Search Results :

×

DNN SAML Single Sign-On (SSO) with Keycloak as IDP

DNN SAML Single Sign-On (SSO) with Keycloak as IDP


DotNetNuke SAML SP Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and Keycloak as IdP.

Download and Install the module in DotNetNuke

  • Download the package for DNN SAML Single Sign-On (SSO) module.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure Keycloak Single Sign-On (SSO) Login into DotNetNuke

1. Add module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.

  • dotnetnuke dnn saml sso Keycloak : add module
  • Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the module on the page where you want.

  • dotnetnuke dnn saml sso Keycloak : search module
  • You have finished with the Installation of the module on your DNN site.

2. Configure Keycloak as Identity Provider

  • In your Keycloak Admin console, select the realm that you want to use.
  • Click on Clients from the left menu and then click on Create button to create a new client/application.
  • DNN Single Sign-On using Keycloak as IDP - Creating an APP
  • Enter SP-EntityID / Issuer as the Client ID from the "Service Provider Settings" Tab and select SAML as the Client Protocol.
  • DNN Single Sign-On using Keycloak as IDP - Add Client
  • Now click on Save.
  • Configure Keycloak by providing the required details:
  • Client ID The SP-EntityID / Issuer from the plugin's Service Provider Metadata tab
    Name Provide a name for this client
    Description Provide a description
    Client Signature Required OFF
    Force POST Binding OFF
    Force Name ID Format OFF
    Name ID Format Email
    Root URL Leave empty or Provide Base URL from Service Provider Settings tab
    Valid Redirect URIs The ACS (Assertion Consumer Service) URL from the plugin's Service Provider Settings tab
    DNN Single Sign-On using Keycloak as IDP - Settings DNN Single Sign-On using Keycloak as IDP - Settings
  • Under Fine Grain SAML Endpoint Configuration, Enter the following details:
  • Assertion Consumer Service POST Binding URL The ACS (Assertion Consumer Service) URL from the plugin's Service Provider Settings tab
    Logout Service Redirect Binding URL (Optional) The Single Logout URL from the plugin's Service Provider Metadata tab
    DNN Single Sign-On using Keycloak as IDP - SAML Endpoint Configuration
  • Click on Save.
  • In your Keycloak Admin console, select the realm that you want to use.
  • Click on Clients from the left menu and then click on Create Client button to create a new client/application.
  • DNN Single Sign-On using Keycloak as IDP - Creating an APP
  • Select SAML as Client type, Enter SP-EntityID / Issuer as the Client ID from the "Service Provider Metadata" Tab,Enter Name of your application and enter Description.
  • DNN Single Sign-On using Keycloak as IDP - Add Client
  • Now click on Save.
  • Configure Keycloak by providing the required details:
  • Client ID The SP-EntityID / Issuer from the plugin's Service Provider Metadata tab
    Name Provide a name for this client
    Description Provide a description
    Client Signature Required OFF
    Force POST Binding OFF
    Force Name ID Format OFF
    Name ID Format Email
    Root URL Leave empty or Provide Base URL from Service Provider Settings tab
    Valid Redirect URIs The ACS (Assertion Consumer Service) URLfrom the plugin's Service Provider Settings tab
    DNN Single Sign-On using Keycloak as IDP - Keycloak Login - Settings DNN Single Sign-On using Keycloak as IDP - Keycloak Login - Settings DNN Single Sign-On using Keycloak as IDP - Keycloak Login - Settings
  • Now click on Save.
  • In Advanced tab,under Fine Grain SAML Endpoint Configuration, Enter the following details:
  • Assertion Consumer Service POST Binding URL The ACS (Assertion Consumer Service) URL from the plugin's Service Provider Settings tab
    Logout Service Redirect Binding URL (Optional) The Single Logout URL from the plugin's Service Provider Metadata tab
    DNN Single Sign-On using Keycloak as IDP - Login SAML Endpoint Configuration
  • Click on Save.

3. Configure DotNetNuke SAML Module as Service Provider

  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and x.509 Certificate. Configure these values under IDP Entity ID, Single Sign-On Url and SAML X509 Certificate fields respectively. Click here to get IDP metadata.
  • Click Update to Save your IDP details.

  • dotnetnuke dnn saml sso Keycloak : idp settings

4: Test Configuration

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN SAML Single Sign-On(SSO)  - Keycloak SSO Login - test result

5: Adding Login/SSO Widget on DNN Page

  • For Adding Button on the DNN page on beside the module settings click on the Add Item (Pencil Icon).

  • dotnetnuke dnn saml sso Keycloak : add login button
  • Add Button name and Description for item and click on Save.

  • dotnetnuke dnn saml sso Keycloak : save login button
  • You can see login button on the page after saving item. (If you are already logged in your site, you will see a "Logout" link).
  • Note: If you want to Enable this button on every page of the DNN site follow below steps:
    • Go to the Settings >> Module Settings >> Advanced Settings and Enable option for Display Module On All Page.

    • dotnetnuke dnn saml sso Keycloak : module settings
      dotnetnuke dnn saml sso Keycloak : display module on multipages
    • Warning: You will lose all your configuration for the module after enabling this option. You can re-configure the module or it is better to enable this option before configuring the module.

6: Attribute Mapping

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your IdP and map them to DotNetNuke user attributes like firstname, lastname etc.
  • While auto registering the users in your DotNetNuke site these attributes will automatically get mapped to your DotNetNuke user details.
  • Go to DNNSAMLSSO Settings >> Advanced settings >> Attribute Mapping.

  • dotnetnuke dnn saml sso Keycloak : attribute mapping

7: Role mapping (It is Optional to fill this)

  • DotNetNuke uses a concept of Roles, designed to give the site owner the ability to control what users can and cannot do within the site.
  • DotNetNuke has five pre-defined roles: Administrators, Subscribers, Registered Users, Translator (en-US) and Unverified Users.
  • Role mapping helps you to assign specific roles to users of a certain group in your IdP.
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • dotnetnuke dnn saml sso Keycloak: role mapping

You can configure the DotNetNuke SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.


If you are looking to Single Sign-On into your sites with any SAML compliant Identity Provider then we have a separate solution for that. We do provide SSO solutions for the following:

Application LINK
SAML SSO into ASP.NET site Click here
SAML SSO into SiteFinity site Click here
SAML SSO into Umbraco site Click here

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com