Zitadel 6.1.2

dotnet add package Zitadel --version 6.1.2
NuGet\Install-Package Zitadel -Version 6.1.2
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="Zitadel" Version="6.1.2" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add Zitadel --version 6.1.2
#r "nuget: Zitadel, 6.1.2"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install Zitadel as a Cake Addin
#addin nuget:?package=Zitadel&version=6.1.2

// Install Zitadel as a Cake Tool
#tool nuget:?package=Zitadel&version=6.1.2

ZITADEL

The ZITADEL.net library is a collection of tools for building web applications. It supports easy access to the ZITADEL API as well as authentication handlers for .NET web applications and web APIs.

Credentials

There are three credentials that help with the access to ZITADEL:

  • "Application": used in web APIs to authenticate the relying party
  • "BasicAuthentication": creating normal basic auth credentials
  • "ServiceAccount": loads a service account json and authenticates against ZITADEL

The application supports creating a signed JWT token on behalf of the application:

var application = Application.LoadFromJsonString(
@"{
  ""type"": ""application"",
  ""keyId"": ""keyid"",
  ""key"": ""RSA KEY"",
  ""appId"": ""appid"",
  ""clientId"": ""client id""
}");
var jwt = await application.GetSignedJwtAsync("issuer");

The service account allows you to load a service account json and authenticate against ZITADEL to fetch a valid access token:

var serviceAccount = ServiceAccount.LoadFromJsonString(
@"{
  ""type"": ""serviceaccount"",
  ""keyId"": ""key id"",
  ""key"": ""RSA KEY"",
  ""userId"": ""user id""
}");
var token = await serviceAccount.AuthenticateAsync();

Accessing the ZITADEL API

This package also provides the compiled proto files. The ZITADEL library provides helper functions to create the various clients to manage resources.

The ZITADEL API Reference describes the gRPC clients, calls, and how to use them.

As an example, one may use the AuthClient to fetch the user information.

With a personal access token of a service account

const string apiUrl = "https://zitadel-libraries-l8boqa.zitadel.cloud";
const string personalAccessToken = "TOKEN";
var client = Clients.AuthService(new(apiUrl, ITokenProvider.Static(personalAccessToken)));
var result = await client.GetMyUserAsync(new());
Console.WriteLine($"User: {result.User}");

With a service account JWT profile

const string apiProject = "PROJECT ID";
var serviceAccount = ServiceAccount.LoadFromJsonString(
@"{
  ""type"": ""serviceaccount"",
  ""keyId"": ""key id"",
  ""key"": ""RSA KEY"",
  ""userId"": ""user id""
}");
client = Clients.AuthService(
    new(
        apiUrl,
        ITokenProvider.ServiceAccount(
            apiUrl,
            serviceAccount,
            new(){ ApiAccess = true })));
result = await client.GetMyUserAsync(new());
Console.WriteLine($"User: {result.User}");

You can also create the clients by yourself:

var accessToken = "fetch it somehow";
var channel = GrpcChannel.ForAddress("https://my-zitadel-api.com");
var client = new AuthService.AuthServiceClient(channel);
var result = await client.GetMyUserAsync(
    new(),
    new Metadata { { "Authorization", $"Bearer {accessToken}" } });
Console.WriteLine($"User: {result.User}");

Authentication in Web Apps

To authenticate ASP.NET web applications, use the AddZitadel() extension method on the IAuthenticationBuilder. You will need an application on a ZITADEL instance and a client ID.

// -- snip --
builder.Services
    .AddAuthorization()
    .AddAuthentication(ZitadelDefaults.AuthenticationScheme)
    .AddZitadel(
        o =>
        {
            o.Authority = "https://zitadel-libraries-l8boqa.zitadel.cloud/";
            o.ClientId = "170088295403946241@library";
            o.SignInScheme = IdentityConstants.ExternalScheme;
        })
    .AddExternalCookie()
    .Configure(
        o =>
        {
            o.Cookie.HttpOnly = true;
            o.Cookie.IsEssential = true;
            o.Cookie.SameSite = SameSiteMode.None;
            o.Cookie.SecurePolicy = CookieSecurePolicy.Always;
        });
// -- snip --

The example above allows an ASP.NET web application to authenticate against ZITADEL and use the external cookie scheme to store the access token in a secure cookie.

