Search Results :

×

ASP.NET Core SAML Single Sign-On (SSO) with Auth0 as IDP


ASP.NET Core SAML Single Sign-On (SSO) middleware gives the ability to enable SAML Single Sign-On for your ASP.NET core applications. Using Single Sign-On you can use only one password to access your ASP.NET core application and services. Our middleware is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET Core and Auth0 considering Auth0 as IdP. To know more about the features we provide for ASP.NET Core SSO, click here.

Platform Support: The ASP.NET Core SAML middleware supports ASP.NET Core 2.0 and above. It supports all the ASP.NET Core platforms, including Windows, Linux and macOS.

Pre-requisites: Download And Installation


PM> NuGet\Install-Package miniOrange.SAML.SSO

Note: To integrate the miniOrange ASP.NET SAML SSO middleware in your application, you will be required to add the below namespaces, services and middleware in your project (marked in green), below here is a sample example

    
using miniorange.saml; using System.Reflection; var builder=WebApplication.CreateBuilder(args);   // Add services to the container.   builder.Services.AddRazorPages();   builder.Services.AddminiOrangeServices(Assembly.GetExecutingAssembly());   var app = builder.Build();   if(!app.Environment.IsDevelopment())   {   app.UseExceptionHandler("/Error");   app.UseHsts();   }     app.UseHttpsRedirection();     app.UseRouting();     app.UseAuthorization();     app.MapRazorPages();     app.UseCookiePolicy();     app.UseAuthentication();     app.UseStaticFiles();     app.UseminiOrangeSAMLSSOMiddleware();     app.Run();

Steps to configure ASP.NET Core Single Sign-On (SSO) using Auth0 as IDP

1. Add middleware on ASP.NET Core application

  • After integration, open your browser and browse the middleware dashboard with the URL below:
    https://<your-application-base-url>/?ssoaction=config
  • If the registration page or login page pops up, you have successfully added the miniOrange ASP.NET SAML SSO middleware to your application.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - saml dll register
  • Register or log in with your account by clicking the Register button to configure the middleware.

2. Configure Auth0 as Identity Provider

  • Under the Plugin Settings tab, select Auth0 as your identity provider from the list shown.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Select Auth0 as identity provider

There are two ways detailed below with which you can get the SAML SP metadata to configure onto your identity provider end.

A] Using SAML metadata URL or metadata file:
  • In the Plugin Settings menu, look for Service Provider Settings. Under that, you can find the metadata URL as well as the option to download the SAML metadata.
  • Copy metadata URL or download the metadata file to configure the same on your identity provider end.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Copy Downloaded Metadata
B] Uploading metadata manually:
  • From the Service Provider Settings section, you can manually copy the service provider metadata like SP Entity ID, ACS URL, Single Logout URL and share it with your identity provider for configuration.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Manual Metadata
  • Log in to your Auth0 dashboard.
  • Click on Applications.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Navigate to Applications
  • Click on Create Application.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Add or create application
  • A new window will pop-up. Enter a name for the application and select Regular Web App. Click on CREATE button.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Choose regular Web app
  • Select the Addons tab.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Select SAML SSO Add-ons
  • Enable SAML2 option in the addons. It will open up a Configuration window.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Enable SAML 2.0 Add-on webapp
  • Enter Application Callback URL, Audience, Recipient and other settings using SP entity ID and ACS URL copied from the plugin as shown below:
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Add SP entity ID and URL from Plugin
  • Scroll down and click on Save.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Save entity ID
  • Go to the Usage tab and click on the Identity Provider Metadata download link. It will download the metadata XML file which you'll need for setting up the SAML plugin.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - IDP metadata download

You have successfully configured Auth0 as SAML IdP (Identity Provider) for achieving ASP.NET Core SAML SSO.

3. Configure ASP.NET SAML Middleware as Service Provider

There are two ways detailed below with which you can configure your SAML identity provider metadata in the middleware.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the middleware using the Upload IDP Metadata option.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - Upload Metadata
  • You can choose any one of the options according to the metadata format you have available.
B] Configure the identity provider metadata manually:
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
  • Click Save to save your IDP details.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - SAML dll config

4. Testing SAML SSO

  • Click on the Test Configuration button to test whether the SAML Configuration you’ve done is correct.
  • The screenshot below shows a successful result. Click on SSO Integration to further continue with the SSO Integration.
  • ASP.NET Core SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SAML dll Test configuration
  • If you are experiencing any error on the middleware end you’ll be shown with the window similar to below.
  • ASP.NET Core SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
  • To troubleshoot the error you can follow the below steps:
    • Under Troubleshoot tab, enable the toggle to receive the plugin logs.
    • ASP.NET Core SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
    • Once enabled, you will be able to retrieve plugin logs by navigating to Plugin Settings tab and clicking on Test Configuration.
    • Download the log file from the Troubleshoot tab to see what went wrong.
    • You can share the log file with us at aspnetsupport@xecurify.com and our team will reach out to you to resolve your issue.

5. Attribute Mapping

  • After testing the configuration, Map your application attributes with the Identity Provider (IdP) attributes.
  • Note: All the mapped attributes will be stored in the session so that you can access them in your application.
  • ASP.NET Core SAML Single Sign-On (SSO) using Auth0 as IDP - attribute mapping

6. Integration Code

  • This steps allow you to retrieve the SSO user information in your application in the form of user claims.
  • You can also look the setup tour to understand how the SSO integration would work in your asp.net middleware application.
  • Just copy-paste that code snippet wherever you want to access the user attributes.
  • ASP.NET Core SAML Single Sign-On (SSO) | ASP.NET Core Authentication | ASP.NET Core SAML SSO - integration code
  • Note:This trial middleware only supports user information in claims, retrieving user information in session and headers is available in the premium plugin
  • You can also copy the integration code from below:
  •           
      string name="";   string claimtype="";   string claimvalue="";    if(User.Identity.IsAuthenticated)    {      foreach( var claim in User.Claims)      {        claimtype = claim.Type;        claimvalue = claim.Value;      }      //retrive custom attributes(for eg. Retrieve Mapped 'mobileNumber' attribute of your IDP)      var identity = (ClaimsIdentity)User.Identity;      IEnumerable claims = identity.Claims;      string mobileNumber = identity.FindFirst("mobileNumber")?.Value;    }
  • Note: All the mapped attributes will be stored in the claims to be accessed in your application.
  • If you want some assistance regarding the integration code, get in touch with us at aspnetsupport@xecurify.com

7. Login Settings

  • Hover on Select Actions and click on Copy SSO Link.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Copy SSO Link
  • Use the following URL as a link in the application from where you want to perform SSO:
    https://base-url/?ssoaction=login
  • For example, you can use it as:
    <a href=”https://asp-net-core-base-url/?ssoaction=login”>Log in</a>

8. Logout Settings

  • Use the following URL as a link to your application from where you want to perform SLO:
    https://asp-net-core-base-url/?ssoaction=logout
  • For example, you can use it as:
    <a href=”https://base-url/?ssoaction=logout”>Log out</a>

You can configure the ASP.NET Core SAML 2.0 Single Sign-On (SSO) middleware with any Identity Provider such as ADFS, Azure AD, Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. Check the list of identity providers here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com