ASP.NET OAuth SSO using WildApricot as OAuth Server
ASP.NET OAuth Single Sign-On (SSO) module gives the ability to enable OAuth
Single Sign-On for your ASP.NET applications. Using Single Sign-On you can use
only one password to access your ASP.NET application and services. Our module
is compatible with all the OAuth compliant identity providers. Here we will go
through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET
and WildApricot as OAuth Provider.
If the registration page or login page pops up, you have successfully added
the miniOrange ASP.NET middleware authentication SAML SSO connector to your
application.
Register or log in with your account by clicking the
Register/Login button to configure the middleware.
Under the Apps tab, click on the Authorized applications option to continue.
Click on Authorize Application as shown below image.
From the list available select Server Application and click on
continue.
Enter Application name and then click on
generate client secret.
Copy your Client ID and Client Secret and save it in your
miniOrange OAuth Client Plugin/Module. (under client id and client secret
field respectively).
Now, scroll down and enter the redirect url which you will get from
the miniOrange ASP.NET OAuth Single Sign-On (SSO) plugin.
Now click on the save button above.
To collect your account Id, click on the Account tab as shown below
image. Copy your account Id under the Billing field to enter it
into User Info Endpoint in your miniOrange OAuth Client Plugin/Module.
You have successfully configured Wild Apricot as OAuth Provider for
achieving Wild Apricot Single Sign-On (SSO) with ASP.NET for user
authentication.
3. Configure OAuth Client
Configure your OAuth/JWT Server. While configuring your OAuth/JWT server
provide the Redirect/Callback URL to your OAuth/JWT Client.
You will get the Client ID, Client Secret, Authorize Endpoint, Access Token
Endpoint, and Get User Info Endpoint from your OAuth/JWT Server. You need to
verify the supported scope with the OAuth/JWT Server.
Please refer to the below table for configuring the
scope & endpoints in the plugin.
Scope:
auto
Authorize Endpoint:
https://<your_account_url>/sys/login/OAuthLogin Ex
your_account_url is the URL
<organization_name.wildapricot.org>
Once you have added this information in the miniOrange ASP.NET OAuth plugin,
please click on SAVE and then on Test Configuration. If your
Test-Configuration is successful! You will receive your WildApricot
attribute as below:
4. Attribute Mapping
Map Attribute Names provided by your OAuth/JWT Server with your ASP.NET
application Attributes given under Attribute Mapping Section and click on
Save Attribute Mapping.
5. WildApricot Configuration
Provide your WildApricot Admin Credentials to fetch the custom data from
WildApricot APIs, Checking Forms Authentication will provide user
details in User Claims after SSO or you will receive it in Session
Variables.
6. Integration Code
Use the below Integration code to retrieve user information in your
application after a successful SSO.
User Claims (Forms Authentication Checked) [Recommended]:
You have successfully configured ASP.NET OAuth Middleware using WildApricot as
OAuth Server.
You can even configure the
ASP.NET OAuth Single Sign-On (SSO)
module with any identity provider such as
ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin,
Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA
SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2
or even with your own custom identity provider.
Not able to find your identity provider? Mail us on
aspnetsupport@xecurify.com
and we'll help you set up SSO with your IDP and for quick guidance (via
email/meeting) on your requirement and our team will help you to select the
best suitable solution/plan as per your requirement.
×
Hello there!
Need Help? We are right here!
Contact miniOrange Support
Thanks for your inquiry.
If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com