Search Results :

×

ASP.NET SAML Single Sign-On (SSO) with Duo as IDP


ASP.NET SAML Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your ASP.NET applications. Using Single Sign-On you need only one password to access your ASP.NET application and services. Our module is compatible with all SAML compliant identity providers. Here, we will go through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET and Duo, considering Duo as IdP. To know more about the other features we provide, click here.

Platform Support: The ASP.NET SAML SSO module supports ASP.NET 3.5 and above frameworks.

Pre-requisites: Download and Installation


PM> NuGet\Install-Package miniOrange.SAML.SSO
  • After integration, open your browser and browse the connector dashboard with the URL below:
    https://<your-application-base-url>/?ssoaction=config
  • If the registration page or login page pops up, you have successfully added the miniOrange SAML SSO connector to your application.
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - saml dll register
  • Register or log in with your account by clicking the Register button to configure the module.

Steps to configure ASP.NET Single Sign-On (SSO) using Duo as IDP

1. Configure Duo as identity provider

  • Log in to your Duo Administration Console.
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Duo Administration Control

[A] Setup Duo as Identity source:

  • In the given step, we will configure an Identity Source for the Duo primary Authentication in this Single Sign-On integration. You have two options here, you can either add an Active Directory or a SAML Identity Provider here. In this guide, we are configuring SAML Identity Provider for Identity Source. If you have already configured the Identity Source you may skip to step B.
  • Select the Single Sign-On tab from the left menu pane and click on Add Source button. Here we will add the primary Authentication Source for the Duo Single Sign-On.
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Protect Application
  • Select Authentication Source as SAML Identity Provider and click on Add SAML Identity Provider button.
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Select Authentication Source
  • Navigate to Configure Duo Single Sign-On section and provide the following values from your Identity Source:
    Display Name Provide the Identity Provider's name
    Entity ID Enter the Entity ID of your Identity Source.
    Single Sign-On URL Enter a Single Sign-On URL from your Identity Source
    Existing Certificate Upload the Certificate provided by your Identity Source
    ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Configuration page
  • Click on Save to save your configuration.
  • Now navigate to Configure SAML Identity Provider section to download the XML metadata file, and provide the metadata file to the Identity Source.
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Download Metadata
  • After Saving the configuration, click Go back to Single Sign-On.
  • Select the Bridge Attributes tab, here you will map the user attributes received from the Identity Source which will be further used to configure Duo as SAML Identity Provider.
  • There are some required Bridge Attributes, which are pre-defined and can not be changed or configured with Custom Bridge attributes.
  • To configure any bridge attribute, you have to configure 2 parameters:
    • Bridge Attribute Name: This will be an alias that will be further used by Duo as SAML Identity Provider.
    • SAML Identity Provider Attribute: This is the attribute name, you are expecting to be received from your Identity Source. The name of the field may differ based on your application.
  • After configuring all Bridge attributes, save the settings.

[B] Setup Duo as IDP

  • Configure the following information from the Service Provider tab of the ASP.NET SAML Single Sign-On (SSO) module. Please refer to the below image for more information.
  • Entity ID Enter the SP Entity ID from the Service Provider metadata section of the module.
    Assertion Consumer Service (ACS) URL Enter the ACS URL from the Service Provider metadata section of the module.
  • Select the Applications tab from the left menu pane, then click Protect an Application
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Click on protect application
  • Search for Generic Service Provider
  • Then, select the Single Sign-On application and click on Protect button.
  • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Protect Application
  • Copy the Metadata Url, from the Metadata Section. This will be further used to configure the ASP.NET SAML Single Sign-On (SSO) module.
  • Scroll down to the Service Provider section.
  • In NameID field in the SAML Response section, select the Bridge Attribute you want to send to service provider as NameID.
  • Scroll down to Map Attributes field in the SAML Response section:
  • Configure the Mapping as per below guideline:

    • Idp Attribute: This is the Bridge Attribute we mapped in the Single Sign-On settings. You may select the attribute as per your need.
    • SAML Response Attribute: This is the name of the Attribute which will be sent in the SAML Response with the Bridge Attribute value as configured in Idp Attribute.
  • Once configuration are complete, click save.
  • 2. Configure ASP.NET application as service provider (SSO Module)

    Note: After installation of the plugin, we need to setup the trust between your ASP.NET application and Duo. SAML metadata is shared with Duo so they can update their inbuilt configuration to support Single Sign-On.

