Search Results :

×

ASP.NET SAML Single Sign-On using Azure AD As IDP


ASP.NET SAML Single Sign-On (SSO) module gives the ability to enable SAML Single Sign-On for your ASP.NET applications. Using Single Sign-On you can use only one password to access your ASP.NET application and services. Our module is compatible with all the SAML compliant identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between ASP.NET and Microsoft Entra ID (formerly Azure AD) considering Azure AD as IdP. To know more about the other features we provide, click here.

Platform Support: The ASP.NET SAML SSO module supports ASP.NET 3.5 and above frameworks.

Pre-requisites: Download And Installation


PM> NuGet\Install-Package miniOrange.SAML.SSO
  • After integration, open your browser and browse the connector dashboard with the URL below:
    https://<your-application-base-url>/?ssoaction=config
  • If the registration page or login page pops up, you have successfully added the miniOrange SAML SSO connector to your application.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - saml dll register
  • Register or log in with your account by clicking the Register button to configure the module.

Steps to configure ASP.NET SAML Single Sign-On (SSO) using Azure AD as IDP

1. Configure Azure AD as identity provider

  • You need to send your SP metadata to your identity provider, Microsoft Entra ID (formerly Azure AD). For SP metadata, use the SP metadata URL or download the SP metadata as a .xml file and upload it at your IdP end. You can find both these options under the Service Provider Settings tab.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Copy SP Metadata
  • Alternatively, you can manually add the SP Entity ID and ACS URL from Service Provider Settings tab in the plugin to your IdP configurations.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Copy SP Metadata manually

    How to configure Single Sign-On for multi-tenant applications?

    You can easily configure ASP.NET Single Sign-On (SSO) using Microsoft Entra ID (formerly Azure AD) multi-tenant application as an identity provider (IDP). To follow the step-by-step guide, click here.


  • Login into Azure AD Portal. Select Azure Active Directory.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Navigate to Enterprise Applications section and click on Add.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Now click on New Application to create new application.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Click on Create your own application. Enter the name for your app. Select the 3rd option in What are you looking to do with your application section and then click on Create button.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - non-gallery app
  • Click on Single sign-on from the application's left-hand navigation menu and select SAML.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - saml app
  • Edit BASIC SAML CONFIGURATION and enter the SP Entity ID for Identifier and the ACS URL for Reply URL from Service Provider section of the ASP.NET SAML plugin.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - edit basic saml configuration
  • Copy App Federation Metadata Url. This will be used while configuring the ASP.NET SAML module.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - metadata url
  • Assign users and groups to your SAML application.
    • Click on Users and groups from the applications left-hand navigation menu.
    • After clicking on Add user, Select Users and groups in the Add Assignment screen. Search or invite an external user. Select the appropriate user and click on the Select button.
    • After selecting the appropriate user, click on the Assign button.
    • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - add users

2. Configure ASP.NET application as service provider (SSO Module)

Note: After installation of the plugin, we need to setup the trust between your ASP.NET application and Microsoft Entra ID (formerly Azure AD). SAML metadata is shared with Azure AD so they can update their inbuilt configuration to support Single Sign-On.

2.1: Share SAML Metadata with Azure AD
  • Click on Add New IDP to configure ASP.NET Single Sign-On (SSO) with Microsoft Entra ID (Azure AD).
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Click on Add new IDP
  • Under Service Provider Settings tab, you can either copy-paste the metadata URL on your IDP side or download the SP metadata as an XML file. Additionally, you have the choice to manually copy and paste Base URL, SP Entity ID, and ACS URL.
  • Share SAML metadata with your identity provider.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SP Settings Metadata
2.2: Import Azure AD SAML metadata
  • Select Azure AD from the list of identity providers shown below.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Select identity provider

There are two ways detailed below with which you can configure your SAML identity provider metadata in the module.

