federated-identity

Digest verification failed for Reference

半世苍凉 提交于 2019-12-30 12:04:44
问题 I have implementation of a custom STS. After being authenticated and redirected but before the page was loaded I would receive this error: [CryptographicException: Digest verification failed for Reference '#_8e0aea1a-713d-4536-8fac-a768073395e9'.] The reference number would change every time I tried. 回答1: I eventually found out that the claims, I had loaded from the database, had carriage return line feeds. Once I replaced those I had no more issues. 来源: https://stackoverflow.com/questions

Digest verification failed for Reference

我的梦境 提交于 2019-12-30 12:04:14
问题 I have implementation of a custom STS. After being authenticated and redirected but before the page was loaded I would receive this error: [CryptographicException: Digest verification failed for Reference '#_8e0aea1a-713d-4536-8fac-a768073395e9'.] The reference number would change every time I tried. 回答1: I eventually found out that the claims, I had loaded from the database, had carriage return line feeds. Once I replaced those I had no more issues. 来源: https://stackoverflow.com/questions

Google Sign In Button — How to get id_token on server when using redirect flow

和自甴很熟 提交于 2019-12-30 06:24:49
问题 I'm adding a "Sign In with Google" federated login button to my site. For desktop I'm using the popup window which works great like this: gapi.auth2.init(); gapi.auth2.getAuthInstance().signIn().then(function(user) { var id_token = user.getAuthResponse().id_token; // ajax call to pass this to server }); However on mobile we want to use redirects instead of popups, since separate tabs are a little awkward in mobile browsers. I just change to: gapi.auth2.init({ ux_mode: 'redirect', redirect_uri

What makes the FederatedAuthentication.SessionAuthenticationModule return NULL?

ぐ巨炮叔叔 提交于 2019-12-23 08:46:34
问题 I'm not sure why but my FederatedAuthentication.SessionAuthenticationModule is resolving as NULL and crashing my app when I try to run my ClaimsTransformer() module: public void EstablishSession(ClaimsPrincipal principal) { var sessionToken = new SessionSecurityToken(principal, TimeSpan.FromHours(8)) { IsPersistent = false, // make persistent IsReferenceMode = true // cache on server }; FederatedAuthentication.SessionAuthenticationModule.WriteSessionTokenToCookie(sessionToken); //

send email when user registers - AWS Cognito federated Identities

和自甴很熟 提交于 2019-12-22 08:49:40
问题 How can i send an email/trigger a lambda function when a new user registers? Under "edit identity pool" i only found a sync trigger. If i understand correctly: This one is triggered every time a user syncs his data... Is there any way to trigger a lambda function only for the "initial" sync or when a certain dataset is created for the user? Edit: To be more specific: I do create the user via lambdas using the JS SDK. I use developer authentication with my own oauth2 flow. I don't know how to

How do I change my WCF's FederationMetadata.xml file for various deployments?

萝らか妹 提交于 2019-12-22 05:34:12
问题 We have an ADFS 2.0 installation that's working well for our MVC apps in our various environments. I believe it uses "passive authentication" (I'm still getting used to the proper terminology) - it definitely is where it redirects the user to our adfs proxy if the user is not logged in and adfs redirects the user back to our MVC app once they are logged in. We are now beginning to expose some secured web services and want to tap into this same authentication system. My understanding is that I

AJAX call against REST endpoint secured with Thinktecture's IdentityServer STS

我与影子孤独终老i 提交于 2019-12-21 19:42:28
问题 I'm having some dramas making a call against a ServiceStack REST service which I've secured with an out of the box IdentityServer STS. I'm making an AJAX call against the REST endpoint, and I'm not sure how one might setup a logon procedure to get a security token to pass. The REST endpoint is on a different domain than the website making the call. The info that I've found so far all seems to revolve around the procedure where the client makes a call to the secured resource gets a 302

Windows Azure intermittent Identity error when parsing webconfig

余生长醉 提交于 2019-12-21 04:51:39
问题 This issue happens seemingly randomly after publishing. The site will work fine and then bam, I get this error parsing the webconfig. I just republish and it works fine for a bit again. When publishing, I checked the box to remove existing files so there shouldn't be garbage laying around. This is an MVC4 project using .net 4.5 and Azure Access Control Service (ACS) integrated with Yahoo!. This error occurs when redirecting back from Yahoo. This way happening every time, but I found a post

No valid key mapping found for securityToken

别说谁变了你拦得住时间么 提交于 2019-12-21 04:29:12
问题 I am developing test application for displaying claims of authenticated identity in MVC-ASP.net (Visual studio 2013) I have given authentication from active directory in following way. 1.Add new mvc project in solution . 2.click on Change authentication. 3.select organization account 4.select on premises. 5.given federation url 6.App Id url After running the application i am getting following error. WIF10201: No valid key mapping found for securityToken: 'System.IdentityModel.Tokens

Implementing claims-based security (WCF/ASP.NET)

Deadly 提交于 2019-12-20 14:19:30
问题 After researching on the topic of claims-Based security (or a federated security model). I've been coming across many examples that use CardSpace as an example. The main article that I read that gave a really great explanation of the subject was a PDF by Microsoft on a framework called Zermatt. The claims-based security architecture I'm looking into is the equivalent of implementing an STS Authentication Broker in combination with an STS Authorization Broker. This way, when I create a new