ID and ACS URL copied from the plugin as shown below: (Uncomment the code snippet in Setting section.)
  • Add SP entity ID and URL from Plugin - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • Scroll down and click on Save.
  • Save entity ID - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • Go to the Usage tab and click on the Identity Provider Metadata download link. It will download the metadata XML file which you'll need for setting up the SAML plugin.
  • IDP metadata download - Auth0 SAML Single Sign-On(SSO) for WordPress - Auth0 SSO Login
  • Switching toggle to On position of Username-Password-Authentication in Connection tab.
  • IDP metadata download - Auth0 SAML Single Sign-On(SSO) for WordPress - toggle on position
  • You have now successfully configured Auth0 as IDP

3. Configure DotNetNuke SAML Module as Service Provider

  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and x.509 Certificate. Configure these values under IDP Entity ID, Single Sign-On Url and SAML X509 Certificate fields respectively. (Refer to the Metadata provided by Identity Provider)
  • Click Update to Save your IDP details.

  • dotnetnuke dnn saml sso Auth0 : idp settings

4: Test Configuration

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN SAML Single Sign-On(SSO)  - Auth0 SSO Login - test result

5: Adding Login/SSO Widget on DNN Page

  • For Adding Button on the DNN page on beside the module settings click on the Add Item (Pencil Icon).

  • dotnetnuke dnn saml sso Auth0 : add login button
  • Add Button name and Description for item and click on Save.

  • dotnetnuke dnn saml sso Auth0 : save login button
  • You can see login button on the page after saving item. (If you are already logged in your site, you will see a "Logout" link).
  • Note: If you want to Enable this button on every page of the DNN site follow below steps:
    • Go to the Settings >> Module Settings >> Advanced Settings and Enable option for Display Module On All Page.

    • dotnetnuke dnn saml sso Auth0 : module settings
      dotnetnuke dnn saml sso adfs : display module on multipages
    • Warning: You will lose all your configuration for the module after enabling this option. You can re-configure the module or it is better to enable this option before configuring the module.

6: Attribute Mapping

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your IdP and map them to DotNetNuke user attributes like firstname, lastname etc.
  • While auto registering the users in your DotNetNuke site these attributes will automatically get mapped to your DotNetNuke user details.
  • Go to DNNSAMLSSO Settings >> Advanced settings >> Attribute Mapping.

  • dotnetnuke dnn saml sso Auth0 : attribute mapping

7: Role mapping (It is Optional to fill this)

  • DotNetNuke uses a concept of Roles, designed to give the site owner the ability to control what users can and cannot do within the site.
  • DotNetNuke has five pre-defined roles: Administrators, Subscribers, Registered Users, Translator (en-US) and Unverified Users.
  • Role mapping helps you to assign specific roles to users of a certain group in your IdP.
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • dotnetnuke dnn saml sso Auth0: role mapping

You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.


If you are looking to Single Sign-On into your sites with any SAML compliant Identity Provider then we have a separate solution for that. We do provide SSO solutions for the following:

Application LINK
SAML SSO into ASP.NET site Click here
SAML SSO into SiteFinity site Click here
SAML SSO into Umbraco site Click here

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com