Search Results :

×

Blazor SAML SSO with Okta as IDP


Blazor SAML Single Sign-On (SSO) application gives the ability to enable SAML Single Sign-On for your Blazor applications. Using Single Sign-On you can use only one password to access your Blazor application and services. Our application is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between Blazor and Okta considering Okta as IdP. To know more about the features we provide for Blazor SSO, click here.

Platform Support: The Blazor SAML application supports ASP.NET Core 2.0 and above. It supports all the Blazor platforms, including Windows, Linux and macOS.

Steps to configure Blazor Single Sign-On (SSO) using Okta as IDP

Step 1: Pre-requisites: Download And Installation

  • Install the Blazor SAML SSO Middleware in your application package using the nuget package

PM> NuGet\Install-Package miniOrange.SAML.SSO.Middleware
      
using miniorange.saml public class Startup {   public void ConfigureServices(IServiceCollection services)   {      services.AddAuthentication(CookieAuthenticationDefaults.AuthenticationScheme).AddCookie();      services.AddControllersWithViews();   }   public void Configure(IApplicationBuilder app, IHostingEnvironment env, ILoggerFactory loggerFactory)   {     app.UseHttpsRedirection();     app.UseRouting();     app.UseAuthorization();     app.MapRazorPages();     app.UseCookiePolicy();     app.UseAuthentication();     app.UseStaticFiles();     app.UseminiOrangeSAMLSSOMiddleware();     app.Run();   } }
      
using Microsoft.AspNetCore.Authentication.Cookies; using miniOrange.saml; var builder = WebApplication.CreateBuilder(args); builder.Services.AddRazorPages(); // Add authentication services builder.Services.AddControllersWithViews(); builder.Services.AddAuthentication(CookieAuthenticationDefaults.AuthenticationScheme).AddCookie(); var app = builder.Build(); if (!app.Environment.IsDevelopment())  {     app.UseExceptionHandler("/Error");     app.UseHsts();  } app.UseHttpsRedirection(); app.UseRouting(); app.UseAuthorization(); app.MapRazorPages(); app.UseCookiePolicy(); app.UseAuthentication(); app.UseStaticFiles(); app.UseminiOrangeSAMLSSOMiddleware(); app.Run();
  • After integration, open your browser and browse the connector dashboard with the URL below:
    https://<blazor-application-base-url>/?ssoaction=config
  • If the registration page or login page pops up, you have successfully added the miniOrange ASP.NET SAML SSO connector to your application.
  • Blazor SAML Single Sign-On (SSO) using Okta as IDP - saml dll register
  • Register or log in with your account by clicking the Register button to configure the application.

2. Configure Okta as Identity Provider

  • Under the Plugin Settings tab, select Okta as your identity provider from the list shown.
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - Select Okta as identity provider

There are two ways detailed below with which you can get the SAML SP metadata to configure onto your identity provider end.

A] Using SAML metadata URL or metadata file:
  • In the Plugin Settings menu, look for Service Provider Settings. Under that, you can find the metadata URL as well as the option to download the SAML metadata.
  • Copy metadata URL or download the metadata file to configure the same on your identity provider end.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - Copy Downloaded Metadata
B] Uploading metadata manually:
  • From the Service Provider Settings section, you can manually copy the service provider metadata like SP Entity ID, ACS URL, Single Logout URL and share it with your identity provider for configuration.
  • You may refer to the screenshot below:
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - Manual Metadata
  • Log in to Okta Developer Console.
  • In Okta Developer site, navigate to Applications tab and select Applications.
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - add_application
  • Click on the Create App Integration button to create new app.
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - SAML 2.0 Configure
  • Click on the SAML 2.0.
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - SAML 2.0 Configure
  • In General Settings tab, enter App Name and click on Next button.
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - SAML 2.0 Configure
  • In SAML Settings, enter the following:
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - SAML_SETTINGS
    Single Sign On URL Enter ACS (AssertionConsumerService) URL from the Service Provider metadata tab of the middleware.
    Audience URI (SP Entity ID) Enter SP Entity ID / Issuer from the Service Provider Metadata tab of the middleware.
  • Configure Group Attribute Statements (Optional) and click on Next button.
  • ASP.NET Core SAML Single Sign-On (SSO) using Okta as IDP - Add_Attributes
  • If you have integrated your Active Directory in Okta and want to map the AD groups, please make sure that you have added the OUs used to import groups.You will also need to map the member of attribute under the integrated directory’s configuration.

