Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Enable SSO with Okta as SAML IDP | Okta SSO Login


Configure Okta as an IDP for Single Sign-On (SSO) login into your application. miniOrange offers a pre-built solution for integrating Okta Single Sign On (SSO), making it easy to implement. Here Okta will act as an Identity Provider (IDP) and miniOrange will act as a broker, and other multiple applications will act as Service Provider (SP). Enabling SSO for your domain within help of miniOrange allows your Users to easily and securely log in to their accounts.

Whereas, you can setup Okta as SAML IdP to Single Sign-On into apps that support protocols like OAuth, OpenID Connect, JWT, etc. Our Identity Broker service enables cross protocol authentication.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using OpenAthens as IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



Step 1: Configure Okta as IDP in miniOrange

Mentioned below are steps to configure Okta as IDP via SAML and OAuth configuration. Follow the steps accordingly based on your requirement (SAML or OAuth).


    Follow the steps to configure Okta as SAML IdP configuration.

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Select SAML.
  • Okta as SAML IdP
    Okta as IDP

  • Now navigate to the Sign on tab from Okta & select View Setup Instructions. After selecting View Setup Instructions it will open new tab which contains Single Sign-On URL, Single Logout URL, Identity Provider Issuer & X.509 Certificate copy these data. This data is required for adding Identity Source in miniOrange.

  • Configure Okta as SAML IDP

    Okta Single Sign On (SSO)

  • Enter appropriate IdP Name. Also add following details
  • IdP Entity ID Identity Provider Issuer from Okta
    SAML SSO Login URL Identity Provider Single Sign-On URL from Okta
    X.509 Certificate X.509 Certificate from Okta
    Single Logout URL [Optional] Single Logout URL from Okta
  • Few other optional features that can be added to the Identity Provider(IDP) are listed in the table below:
  • Domain Mapping Can be used to redirect specific domain user to specific IDP
    Show IdP to Users Enable this if you want to show this IDP to all users during Login
    Send Configured Attributes Enabling this would allow you to add attributes to be sent from IDP
  • Click on save.
  • You have successfully configured Okta as SAML IdP (Identity Provider) for achieving Okta Single Sign-On (SSO) Login.

    Follow the steps to configure Okta as IdP by OAuth configuration.

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Select Oauth
  • Okta SSO Okta Single Sign On

  • Enter the following values.
  • IdP Name Custom Provider
    IdP Display Name Choose appropriate Name
    OAuth Authorize Endpoint https://{yourOktaDomain}.com/oauth2/default/v1/authorize
    OAuth Access Token Endpoint https://{yourOktaDomain}.com/oauth2/default/v1/token
    OAuth Get User Info Endpoint https://{yourOktaDomain}/oauth2/default/v1/userinfo
    Client ID From step 2
    Client secret From step 2
    Scope openid profile email

2. Configure Okta as IDP in miniOrange


  • Log in to Okta.
  • Note: Switch to Classic UI from Okta Developer Console, by selecting the Admin from the upper right corner then Developer Console > Classic UI

  • In Okta Developer site, navigate to Applications > Create App Integration or use following URL https://okta-domain-name/admin/apps/add-app
  • Okta as an IdP:okta applications

    Okta as IdP: add application

  • Select SAML 2.0 & click on Create
  • Select okta's SAML 2.0 and Create

  • Write any appropriate App name then click Next.
  • Okta as SAML IdP:Write app name

    Okta SSO: SAML settings

  • For the above SAML configuration you need to get the Entity ID and ACS URL from miniOrange
  • Go to miniOrange Dashboard in the left navigation menu. Click on Add External IdP.
  • Okta Single Sign On:add external IDP

  • Now click on the Click here link to get miniorange metadata as shown in Screen below.
  • Okta SSO:Get miniorange metadata

  • For SP -INITIATED SSO section Select Show Metadata Details.
  • Okta as IdP: SP initiated Metadata

  • Enter the values in basic SAML configuration as shown in below screen
  • Single sign on URL ACS URL
    Audience URI (SP Entity ID) Entity ID or Issuer

    For SLO configuration (optional)
    • For SLO configuration in okta go to the Configure SAML page , click Show Advanced Settings.
    • Okta Single Sign On (SSO)

    • Enter the values in Okta based on the table below. All the values mentioned can be picked up from the Metadata section in the miniOrange dashboard. Refer to the the previous step on how to get to that page.
    • Encryption Certificate This is optional
      Enable Single Logout Enable the check box to Allow application to initiate Single Logout
      Single Logout URL Single Logout URL as mentioned in the Metadata Section
      SP Issuer Entity ID or Issuer as mentioned in the Metadata Section
      Signature Certificate X.509 Certificate can be downloaded from the Metadata Section

    • Click Next.

  • Add Attribute Statement & Group Attribute Statement if required & click on Next.
  • Select Okta Configuration type & click on finish.
  • Navigate to Assignment tab from Okta. Click on Assign & select Assign to People. Select the user from the popup & click on Done. You can also assign groups if required.
  • Okta as IdP: Assignment

    Okta as SAML IdP:assign people in app

Test Connection

  • Go to Identity Providers tab.
  • Click on Select>>Test Connection option against the Identity Provider you configured.
  • Okta as IdP:test connection

    Okta as an SAML IdP: login
  • On entering valid Okta credentials you will see a pop-up window which is shown in the below screen.
  • Okta as an IdP:Sucess Test Connection
  • Hence your configuration of Okta as IDP/Okta as SAML IdP in miniOrange is successfully completed.
  • Go to https://www.okta.com/login and log into your Okta account.
  • You will be presented with following screen. Click on Developer Console arrow and select Classic UI from the navigation bar on top.
  • Okta Single Sign On: Okta App

  • Select Add Applications in shortcuts.
  • Okta SSO: Okta App

  • You will get the following screen. Click on Add Application button.
  • Okta Single Sign On: Add App

  • Choose Web as platform, OpenID Connect as Sign on method and click on Create.
  • Okta SSO: Creat App

  • To get the Redirect URL:
    • Go to miniOrange Admin Console.
    • From the left navigation bar select Identity Provider.
    • Okta as IDP: Add IdP

    • Copy the Callback URL as Redirect URL required for next step.
    • Okta Single Sign On: Select Oauth

  • Back in Okta, you will be redirected to the app details page. Enter Application name and Login Redirect URLs. Click on Save.
  • Okta as an IDP: Ouath App

  • You will be brought to App details page. Scroll down to Client Credentials section.
  • Okta SSO: Client Credentials

  • Copy these credentials in MO OAuth App configuration on corresponding fields.

3. Configure Your application in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

4. Setup Multiple IDPs (Optional)

  • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
    For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
  • Few usecases where customers configure multiple IDPs -

  • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
  • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
  • This is the endpoint to call from your SAML application -
  • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
    For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

  • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
  • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


    Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

    Select your IDP (Identity Provider) to login

  • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

  • Customize IDP selection login page

  • You can customize the title of this page.
  • Change the logo and favicon for this page.
  • Change the background and button color for this page from admin UI.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products