Search Results :
×ASP.NET OAuth Single Sign-On (SSO) module gives the ability to enable OAuth Single Sign-On for your ASP.NET applications. Using Single Sign-On you can use only one password to access your ASP.NET application and services. Our module is compatible with all the OAuth compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET and Swiss-RX-Login considering Swiss-RX-Login as an OAuth provider.
https:// <your-application-base-url>/?ssoaction=config
Please refer the below table for configuring the endpoints for Swiss-RX-Login in the plugin.
Client ID : | from the Swiss-RX-Login SSO application configured |
Client Secret : | from the Swiss-RX-Login SSO application configured |
Scopes | anonymous |
Authorize Endpoint: | https://swiss-rx-login.ch/oauth/authorize |
Access Token Endpoint: | https://swiss-rx-login.ch/oauth/token |
http://base-url/?ssoaction=login
<a href="http://base-url/?ssoaction=login”>Log in</a>"
You can even configure the DNN SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.
Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.
Need Help? We are right here!
Thanks for your inquiry.
If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com