Integrate intgtr= new Integrate(); // create instance for Integrate class
string public_key = "1wEaPr7h34Ts+DbgPytEqwkcJlybYwOTyBVD4GryebjSIF....................";
//Your public key displayed above.
string token = Request.Form["token"];
string username ="";
if (!String.IsNullOrEmpty(token)) {
// Verifying if the token is received from the trusted source.
if ( intgtr.Verify(token, public_key))
{
username = intgtr.getUserAttr(token, "userid"); // retrieve the attribute value using getUserAttr method
}
}
// using the received attributes from token you can create the session for that user.
https://<application-base-url>/request.aspx
<a href="https://<application-base-url>/request.aspx”>Log in</a>"
https://<application-base-url>/singlelogout.aspx
<a href="https://<application-base-url>/singlelogout.aspx”>Logout</a>"
You can configure the ASP.NET SAML 2.0 Single Sign-On (SSO) connector with any Identity Provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider.
Not able to find your IdP? Contact us at info@xecurify.com and we'll help you set up SSO with your IdP in no time.
We also provide DotNet Nuke Single Sign-On SAML Connector. Click Here to know more.
miniOrange also provides you modules for integration with legacy apps such as Active Directory, SiteMinder, Radius, Unix and so on.