Search Results :

Ă—

ASP.NET OAuth Single Sign-On (SSO) using PingFederate as OAuth Provider


ASP.NET OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your ASP.NET applications. Using Single Sign-On you can use only one password to access your ASP.NET application and services. Our module is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET and PingFederate considering PingFederate as an OAuth provider.

Pre-requisites: Download And Installation

  • Download miniOrange ASP.NET OAuth 2.0 Module.
  • For Setting up the connector, extract the asp-net-oauth-sso-module.zip, you will find a DLL file miniorange-oauth-sso.dll, a configuration file oauthsso.config and a integration.md file which contain the steps for adding the module into your application.
  • Add miniorange-oauth-sso.dll in bin folder (where your other DLL files exists) for your application.
  • Register miniorangeoauthsso module in your application according to the provided steps in the integration.md file.
  • Add the provided configuration file oauthsso.config in the root directory for your application.
  • After integration open browser and browse the connector dashboard with URL below:
    https:// <your-application-base-url>/?ssoaction=config
  • If it pop up the registration page or login page, you have successfully added the miniOrange oauth sso connector for your application.
  • ASP.NET OAuth Single Sign-On (SSO) using PingFederate as IDP - register with miniorange
  • Register or Login for configuring the connector.

Steps to configure ASP.NET OAuth Single Sign-On (SSO) using PingFederate as IDP

1. Configure PingFederate as identity provider

  • Login to your PingFederate User Admin dashboard.
  • Click on the OAuth Server in the left navigation menu.
  • Under Clients, click on Create New.
  • ASP.NET Ping Federate OAuth SSO - create-newclient
  • Enter the Client ID, Name and Description. Select Client Secret in Client Authentication and click on Generate Secret. Take a note of your Client ID & Client Secret which you will require in Step 3 to configure miniOrange ASP.NET OAuth Client.
  • ASP.NET Ping Federate OAuth SSO -create-newclient Enterclientid-name
  • Copy the Redirect/Callback URL from the miniOrange ASP.NET OAuth Client and enter it in Redirect URIs field and click on Add. Select the Authorization Code grant type and click on Save.
  • ASP.NET Ping Federate OAuth SSO - create-newclient callback-URL
  • You have successfully completed your Ping Federate App OAuth Server side configurations.

  • Ping Federate Endpoints and Scope:


    Client ID : Click Here
    Client Secret : Click Here
    Scope: openid
    Authorize Endpoint: https://{your-base-url}/as/authorization.oauth2
    Access Token Endpoint: https://{your-base-url}/as/token.oauth2
    Get User Info Endpoint: https://{your-base-url}/idp/userinfo.oauth2

2. Configure ASP.NET application as service provider

  • After configuring your OAuth provider, it will provide you with Client ID, Client Secret, Authorize Endpoint, Access Token Endpoint and Get User Info Endpoint. Configure these values under respective fields.
  • Fill all the required details and click on Save Configuration.
  • ASP.NET OAuth Single Sign-On (SSO) using PingFederate as IDP -Save configuration

3. Testing OAuth SSO

  • After saving configuration, click on the Test Configuration to verify if you have configured correctly.
  • On successful configuration, you will get Attributes Name and Attribute Values on Test Configuration window. The below screenshot shows a successful result.
  • ASP.NET OAuth Single Sign-On (SSO) using PingFederate as IDP - Test configuration

4. Attribute Mapping

  • Map Attribute Names provided by your OAuth Server with your ASP.NET application attributes given under Attribute Mapping Section and click on Save Attribute Mapping.
  • ASP.NET OAuth Single Sign-On (SSO) using PingFederate as IDP - Attribute Mapping
  • Note: All the mapped attributes will be stored in the session so that you can access them in your application.

5. Integration Code

  • You can find the integration code in Integration Code tab in the connector. Just copy-paste that code snippet wherever you want to access the user attributes.
  • ASP.NET OAuth Single Sign-On (SSO) using PingFederate as IDP - Integration code

6. Add following link in your application for Single Sign-On (SSO)

  • Use the following URL as a link in your application from where you want to perform SSO:
    http://base-url/?ssoaction=login
  • For example you can use it as:
    <a href="http://base-url/?ssoaction=login”>Log in</a>"

You can even configure the DNN OAuth Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.


Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com