Search Results :

×

Blazor SAML SSO With ADFS as IDP


Blazor SAML Single Sign-On (SSO) application gives the ability to enable SAML Single Sign-On for your Blazor applications. Using Single Sign-On you can use only one password to access your Blazor application and services. Our application is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between Blazor and Microsoft Entra ID (formerly Azure AD) considering Azure AD as IdP. To know more about the features we provide for Blazor SSO, click here.

Platform Support: The Blazor SAML application supports ASP.NET Core 2.0 and above. It supports all the Blazor platforms, including Windows, Linux and macOS.

Steps to configure Blazor Single Sign-On (SSO) using ADFS as IDP

Step 1: Pre-requisites: Download And Installation

  • Install the Blazor SAML SSO Middleware in your application package using the nuget package

PM> NuGet\Install-Package miniOrange.SAML.SSO.Middleware
      
using miniorange.saml public class Startup {   public void ConfigureServices(IServiceCollection services)   {      services.AddAuthentication(CookieAuthenticationDefaults.AuthenticationScheme).AddCookie();      services.AddControllersWithViews();   }   public void Configure(IApplicationBuilder app, IHostingEnvironment env, ILoggerFactory loggerFactory)   {     app.UseHttpsRedirection();     app.UseRouting();     app.UseAuthorization();     app.MapRazorPages();     app.UseCookiePolicy();     app.UseAuthentication();     app.UseStaticFiles();     app.UseminiOrangeSAMLSSOMiddleware();     app.Run();   } }
      
using Microsoft.AspNetCore.Authentication.Cookies; using miniOrange.saml; var builder = WebApplication.CreateBuilder(args); builder.Services.AddRazorPages(); // Add authentication services builder.Services.AddControllersWithViews(); builder.Services.AddAuthentication(CookieAuthenticationDefaults.AuthenticationScheme).AddCookie(); var app = builder.Build(); if (!app.Environment.IsDevelopment())  {     app.UseExceptionHandler("/Error");     app.UseHsts();  } app.UseHttpsRedirection(); app.UseRouting(); app.UseAuthorization(); app.MapRazorPages(); app.UseCookiePolicy(); app.UseAuthentication(); app.UseStaticFiles(); app.UseminiOrangeSAMLSSOMiddleware(); app.Run();
  • After integration, open your browser and browse the connector dashboard with the URL below:
    https://<blazor-application-base-url>/?ssoaction=config
  • If the registration page or login page pops up, you have successfully added the miniOrange ASP.NET SAML SSO connector to your application.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - saml dll register
  • Register or log in with your account by clicking the Register button to configure the application.

2. Configure ADFS as Identity Provider

  • Under the Plugin Settings tab, select ADFS as your identity provider from the list shown.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Select ADFS as identity provider

There are two ways detailed below with which you can get the SAML SP metadata to configure onto your identity provider end.

A] Using SAML metadata URL or metadata file:
  • In the Plugin Settings menu, look for Service Provider Settings. Under that, you can find the metadata URL as well as the option to download the SAML metadata.
  • Copy metadata URL or download the metadata file to configure the same on your identity provider end.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Copy Downloaded Metadata
B] Uploading metadata manually:
  • From the Service Provider Settings section, you can manually copy the service provider metadata like SP Entity ID, ACS URL, Single Logout URL and share it with your identity provider for configuration.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Manual Metadata
  • First, search for ADFS Management application on your ADFS server.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - adfs server
  • In AD FS Management, select Relying Party Trust and click on Add Relying Party Trust.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Add Relying Party Trust
  • Select Claims aware from the Relying Party Trust Wizard and click on Start button.
  •  ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Claims Aware
miniorange img Select Data Source
  • In Select Data Source, select the data source for adding a relying party trust.

  • Navigate to Service Provider Metadata section from the ASP.NET Core SAML middleware and copy the Metadata URL.
  • Select Import data about the relying party published online or on the local network option and add the metadata URL in Federation metadata address.
  • Click on Next.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - support for the SAML 2.0 Wizard Metadata

    Note: In the next step enter the desired Display Name and click Next.

miniorange img Choose Access Control Policy
  • Select Permit everyone as an Access Control Policy and click on Next.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - for SAML 2.0 Wizard Multi-Factor
miniorange img Ready to Add Trust
  • In Ready to Add Trust click on Next and then Close.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - SAML 2.0 Wizard Edit Claim
miniorange img Edit Claim Issuance Policy
  • In the list of Relying Party Trust, select the application you created and click on Edit Claim Issuance Policy.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - SAML 2.0 Wizard Edit Claim
  • In Issuance Transform Rule tab click on Add Rule button.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - for SAML 2.0 Wizard Claim Rule
miniorange img Choose Rule Type
  • Select Send LDAP Attributes as Claims and click on Next.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - for SAML 2.0 Configure_LDAP Attributes
miniorange img Configure Claim Rule
  • Add a Claim Rule Name and select the Attribute Store as required from the dropdown.
  • Under Mapping of LDAP Attributes to outgoing claim types, Select LDAP Attribute as E-Mail-Addresses and Outgoing Claim Type as Name ID.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - for the SAML 2.0 Add Transform Claim Rule
  • Once you have configured the attributes, click on Finish.
  • After configuring ADFS as IDP, you will need the Federation Metadata to configure your Service Provider.
  • To get the ADFS Federation Metadata, you can use this URL
    https://< ADFS_Server_Name >/federationmetadata/2007-06/federationmetadata.xml
  • You have successfully configured ADFS as SAML IdP (Identity Provider) for achieving ADFS Single Sign-On (SSO) Login

