Configuring SAML IdP local-membership.config


Each SAML identity provider (IdP) must be added as an ASP.NET membership provider in the local-membership.config file.

To configure SAML IdP in local-membership.config:
  1. Navigate to the Ingeniux CMS installation's site folder (e.g., [Drive]:[path-to-site-root-folder]).
  2. Locate the local-membership.config file, and open it in a text editor.
  3. Create an <add> element for each SAML IdP as an ASP.NET membership provider. Configure the following attributes:
    AttributeDescription
    @Name

    Enter the SSO Provider Display Name. The system uses the name attribute as the provider name and label when selecting an authentication method from the Log in to menu on the CMS login page.

    Additional Information

    As with any other provider configured for Ingeniux CMS, you can use the @name value as the @defaultProvider value. Access this attribute in the top-level <membership> element.

    If you configure the CMS with SAML as the only provider and as the @defaultProvider value, the system redirects the user to the SAML login page, automatically.

    @TypeEnter the type of provider. Example: Ingeniux.CMS.Models.SAMLProvider.
    @idpPartnerEnter the SAML configuration partner name value. The @idpPartner attribute keys to the name of the partner attribute within your configured saml.config file.
    Note
    For Okta, the <add> element would be configured this way:
    <add name="Okta" type="Ingeniux.CMS.Models.SAMLProvider" idpPartner="http://www.okta.com/[okta_unique_id_here]" />
  4. Save changes to local-membership.config.
    Important
    If you have not already done so, configure saml.config to implement SAML.
  5. Recycle the CMS application pool after deploying these changes,