adfs

Proper LogoutRequest for Single Logout with ADFS IdP

两盒软妹~` 提交于 2021-02-19 04:42:26
问题 I'm successfully using OneLogin java-saml library for SAML SSO. But there are problems with SLO (Single Logout) with Active Directory Federation Service (ADFS). LogoutRequest created by the library is rejected by ADFS, while it is accepted by SimpleSAMLphp IdP. I pass both nameId and sessionIndex received from ADFS in Response at LogoutRequest creation. Here are generated requests and received responses: AuthNRequest: <samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"

Blazor - Securing using ADFS with local DB repository: how/when to hook into SQL

痞子三分冷 提交于 2021-02-11 13:38:17
问题 I have a Blazer Server app which now uses authentication from a local ADFS server. Having identified the user, I now need to load their permissions. We don't think this can be provided via claims from the ADFS server, so want to configure this in the DB, but need to understand how/when to get this information. Regarding the hook into ADFS, my code is as follows (any suggestions on improvement most welcome) App.razor <CascadingAuthenticationState> <Router AppAssembly="@typeof(Program).Assembly

System.ArgumentException: An item with the same key has already been added

狂风中的少年 提交于 2021-02-10 03:23:30
问题 I configured ADFS on Windows Server 2012 and when i tried to access https://abc-idfs.cloudapp.net/adfs/ls/IdpInitiatedSignOn.aspx i got an error as: Exception details: System.ArgumentException: An item with the same key has already been added. at System.Collections.Generic.Dictionary`2.Insert(TKey key, TValue value, Boolean add) at Microsoft.IdentityServer.Web.HomeRealmModule.FindApplicableRealms(ProtocolContext context, Boolean needsIDPInstance) at Microsoft.IdentityServer.Web

System.ArgumentException: An item with the same key has already been added

|▌冷眼眸甩不掉的悲伤 提交于 2021-02-10 03:23:14
问题 I configured ADFS on Windows Server 2012 and when i tried to access https://abc-idfs.cloudapp.net/adfs/ls/IdpInitiatedSignOn.aspx i got an error as: Exception details: System.ArgumentException: An item with the same key has already been added. at System.Collections.Generic.Dictionary`2.Insert(TKey key, TValue value, Boolean add) at Microsoft.IdentityServer.Web.HomeRealmModule.FindApplicableRealms(ProtocolContext context, Boolean needsIDPInstance) at Microsoft.IdentityServer.Web

System.ArgumentException: An item with the same key has already been added

筅森魡賤 提交于 2021-02-10 03:22:06
问题 I configured ADFS on Windows Server 2012 and when i tried to access https://abc-idfs.cloudapp.net/adfs/ls/IdpInitiatedSignOn.aspx i got an error as: Exception details: System.ArgumentException: An item with the same key has already been added. at System.Collections.Generic.Dictionary`2.Insert(TKey key, TValue value, Boolean add) at Microsoft.IdentityServer.Web.HomeRealmModule.FindApplicableRealms(ProtocolContext context, Boolean needsIDPInstance) at Microsoft.IdentityServer.Web

System.ArgumentException: An item with the same key has already been added

爱⌒轻易说出口 提交于 2021-02-10 03:21:16
问题 I configured ADFS on Windows Server 2012 and when i tried to access https://abc-idfs.cloudapp.net/adfs/ls/IdpInitiatedSignOn.aspx i got an error as: Exception details: System.ArgumentException: An item with the same key has already been added. at System.Collections.Generic.Dictionary`2.Insert(TKey key, TValue value, Boolean add) at Microsoft.IdentityServer.Web.HomeRealmModule.FindApplicableRealms(ProtocolContext context, Boolean needsIDPInstance) at Microsoft.IdentityServer.Web

System.ArgumentException: An item with the same key has already been added

隐身守侯 提交于 2021-02-10 03:20:51
问题 I configured ADFS on Windows Server 2012 and when i tried to access https://abc-idfs.cloudapp.net/adfs/ls/IdpInitiatedSignOn.aspx i got an error as: Exception details: System.ArgumentException: An item with the same key has already been added. at System.Collections.Generic.Dictionary`2.Insert(TKey key, TValue value, Boolean add) at Microsoft.IdentityServer.Web.HomeRealmModule.FindApplicableRealms(ProtocolContext context, Boolean needsIDPInstance) at Microsoft.IdentityServer.Web

ADFS 3.0 using OAuth and Persistent Refresh Tokens

£可爱£侵袭症+ 提交于 2021-02-08 07:56:36
问题 Question 1 We are currently using ADFS and OAuth (using Windows Server 2012 R2 with ADFS 3.0). Our test applications (both WPF and mobile apps) can successfully authenticate and get an Access Token and a Refresh Token. We can after that continue to use the Access Token until it expires and after that use the Refresh Token to get a new Access Token. So far so good, but the problem is when the Refresh Token expires, we need to force the user to enter their credentials again. Our aim is to have

ADFS 2016, MVC and WEB.API Tokens and Claims

∥☆過路亽.° 提交于 2021-02-08 04:56:10
问题 I'm currently developing an .Net MVC application with a Web.API backend both of which use ADFS 2016 for authentication. The Web.API itself is working as expected however I am having some issues with the ADFS configuration for the MVC application itself. Based on this guide https://docs.microsoft.com/en-us/windows-server/identity/ad-fs/development/enabling-oauth-confidential-clients-with-ad-fs-2016 I can configure a new Server Application in ADFS and use those details in my MVC app to

Skipping the Home Realm Discovery Page for ADFS authentication

半城伤御伤魂 提交于 2021-01-29 08:33:05
问题 I am using ASP.net MVC open id connecto to authenticate user with ADFS. Whenever I hit application url It redirects to ADFS Home Realm Discovery page where we see multiple IDP (Client Accounts) to sign in. How could we by pass this page and go directly to repsective IDP's login page depending on subdomain in URL. For eg, if I have a couple of clients (tenant) 1. Cloud Network Pvt Ltd 2.Cloud ddns and I could see a couple of on-premise AD. If the user hits "cloudddns.myapp.com" then it should