Windows SSO (Optional)

Follow the steps below to configure Windows SSO

miniorange img Steps to configure ADFS for Windows Authentication
  • Open elevated Command Prompt on the ADFS Server and execute the following command on it:
    • miniorange img setspn -a HTTP/##ADFS Server FQDN## ##Domain Service Account##

      miniorange img FQDN is Fully Qualified Domain Name (Example : adfs4.example.com)

      miniorange img Domain Service Account is the username of the account in AD.

      miniorange img Example : setspn -a HTTP/adfs.example.com username/domain

  • Open AD FS Management Console, click on Services and go to the Authentication Methods section. On the right, click on Edit Primary Authentication Methods. Check Windows Authentication in Intranet zone.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Primary Authentication ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - Management Application
  • Open Internet Explorer. Navigate to Security tab in Internet Options.
  • Add the FQDN of AD FS to the list of sites in Local Intranet and restart the browser.
  • Select Custom Level for the Security Zone. In the list of options, select Automatic Logon only in Intranet Zone.
  • ASP.NET Core SAML Single Sign-On (SSO) using ADFS as IDP - for the SAML 2.0 Wizard_Enable SAML
  • Open the powershell and execute following two commands to enable windows authentication in Chrome browser.
    •       Set-AdfsProperties -WIASupportedUserAgents ((Get-ADFSProperties | Select -ExpandProperty WIASupportedUserAgents) + "Chrome")
            Get-AdfsProperties | Select -ExpandProperty WIASupportedUserAgents;
  • You have successfully configured ADFS for Windows Authentication.

3. Configure Blazor SAML application as Service Provider

There are two ways detailed below with which you can configure your SAML identity provider metadata in the application.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the application using the Upload IDP Metadata option.
  • You may refer to the screenshot below:
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Upload Metadata
  • You can choose any one of the options according to the metadata format you have available.
B] Configure the identity provider metadata manually:
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
  • Click Save to save your IDP details.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SAML dll config

4. Testing SAML SSO

  • Click on the Test Configuration button to test whether the SAML Configuration you’ve done is correct.
  • The screenshot below shows a successful result. Click on SSO Integration to further continue with the SSO Integration.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SAML dll Test configuration
  • If you are experiencing any error on the application end you’ll be shown with the window similar to below.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
  • To troubleshoot the error you can follow the below steps:
    • Under Troubleshoot tab, enable the toggle to receive the plugin logs.
    • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
    • Once enabled, you will be able to retrieve plugin logs by navigating to Plugin Settings tab and clicking on Test Configuration.
    • Download the log file from the Troubleshoot tab to see what went wrong.
    • You can share the log file with us at aspnetsupport@xecurify.com and our team will reach out to you to resolve your issue.

5. Attribute Mapping

  • After testing the configuration, Map your application attributes with the Identity Provider (IdP) attributes.
  • In free plugin you can configure only NameID
  • Note: All the mapped attributes will be stored in the claims so that you can access them in your application.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - attribute mapping

6. Integration Code

  • This steps allow you to retrieve the SSO user information in your application in the form of user claims.
  • You can also look the setup tour to understand how the SSO integration would work in your Blazor application.
  • Just copy-paste that code snippet wherever you want to access the user attributes.
  • ASP.NET Core SAML Single Sign-On (SSO) | ASP.NET Core Authentication | ASP.NET Core SAML SSO - integration code
  • Note:This trial middleware only supports user information in claims, retrieving user information in session and headers is available in the premium plugin
  • You can also copy the integration code from below:
  •           
      string name="";   string claimtype="";   string claimvalue="";    if(User.Identity.IsAuthenticated)    {      foreach( var claim in User.Claims)      {        claimtype = claim.Type;        claimvalue = claim.Value;      }      retrive custom attributes(for eg. Retrieve Mapped 'mobileNumber' attribute of your IDP)      var identity = (ClaimsIdentity)User.Identity;      IEnumerable claims = identity.Claims;      string mobileNumber = identity.FindFirst("mobileNumber")?.Value;    }
  • Note: All the mapped attributes will be stored in the claims to be accessed in your application.
  • If you want some assistance regarding the integration code, get in touch with us at aspnetsupport@xecurify.com

7. Login Settings

  • Hover on Select Actions and click on Copy SSO Link.
  • ASP.NET SAML Single Sign-On (SSO) using Auth0 as IDP - ASP.NET Integration Codes Based on language
  • Use the following URL as a link in the application from where you want to perform SSO:
    https://blazor-application-base-url/?ssoaction=login
  • For example, you can use it as:
    <a href=”https://blazor-application-base-url/?ssoaction=login”>Log in</a>

8. Logout Settings

  • Use the following URL as a link to your application from where you want to perform SLO:
    https://blazor-application-base-url/?ssoaction=logout
  • For example, you can use it as:
    <a href=”https://blazor-application-base-url/?ssoaction=logout”>Log out</a>

You can configure the Blazor SAML 2.0 Single Sign-On (SSO) application with any Identity Provider such as ADFS, Microsoft Entra ID (formerly Azure AD), Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. Check the list of identity providers here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com