A] Upload metadata using the Upload IDP Metadata button:
  • If your identity provider has provided you with the metadata URL or metadata file (.xml format only), then you can simply configure the identity provider metadata in the module using the Upload IDP Metadata option.
  • You may refer to the screenshot below:
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Upload Metadata
  • You can choose any one of the options according to the metadata format you have available.
B] Configure the identity provider metadata manually:
  • After configuring your identity provider, it will provide you with IDP Entity ID, IDP Single Sign On URL and SAML X509 Certificate fields respectively.
  • Click Save to save your IDP details.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - SAML dll config

You have successfully configured your ASP.NET application as a service provider.

3. Testing SAML SSO

  • Before testing, please ensure the following:
    • The ASP.NET (SP) SAML metadata has been exported to Microsoft Entra ID [formerly Azure AD] (IDP).
    • Importing the Azure AD (IDP) SAML metadata in ASP.NET (SP).
    • Click here if you haven't already configured MFA on Microsoft Entra ID (formerly Azure AD). You can also disable MFA for Azure AD by clicking here.
  • To test whether the SAML configuration you’ve done is correct, hover on Select Actions and click on Test Configuration.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Click on Test Configuration
  • Note: In the trial version of the plugin, you can only configure and test one identity provider (IDP).
  • The screenshot below shows a successful result. Click on Done to further continue with the SSO Integration.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Test Configuration
  • If you are experiencing any error on the module end you’ll be shown with the window similar to below.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Error Window
  • To troubleshoot the error you can follow the below steps:
    • Under Troubleshooting tab, enable the toggle to receive the plugin logs.
    • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Enable debug logs
    • Once enabled, you will be able to retrieve plugin logs by navigating to Identity Provider Settings tab and clicking on Test Configuration.
    • Download the log file from the Troubleshoot tab to see what went wrong.
    • You can share the log file with us at aspnetsupport@xecurify.com and our team will reach out to you to resolve your issue.

4. Integration Code

  • This step allows you to specify the sso prefix of the session or claims parameter that will be used to access user attributes in your application.
  • If you're still confused about how the integration steps work, take a look at the Setup Tour.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - Prefix SSO Attributes
  • Select the mode for storing SSO attributes, and you will now see the integration code based on the authentication method you selected and the language your application uses.
  • Just copy-paste that code snippet wherever you want to access the user attributes.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - ASP.NET Integration Codes Based on language
  • Note: This trial module only supports session-based authentication and User Claims is available in the premium plugin.
  • Note: All the mapped attributes will be stored in the session so that you can access them in your application.
  • If you want some assistance regarding the integration code, get in touch with us at aspnetsupport@xecurify.com

5. Login Settings

  • Hover on Select Actions and click on Copy SSO Link.
  • ASP.NET SAML Single Sign-On (SSO) using Azure AD (Microsoft Entra ID) as IDP - ASP.NET Integration Codes Based on language
  • Use the copied link in the application from where you want to perform SSO:
    https://base-url/?ssoaction=login
  • For example, you can use it as:
    <a href=”https://base-url/?ssoaction=login”>Log in</a>

6. Logout Settings

  • Use the following URL as a link in your application from where you want to perform SLO: https://<your-application-base-url>/?ssoaction=logout
  • For example you can use it as: <a href="https://<your-application-base-url>/?ssoaction=logout">Logout</a>

You can even configure the DNN SAML Single Sign-On (SSO) module with any identity provider such as ADFS, Microsoft Entra ID (formerly Azure AD), Bitium, centrify, G Suite, JBoss Keycloak, Okta, OneLogin, Salesforce, AWS Cognito, OpenAM, Oracle, PingFederate, PingOne, RSA SecureID, Shibboleth-2, Shibboleth-3, SimpleSAML, WSO2 or even with your own custom identity provider. To check other identity providers, click here.

Additional Resources

Need Help?

Not able to find your identity provider? Mail us on aspnetsupport@xecurify.com and we'll help you set up SSO with your IDP and for quick guidance (via email/meeting) on your requirement and our team will help you to select the best suitable solution/plan as per your requirement.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com