Authentication in Web APIs

Authenticating web APIs is similar to authenticating web apps. In contrast to a web application, the web API cannot hold a user session with an external application cookie. Instead, web APIs use the introspection endpoint of ZITADEL to fetch information about the presented access token (be it JWT or opaque token). The authentication mechanism is based on the OAuth2Introspection package of "IdentityModel".

In ZITADEL you may use two different authentication methods:

  • Basic Auth
  • JWT Profile

With basic auth, you need to use client_id and client_secret, and with JWT profile, a special json is generated for you, that is required to authenticate the web API against ZITADEL.

builder.Services
    .AddAuthorization()
    .AddAuthentication()
    .AddZitadelIntrospection(
        o =>
        {
            o.Authority = "https://zitadel-libraries-l8boqa.zitadel.cloud/";
            o.ClientId = "170102032621961473@library";
            o.ClientSecret = "KNkKW8nx3rlEKOeHNUcPx80tZTP1uZTjJESfdA3kMEK7urhX3ChFukTMQrtjvG70";
        });

The code above uses basic authentication. You need to be sure that your API application in ZITADEL is configured to use basic authentication.

Below, a JWT profile (application credential) is used to authenticate the web API. Note that the client id is no longer required. Using JWT profile is the recommended way to authenticate web APIs.

builder.Services
    .AddAuthorization()
    .AddAuthentication()
    .AddZitadelIntrospection(
        o =>
        {
            o.Authority = "https://zitadel-libraries-l8boqa.zitadel.cloud";
            o.JwtProfile = Application.LoadFromJsonString("YOUR APPLICATION JSON");
        });

Caching

The OAuth2Introspection supports caching of the access token for a configured amount of time. This reduces the load on the issuer and allows faster requests for the same token. To enable caching, you need to configure caching in the options of AddZitadelIntrospection and add an implementation of IDistributedCache.

Faking / Mocking local Authentication

To enable local development or testing without a real world ZITADEL instance, you may use the mocked authentication. It simply adds all provided claims to the constructed identity and lets all calls pass as "authenticated".

You may send a request with two special headers to overwrite the behaviour per request:

  • x-zitadel-fake-auth: If this header is set to "false", the request will return as "unauthenticated"
  • x-zitadel-fake-user-id: If this header is set, the value of the header will be user as user ID.

To enable the fake authentication, simply use the AddZitadelFake extension method:

builder.Services
    .AddAuthorization()
    .AddAuthentication()
    .AddZitadelFake(o =>
        {
            o.FakeZitadelId = "1337";
        });
Product Compatible and additional computed target framework versions.
.NET net6.0 is compatible.  net6.0-android was computed.  net6.0-ios was computed.  net6.0-maccatalyst was computed.  net6.0-macos was computed.  net6.0-tvos was computed.  net6.0-windows was computed.  net7.0 is compatible.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 is compatible.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.

NuGet packages (1)

Showing the top 1 NuGet packages that depend on Zitadel:

Package Downloads
Zitadel.Api

The API library for Zitadel. Implemented with gRPC, it allows access to the API of any Zitadel instance (default: https://api.zitadel.ch).

