Search Results :

×

DNN SAML Single Sign-On (SSO) with PingFederate As IDP


DNN SAML Single Sign-On (SSO) authentication provider gives the ability to enable SAML Single Sign-On for your DotNetNuke applications. Using Single Sign-On you can use only one password to access your DotNetNuke application and services. Our authentication provider is compatible with all the SAML-compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between DotNetNuke and PingFederate considering PingFederate as IdP.

Pre-requisites : Download And Installation

  • Download the package for DNN SAML Single Sign-On (SSO) authentication provider.
  • Upload the installation package dnn-saml-single-sign-on_xxx_Install by going in Settings > Extension > Install Extension.

Steps to configure DNN Single Sign-On (SSO) using PingFederate as IDP

1. Add authentication provider on DNN page

  • Now under the Installed extensions tab select Authentication Systems.Here you can see the miniOrange DNN SAML Authentication Plugin.
  • DNN SAML SSO - Search module in DNN
  • Just Click on the pencil icon as mentioned in the image below to configure the DNN SAML Authentication Provider.
  • DNN SAML SSO - Search module in DNN
  • You have finished with the Installation of the authentication provider on your DNN site.

2. Configure PingFederate as Identity Provider

Follow the steps below to configure PingFederate as IdP

miniorange img Configure PingFederate as IdP

  • In the miniOrange DNN SAML SSO Authentication Provider, navigate to Service Provider Settings section. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - upload metadata
  • Login to your Ping Federate User Admin dashboard.
  • Click on the Identity Provider in the left navigation menu.
  • Under SP CONNECTION, click on Create New button.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - SP CONNECTION
  • Select the Browser SSO Profiles connection template on the Connection Type tab and click Next.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Browser SSO Profiles
  • Select Browser SSO on the Connection Options tab and click Next.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Connection Options
  • Select File as the method for importing metadata and click Choose file to choose the miniOrange SSO plugin’s metadata on the Import Metadata tab. Click Next.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Import Metadata
  • Review the information on the Metadata Summary tab and click Next.
  • In the General Info tab ensure that the Service Provider’s Entity ID, Connection Name, and Base URL fields pre-populate based on the metadata. Click Next.
  • Navigate to the Browser SSO tab and click on the Configure Browser SSO. You will be redirected to Browser SSO Setup wizard.
    1. 1. Select the IdP-Initiated SSO and SP-Initiated SSO options on the SAML Profiles tab and clickNext.
    2. DNN SAML Single Sign-On (SSO) using PingFederate as IDP - SAML Profiles
    3. 2. Enter your desired assertion validity time from on the Assertion Lifetime tab and click Next. By default, it is configured5minutes for both.
    4. 3. Navigate to the Assertion Creation and click on the Configure Assertion Creation. You will be redirected to the assertion creation setup wizard.
      • I. In the Identity Mapping tab select STANDARD and click Next.
      • II. Select a Subject Name Format for the SAML_SUBJECT on the Attribute Contract tab and click Next.
      • III. Click Map New Adapter Instance on the Authentication Source Mapping.
      • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Authentication Source Mapping
      • IV. Select an Adapter Instance and click Next. The adapter must include the user’s email address.
      • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Adapter Instance
      • V. Select the Use only the adapter contract values in the SAML assertion option on the     Mapping Method tab and click Next.
      • VI. Select your adapter instance as the Source and the email as the Value on the Attribute Contract Fulfilment tab and click Next.
      • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Mapping Method
      • VII. (Optional) Select any authorization conditions you would like on the Issuance Criteria tab and click Next.
      • VIII. Click Done on the Summary.
      • IX. Click Next on the Authentication Source Mapping tab.
      • X. Click Done on the Summary tab.
      • XI. Click Next on the Assertion Creation
    5. Navigate to the Protocol Settings tab of the Browser SSO wizard and click on the Configure Protocol settings.

      • 1. Select POST for Binding and specify the single sign-on endpoint URL in the Endpoint URL field on the Assertion Consumer Service URL Click Next.
      • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Browser SSO wizard
      • 2. Select POST on the Allowable SAML Bindings tab and click Next.
      • 3. Select your desired signature policies for assertions on the Signature Policy tab and click Next.
      • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Allowable SAML Bindings
      • 4. Select your desired encryption policy for assertions on the Encryption Policy tab and click Next.
      • 5. Click Done on the Protocol Settings Summary tab.
      • 6. Click Done on the Browser SSO Summary.
  • Navigate to the Credentials and click on the Configure Credentials. You will be redirected to the Credentials setup wizard.
    • 1. Select the Signing Certificate to use with the Single Sign-On service and select Include the certificate in the signature element in the Digital Signature Settings tab. Click Done.
    • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - Signing Certificate
    • 2. Click Done on the Summary.
    • 3. Click Next on the Credentials.
  • Select Active for the Connection Status on the Activation & Summary tab and click Save.
  • Now, navigate to the Ping Federate User Admin dashboardè Identity Provide.
  • Click Manage All under SP Connections.
  • Click Export Metadata for the desired service provider connection.
  • Click Export on the Export & Summary tab and click Done.

3. Configure DotNetNuke SAML Authentication Provider as Service Provider

  • For configuring application in the authentication provider, click on the Add new IdP button in the Identity Provider Settings tab.
  • DNN SAML SSO - Select identity provider
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and x.509 Certificate. Configure these values under IDP Entity ID, Single Sign-On Url and SAML X509 Certificate fields respectively. (Refer to the Metadata provided by Identity Provider)
  • Click Update to Save your IDP details.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - idp settings

4. Testing SAML SSO

  • Click on the Test Configuration button to test the configuration.
  • DNN SAML Single Sign-On (SSO) using PingFederate as IDP - test configuration settings

You can even configure the ASP.NET SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

5. Additional Resources


Need Help?

Not able to find your identity provider? Mail us on dnnsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com