    2.1: Share SAML Metadata with Duo
    • Click on Add New IDP to configure ASP.NET Single Sign-On (SSO) with Duo.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Click on Add new IDP
    • Under Service Provider Settings tab, you can either copy-paste the metadata URL on your IDP side or download the SP metadata as an XML file. Additionally, you have the choice to manually copy and paste Base URL, SP Entity ID, and ACS URL.
    • Share SAML metadata with your identity provider.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - SP Settings Metadata
    2.2: Import Duo SAML metadata
    • Select Duo from the list of identity providers shown below.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Select identity provider

    There are two ways detailed below with which you can configure your SAML identity provider metadata in the module.

    A] Upload metadata using the Upload IDP Metadata button:
    • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the module using the Upload IDP Metadata option.
    • You may refer to the screenshot below:
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Upload Metadata
    • You can choose any one of the options according to the metadata format you have available.
    B] Configure the identity provider metadata manually:
    • After configuring your identity provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
    • Click Save to save your IDP details.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - SAML dll config

    You have successfully configured your ASP.NET application as a service provider.

    3. Testing SAML SSO

    • Before testing, please ensure the following:
      • The ASP.NET (SP) SAML metadata has been exported to Duo (IDP).
      • Importing the Duo (IDP) SAML metadata in ASP.NET (SP).
    • To test whether the SAML configuration you’ve done is correct, hover on Select Actions and click on Test Configuration.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Click on Test Configuration
    • Note: In the trial version of the plugin, you can only configure and test one identity provider (IDP).
    • The screenshot below shows a successful result. Click on Done to further continue with the SSO Integration.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Test Configuration
    • If you are experiencing any error on the module end you’ll be shown with the window similar to below.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Error Window
    • To troubleshoot the error you can follow the below steps:
      • Under Troubleshooting tab, enable the toggle to receive the plugin logs.
      • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Enable debug logs
      • Once enabled, you will be able to retrieve plugin logs by navigating to Identity Provider Settings tab and clicking on Test Configuration.
      • Download the log file from the Troubleshoot tab to see what went wrong.
      • You can share the log file with us at aspnetsupport@xecurify.com and our team will reach out to you to resolve your issue.

    4. Integration Code

    • This step allows you to specify the sso prefix of the session or claims parameter that will be used to access user attributes in your application.
    • If you're still confused about how the integration steps work, take a look at the Setup Tour.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - Prefix SSO Attributes
    • Select the mode for storing SSO attributes, and you will now see the integration code based on the authentication method you selected and the language your application uses.
    • Just copy-paste that code snippet wherever you want to access the user attributes.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - ASP.NET Integration Codes Based on language
    • Note: This trial module only supports session-based authentication and User Claims is available in the premium plugin.
    • Note: All the mapped attributes will be stored in the session so that you can access them in your application.
    • If you want some assistance regarding the integration code, get in touch with us at aspnetsupport@xecurify.com

    5. Login Settings

    • Hover on Select Actions and click on Copy SSO Link.
    • ASP.NET SAML Single Sign-On (SSO) using Duo as IDP - ASP.NET Integration Codes Based on language
    • Use the copied link in the application from where you want to perform SSO:
      https://base-url/?ssoaction=login
    • For example, you can use it as:
      <a href=”https://base-url/?ssoaction=login”>Log in</a>

    6. Logout Settings

    • Use the following URL as a link in your application from where you want to perform SLO: https://<your-application-base-url>/?ssoaction=logout
    • For example you can use it as: <a href="https://<your-application-base-url>/?ssoaction=logout">Logout</a>

    You can even configure the DNN SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Azure AD, Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

    Additional Resources

    Need Help?

    Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com