Search Results :

×

DNN SAML Single Sign-On (SSO) with WordPress as IDP


DNN SAML Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our module is compatible with all the SAML-compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and WordPress considering WordPress as IdP.

Pre-requisites : Download And Installation

  • Download the package for DNN SAML Single Sign-On (SSO) module.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure DNN Single Sign-On (SSO) using WordPress as IDP

1. Add module on DNN page

  • Open any of the page on your DNN site (Edit mode) and Click on Add Module.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Add Module
  • Search for DNNSAMLSSO and click on the DNNSAMLSSO. Drag and drop the module on the page where you want.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Search Module
  • You have finished with the Installation of the module on your DNN site.

2. Configure WordPress as Identity Provider

  • Select your identity provider WordPress from the list shown below.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Search Module
  • There are two ways detailed below with which you can get the SAML SP metadata to configure onto your identity provider end.
  • A] Using SAML metadata URL or metadata file:
    • Under Service Provider Settings, you can find the metadata URL as well as the option to download the SAML metadata.
    • Copy metadata URL or download the metadata file to configure the same on your identity provider end.
    • You may refer to the screenshot below:
    • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Copy Downloaded Metadata
    B] Uploading metadata manually:
    • Under the Service Provider Settings section, you can manually copy the service provider metadata like Base URL, SP Entity ID, ACS URL and share it with your identity provider for configuration.
    • You may refer to the screenshot below:
    • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Manual Metadata
    • Navigate to the WordPress site.
    • Install and activate the SAML & WSFED IDP ( SSO using WordPress Users ) plugin on your WordPress site which is acting as Identity Provider.
    • Go to the WordPress IDP plugin, navigate to the Service Provider tab.
    • Enter the values corresponding to the information from the Service Provider. Refer to the table below.
    • Service Provider Name Name of your Service Provider.
      SP Entity ID or Issuer Copy and paste the SP-EntityID from the Service Provider
      ACS URL Copy and paste the ACS URL from the Service Provider.
      NameID Format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
      Assertion Signed Checked
      DNN SAML Single Sign-On (SSO) using WordPress as IDP - Configure setting
    • Click on the Save button to save your configurations.
    • Go to the IDP Metadata tab. Here you can find information for configuring the Service Provider.
    • You can also download the metadata XML file, by clicking on the download link.
    • DNN SAML Single Sign-On (SSO) using WordPress as IDP - download metadata

    You have successfully configured WordPress as identity provider.

3. Configure DotNetNuke SAML Module as Service Provider

There are two ways detailed below with which you can configure your SAML identity provider metadata in the module.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the module using the Upload IDP Metadata option.
  • You may refer to the screenshot below:
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Upload Metadata Manually
  • You can choose any one of the options according to the metadata format you have available.
B] Configure the identity provider metadata manually:
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
  • Click Update to save your IDP details.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Upload Metadata

4. Testing SAML SSO

  • Click the Test Configuration button to verify if you have configured the plugin correctly.
  • On successful configuration, you will get Attribute Name and Attribute Values in the Test Configuration window.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - WordPress test result

5. Attribute Mapping

  • Attributes are user details that are stored in your Identity Provider.
  • Attribute Mapping helps you to get user attributes from your IdP and map them to DotNetNuke user attributes like firstname, lastname etc.
  • While auto registering the users in your DotNetNuke site these attributes will automatically get mapped to your DotNetNuke user details.
  • Go to DNNSAMLSSO Settings >> Advanced settings >> Attribute Mapping.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Attribute Mapping

6. Adding Login/SSO Widget on DNN Page

  • For Adding Button on the DNN page on beside the module settings click on the Add Item (Pencil Icon).
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP -  Add Login Button
  • Add Button name and click on Save.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP -  Save Login Button
  • You can see login button on the page after saving item. (If you are already logged in your site, you will see a "Logout" link).
  • Note: If you want to Enable this button on every page of the DNN site follow below steps:
  • Go to the Settings >> Module Settings >> Advanced Settings and Enable option for Display Module On All Page.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Module Settings DNN SAML Single Sign-On (SSO) using WordPress as IDP - Display Module on Multipages
  • Warning: You will lose all your configuration for the module after enabling this option. You can re-configure the module or it is better to enable this option before configuring the module.

7. Role mapping (It is Optional to fill this)

  • DotNetNuke uses a concept of Roles, designed to give the site owner the ability to control what users can and cannot do within the site.
  • DotNetNuke has five pre-defined roles: Administrators, Subscribers, Registered Users, Translator (en-US) and Unverified Users.
  • Role mapping helps you to assign specific roles to users of a certain group in your IdP.
  • While auto registering, the users are assigned roles based on the group they are mapped to.
  • DNN SAML Single Sign-On (SSO) using WordPress as IDP - Role Mapping

You can even configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com