Search Results :
×ASP.NET OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your ASP.NET applications. Using Single Sign-On you can use only one password to access your ASP.NET application and services. Our module is compatible with all the OAuth compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET and IdentityServer3 as OAuth Provider.
https:// <your-application-base-url>/?ssoaction=config
IdentityServer3 Endpoints and Scope:
Client ID : | Click Here |
Client Secret : | Click Here |
Scope: | openid |
Authorize Endpoint: | https://<your-domain>/connect/authorize |
Access Token Endpoint: | https://<your-domain>/connect/token |
Get User Info Endpoint: | https://<your-domain>/connect/userinfo |
Custom redirect URL after logout:[optional] : | https://<your-domain>/connect/endsession?id_token_hint=##id_token## |
http://base-url/?ssoaction=login
<a href="http://base-url/?ssoaction=login”>Log
in</a>"
You can configure the ASP.NET SAML 2.0 Single Sign-On (SSO) module with any Identity Provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.
Application | LINK |
SAML SSO into DotNetNuke (DNN) site | Click here |
SAML SSO into SiteFinity site | Click here |
SAML SSO into Umbraco site | Click here |
Need Help? We are right here!
Thanks for your inquiry.
If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com