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
6.1.2 5,791 1/31/2024
6.1.1 228 1/26/2024
6.1.0 670 1/26/2024
6.0.0 285 1/24/2024
5.3.3 5,562 1/10/2024
5.3.2 436 1/9/2024
5.3.1 1,629 1/3/2024
5.3.0 2,022 12/19/2023
5.2.26 10,569 10/4/2023
5.2.25 5,077 9/13/2023
5.2.24 683 9/8/2023
5.2.23 413 9/7/2023
5.2.22 348 9/7/2023
5.2.21 1,319 8/25/2023
5.2.20 1,513 8/19/2023
5.2.19 1,198 8/11/2023
5.2.18 967 8/9/2023
5.2.17 384 8/8/2023
5.2.16 2,068 7/17/2023
5.2.15 425 7/17/2023
5.2.14 575 7/11/2023
5.2.13 1,236 7/7/2023
5.2.12 491 7/5/2023
5.2.11 932 6/24/2023
5.2.10 414 6/23/2023
5.2.9 579 6/18/2023
5.2.8 7,047 5/27/2023
5.2.7 664 5/17/2023
5.2.6 571 5/9/2023
5.2.5 503 5/6/2023
5.2.4 494 5/5/2023
5.2.3 3,358 4/27/2023
5.2.2 582 4/22/2023
5.2.1 521 4/17/2023
5.2.0 653 4/14/2023
5.2.0-prerelease.3 70 4/14/2023
5.2.0-prerelease.2 72 4/14/2023
5.2.0-prerelease.1 71 4/13/2023
5.1.1 451 4/14/2023
5.1.0 469 4/13/2023
5.0.32 466 4/13/2023
5.0.31 437 4/12/2023
5.0.30 831 3/31/2023
5.0.29 538 3/26/2023
5.0.28 931 3/16/2023
5.0.27 542 3/15/2023
5.0.26 673 3/8/2023
5.0.25 915 3/3/2023
5.0.24 593 2/17/2023
5.0.23 520 2/16/2023
5.0.22 544 2/15/2023
5.0.21 549 2/15/2023
5.0.20 569 2/14/2023
5.0.19 580 2/10/2023
5.0.18 528 2/9/2023
5.0.17 548 2/8/2023
5.0.16 1,744 1/12/2023
5.0.15 574 1/11/2023
5.0.14 740 1/3/2023
5.0.13 654 12/16/2022
5.0.12 647 12/14/2022
5.0.11 613 12/8/2022
5.0.10 574 12/8/2022
5.0.9 646 12/3/2022
5.0.8 607 12/1/2022
5.0.7 786 11/18/2022
5.0.6 691 11/8/2022
5.0.5 739 10/27/2022
5.0.4 701 10/19/2022
5.0.3 704 10/17/2022
5.0.2 1,246 10/12/2022
5.0.1 700 10/6/2022
5.0.0 675 10/6/2022
4.0.12 714 9/30/2022
4.0.11 710 9/28/2022
4.0.10 728 9/27/2022
4.0.9 802 9/14/2022
4.0.8 799 9/2/2022
4.0.7 820 8/25/2022
4.0.6 727 8/19/2022
4.0.5 716 8/17/2022
4.0.4 730 8/10/2022
4.0.3 943 7/26/2022
4.0.2 816 7/22/2022
4.0.1 793 7/18/2022
4.0.0 769 7/18/2022
3.4.7 1,952 4/22/2022
3.4.6 982 4/20/2022
3.4.5 1,005 4/12/2022
3.4.4 1,006 4/1/2022
3.4.3 995 3/22/2022
3.4.2 1,036 3/8/2022
3.4.1 1,223 2/23/2022
3.4.0 945 2/23/2022
3.3.12 1,371 11/19/2021
3.3.11 990 11/8/2021
3.3.10 937 10/29/2021
3.3.9 908 10/26/2021
3.3.8 950 10/20/2021
3.3.7 963 10/19/2021
3.3.6 942 10/12/2021
3.3.5 962 10/11/2021
3.3.4 906 10/5/2021
3.3.3 972 9/30/2021
3.3.2 944 9/15/2021
3.3.1 911 9/14/2021
3.3.0 1,029 9/8/2021
3.2.3 924 9/7/2021
3.2.2 931 8/18/2021
3.2.1 914 8/13/2021
3.2.0 918 8/4/2021
3.1.8 1,044 6/22/2021
3.1.7 912 6/11/2021
3.1.6 2,829 6/8/2021
3.1.5 956 5/26/2021
3.1.4 832 5/25/2021
3.1.3 839 5/24/2021
3.1.2 858 5/13/2021
3.1.1 852 5/11/2021
3.1.0 905 5/7/2021
3.0.3 879 5/7/2021
3.0.2 933 5/1/2021
3.0.1 860 4/21/2021
3.0.0 867 4/16/2021
2.2.6 940 4/13/2021
2.2.5 883 4/9/2021
2.2.4 927 4/8/2021
2.2.3 915 4/6/2021
2.2.2 827 4/2/2021
2.2.1 868 4/1/2021
2.2.0 831 3/30/2021
2.1.2 957 3/25/2021
2.1.1 827 3/25/2021
2.1.0 636 3/25/2021
2.0.0 726 3/8/2021
1.2.0 1,002 1/14/2021
1.1.0 744 1/11/2021
1.0.0 845 12/18/2020

'## [6.1.2](https://github.com/smartive/zitadel-net/compare/v6.1.1...v6.1.2) (2024-01-31)


### Bug Fixes

* **deps:** update dependency sonaranalyzer.csharp to v9.19.0.84025 ([eb7490f](https://github.com/smartive/zitadel-net/commit/eb7490faebb0ac556b2c653e1fb44797880c35d3))



'