Duende IdentityServer v6 Product Releases
Duende IdentityServer (IDS) 6 was released earlier this year – our products continue to support the framework in its latest update.
Kieran Odinius
- •
- Job Role
- Business Development
Please consider the envrionment before printing
In the last year, we have been focusing on developing new features for our SAML2P component. Driven by your feedback, some of our new features and improvements include:
In addition, we have enriched a collection of helpful resources to aid you in the development of your SAML SSO, which means,
Before we cover the big v5 changes, here are some of the highlights from recent minor versions of our SAML Identity Provider (IdP) and Service Provider (SP) libraries:
AuthContextDecl
attribute when validating SAML assertionsSubject
element in Authentication RequestsAllowedIdpInitiatedRelayStates
configuration optionAllowCreate
attribute in authentication requestsWith this release, we have added support for .NET 6. That means we currently support .NET Core 3.1, .NET 5 and .NET 6. This version only supports Duende IdentityServer v6 and IdentityServer4 v4. We will continue to support IdentityServer4 until the end of 2022.
We have updated some class names to use the 'Saml' prefix for consistency, and some method signatures have been updated; however, you will only see this if you are overriding any of the internals of our SAML component.
If you experience any issues with this update, please contact us at [email protected], and we will be happy to help.
NameIdFormat
per Service ProviderSigningOptions
ISamlMetadataSerializer
extensibility point for metadata serializationLogSamlMessages
. When set to true
, SAML messages sent and received will be logged as debug messagesAuthenticationContext
is set based on OIDC 'amr' values, if SAML compatible. The authentication context will be set to Unspecified
if the user did not authenticate using any SAML compatible authentication methodsISamlDecryptionService
is now used to decrypt both EncryptedAssertion and EncryptedIdSignedOutCallbackPath
to /saml/slo
UseLegacyRsaEncryption
to true
ISamlEncryptionService
and ISamlDecryptionService
to be agnostic of the type of XML element being handled to enhance reusabilityISamlEndpointService
and added the ability to get Artifact Resolution Services endpointsRequireSignedLogoutResponses
configuration optionIServiceProviderStore
ISamlPersistedGrantStore
ISamlPersistedGrantStore
Store method to require the key to be passed in as a parameterIArtifactResolutionService
with ISoapRequestService
As the IdP, you will need to run migrations for SamlConfigurationDbContext
.
We have also added a new DbContext called SamlArtifactDbContext
that stores artifact message data when you use HTTP-Artifact binding to send messages. If you are using HTTP-Artifact binding to send messages, you will need to run migrations for SamlArtifactDbContext
.
Check out our Data Storage and Persistence docs for IdP and SP.
From our roadmap, we are now focusing on a Single Logout (SLO) approach that will allow front-channel SLO after upcoming 3rd party cookie blocking in browsers. The 2022 roadmap (subject to change):
Our feature development is heavily influenced by customer feedback. So, if you have any feature requests, let us know!