3. Configure Blazor SAML application as Service Provider

There are two ways detailed below with which you can configure your SAML identity provider metadata in the application.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the application using the Upload IDP Metadata option.
  • You may refer to the screenshot below:
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Upload Metadata
  • You can choose any one of the options according to the metadata format you have available.
B] Configure the identity provider metadata manually:
  • After configuring your Identity Provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
  • Click Save to save your IDP details.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SAML dll config

4. Testing SAML SSO

  • Click on the Test Configuration button to test whether the SAML Configuration you’ve done is correct.
  • The screenshot below shows a successful result. Click on SSO Integration to further continue with the SSO Integration.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SAML dll Test configuration
  • If you are experiencing any error on the application end you’ll be shown with the window similar to below.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
  • To troubleshoot the error you can follow the below steps:
    • Under Troubleshoot tab, enable the toggle to receive the plugin logs.
    • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
    • Once enabled, you will be able to retrieve plugin logs by navigating to Plugin Settings tab and clicking on Test Configuration.
    • Download the log file from the Troubleshoot tab to see what went wrong.
    • You can share the log file with us at aspnetsupport@xecurify.com and our team will reach out to you to resolve your issue.

5. Attribute Mapping

  • After testing the configuration, Map your application attributes with the Identity Provider (IdP) attributes.
  • In free plugin you can configure only NameID
  • Note: All the mapped attributes will be stored in the claims so that you can access them in your application.
  • Blazor SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - attribute mapping

6. Integration Code

  • This steps allow you to retrieve the SSO user information in your application in the form of user claims.
  • You can also look the setup tour to understand how the SSO integration would work in your Blazor application.
  • Just copy-paste that code snippet wherever you want to access the user attributes.
  • ASP.NET Core SAML Single Sign-On (SSO) | ASP.NET Core Authentication | ASP.NET Core SAML SSO - integration code
  • Note:This trial middleware only supports user information in claims, retrieving user information in session and headers is available in the premium plugin
  • You can also copy the integration code from below:
  •           
      string name="";   string claimtype="";   string claimvalue="";    if(User.Identity.IsAuthenticated)    {      foreach( var claim in User.Claims)      {        claimtype = claim.Type;        claimvalue = claim.Value;      }      retrive custom attributes(for eg. Retrieve Mapped 'mobileNumber' attribute of your IDP)      var identity = (ClaimsIdentity)User.Identity;      IEnumerable claims = identity.Claims;      string mobileNumber = identity.FindFirst("mobileNumber")?.Value;    }
  • Note: All the mapped attributes will be stored in the claims to be accessed in your application.
  • If you want some assistance regarding the integration code, get in touch with us at aspnetsupport@xecurify.com

7. Login Settings

  • Hover on Select Actions and click on Copy SSO Link.
  • ASP.NET SAML Single Sign-On (SSO) using Auth0 as IDP - ASP.NET Integration Codes Based on language
  • Use the following URL as a link in the application from where you want to perform SSO:
    https://blazor-application-base-url/?ssoaction=login
  • For example, you can use it as:
    <a href=”https://blazor-application-base-url/?ssoaction=login”>Log in</a>

8. Logout Settings

  • Use the following URL as a link to your application from where you want to perform SLO:
    https://blazor-application-base-url/?ssoaction=logout
  • For example, you can use it as:
    <a href=”https://blazor-application-base-url/?ssoaction=logout”>Log out</a>

You can configure the Blazor SAML 2.0 Single Sign-On (SSO) application with any Identity Provider such as ADFS, Microsoft Entra ID (formerly Azure AD), Bitium, Centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. Check the list of identity providers here.

Additional Resources


Need Help?

Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com