Search Results :
×Need Help? We do offer technical support!
* We provide deep discounts on bulk license purchases and pre-production environment licenses. As the no. of licenses increases, the discount percentage also increases.
Support for Linux Based Platform
If your application is running on the Linux platform (NGINX or Apache as a reverse proxy server) then this plugin is also compatible with your environment.
I. Add the namespace miniOrange.saml
using miniOrange.saml;
II. Add the following code snippet in the Startup.ConfigureServices method for using session services
services.AddSession();
services.AddAuthentication(CookieAuthenticationDefaults.AuthenticationScheme).AddCookie();
III. Add the following code snippet lines in Startup.Configure method
app.UseCookiePolicy();
app.UseSession();
app.UseAuthentication();
app.UseminiOrangeSAMLSSOMiddleware();
https://<your-application-base-url>/?ssoaction=config
There are two ways detailed below with which you can get the SAML SP metadata to configure onto your identity provider end.
There are two ways detailed below with which you can configure your SAML identity provider metadata in the middleware.
https://base-url/?ssoaction=login
<a href=”https://base-url/?ssoaction=login”>Log in</a>
https://base-url/?ssoaction=logout
<a href=”https://base-url/?ssoaction=logout”>Log
out</a>
To configure your IDP, you can find the service provider's metadata in appsetting.json file. For SP metadata, you can refer to the screenshot below:
From miniOrange section, copy spentityid, acsurl and provide it to your identity provider's team.
idp_cert | Enter the IDP certificate against this field |
ssourl | Enter the SSO URL against this field |
idp_issuer | Enter the IDP Issuer against this field |
string name="";
string claimtype="";
string claimvalue="";
if(User.Identity.IsAuthenticated) {
name= User.Identity.Name;
foreach( var claim in User.Claims) {
claimtype = claim.Type;
claimvalue = claim.Value;
}
}
You can configure the ASP.NET SAML 2.0 Single Sign-On (SSO) with any identity provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider and secure your ASP.NET / ASP.NET MVC / ASP.NET Core / VB.NET applications by performing Single Sign-on (SSO) into them.
The miniOrange ASP.NET SAML 2.0 Connector supports C# and Visual Basic languages. We also provide DNN Single Sign-On SAML Connector. Click Here to know more. miniOrange also provides modules for integration with legacy apps such as Active Directory, SiteMinder, Radius, Unix and so on. miniOrange helps you for adding login/authentication into your ASP.NET site using OAuth, OpenID, ADFS, SAML and WSFED protocols.
Have questions or need clarifications? Please contact us at aspnetsupport@xecurify.com and our experts will be there to help you.
Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.