Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Angular Single Sign-On SSO


Angular JWT Single Sign-On (SSO) solution by miniOrange provides secure Single Sign-On access into Angular application using a single set of login credentials. This is done using JSON Web Token (JWT) tokens and it can be easily integrated with Angular built in any framework or language. You can enable social login for your users to get secure access to applications using any of their existing social providers such as Facebook, Twitter, Google, or LinkedIn.

With miniOrange Angular SSO, you get:

  • Seamless user login experience.
  • Endless customizations to your login forms and pages.
  • Simplified customer or user on-boarding.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the step-by-step guide given below for Angular Single Sign-On (SSO):

1. Configure Angular in miniOrange

  • Go to Apps >> Add Application from the side menu.
  • Angular SSO: Configure and Add JWT application

  • Click on the JWT under Choose Application Type.
  • Angular SSO: Configure JWT app type

  • In the next step, search for Angular application from the list. If your application is not found, search for External / JWT App and you can set up your Application.
  • Configure JWT application: Search Angular JWT application

  • You can configure the following details in the application:
  • Custom App Name Enter the Application Name of your choice, and add a description if required.
    Redirect-URL Enter the Redirect-URL (i.e. the endpoint where you want to send/post your JWT token). You can add multiple redirect URLs by separating them with a ‘;’. E.g. abc.com;xyz.com
    Primary Identity Provider (optional) Select your Identity Source from the dropdown. You can select miniOrange here as default IDP.
    Angular SSO: JWT app details

  • Click on Save to complete the configuration.
  • Click on Edit in the select menu against your app.
  • Angular SSO: Edit app

  • You can get further details about your recently added JWT application:
  • Client ID If your application provides its own client ID, you can configure it by clicking on the Customize button.
    App Secret You can find App Secret by clicking on the copy icon. This is used in the HS265 Signature algorithm for generating the signature.
    Signature Algorithm Select your signature algorithm from the dropdown.
    Primary Identity Provider Select the default Identity Provider from the dropdown for the application. If not selected, users will see the default login screen and can choose their own IDP. [Choose miniOrange in this case.]
    Redirect URL Given below is your app URL where you will receive your token. RSA 256 : <your_app-login-url> (Here token will be added by the system) HS256 : <app-login-url/?id_token=>
    Angular SSO: Search JWT application

  • Scroll down to Endpoints >> Single Sign-On URL. Save this URL as you will need this in the following configuration.
  • Angular SSO: React Single Sign-On SSO endpoints url

  • click on Save to save the configuration.

2. Configure SSO in Angular

  • Select a component that will be responsible for verifying the JWT token most preferably the login component.
  • Import the JWTBuilder class from the jwt-connector. From the path to which it was moved in step 1 of Prerequisites.
  • import { JWTBuilder } from './path/to/jwt-connector';
  • You can add a button on your login screen to redirect to the SSO URL. You can get this SSO URL from step 1 of Configure your application in miniOrange.
  • <button> onClick={sso}>Single Sign On</button> function sso() { window.location.href = window.location.href = ‘’; // example:https://login.xecurify.com/moas/broker/login/jwt/277898?client_id=AbIVW8A MNTBzg2o7&redirect_uri=http://localhost:3000/login; }
  • On Clicking the SSO button the user will be redirected to the miniOrange portal for authentication.
  • Then the JWT token is returned to your application to the redirect URL you have set while adding your application in miniOrange. In the following steps, we will be verifying this token and retrieving the user details.
  • You need to add the x509 certificate that you can get in step 1 ‘configure your application in miniOrange ’.
  • Now if the token is verified, the payload which consists of the User details can be saved in local storage or serialized into a User Class and the user now verified can be redirected to the home screen of your application.

3. Test SSO Configuration

Test SSO login to your Angular account with miniOrange IdP:

    Using IDP Initiated Login

    • Login to miniOrange IdP using your credentials.
    • Angular Single Sign-On (SSO)

    • On the Dashboard, click on Angular application which you have added, to verify SSO configuration.
    • Angular Single Sign-On (SSO) verify configuration


    Not able to configure or test SSO?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Login Using Social Provider (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.




External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products