Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Enable Single Sign-On (SSO) for Apps with WSO2 as Identity Provider | WSO2 IS Single Sign-On


miniOrange offers a comprehensive Single Sign-On (SSO) solution for WSO2, empowering users to effortlessly log in to multiple applications using their existing WSO2 Identity Server credentials. With WSO2 IS serving as the Identity Provider (IDP) and the applications acting as Service Providers (SP), miniOrange acts as a trusted broker, ensuring secure login access for users. Our Single Sign-On solution eliminates the need for users to repeatedly enter their login credentials, enabling seamless access to multiple applications.


In this setup, you will know how to configure Single Sign-On (SSO) for the application using WSO2 IS as IDP step-by-step. Overall this eliminates the need to manage different identities as all information is stored in a unified location - WSO2 Identity Server. Once WSO2 SSO is configured, you will be able to :

  • SSO login to your Cloud, On-Premise, and in-house apps using WSO2 IS credentials
  • Cross Protocol Authentication (Connect app supporting different protocols to IDP supporting different protocols)
  • Attribute Mapping
  • Multiple IDP Connection

Follow the easy steps given in this guide to log in using WSO2 IS as IDP.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using WSO2 as IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



1. Configure miniOrange as SP in WSO2

Mentioned below are steps to configure WSO2 as identity provider via SAML and OAuth configuration. Follow the steps accordingly based on your requirement (SAML or OAuth).


  • Go to miniOrange Admin console and navigate to Idenity Providers in the left navigation menu. Then, click on Add Identity Provider button.
  • WSO2 SSO: Add Identity Provider

  • Now click on the Click here link to get miniOrange metadata as shown in Screen below.
  • WSO2 as Identity Provider: Get miniorange metadata

  • For SP -INITIATED SSO section Select Show Metadata Details.
  • WSO2 as Identity Provider: SP intiated Metadata

  • Click on Download Metadata
  • WSO2 as Identity Provider: SAML attributes

  • Let’s first register in WSO2 Identity Server (IS).
  • Download and start WSO2 IS using WSO2server.bat run command.
  • Enter Username and Password as admin. Click on Sign in.
  • WSO2 single sign-on management console

  • From the left navigation menu select ADD under Service Provider Tab.
  • WSO2 IS single sign-on: Add Service Provider

  • Add Service Provider name according to your preference and add description if necessary.
  • Click on Register.
  • WSO2 SSO: Register service provider

    WSO2 as Identity Provider: service provider

  • Under Claims configuration choose https://WSO2.org/claims/emailaddress from Subject Claim URI dropdown.
  • Add following URIs in Service Provider Claim Dialect: https://WSO2.org/oidc/claim & https://WSO2.org/claims.
  • WSO2 sso: claims configuration

  • Select Inbound Authentication Configuration.
  • Select SAML2 Web SSO Configuration from the dropdown. Click on Configure.
  • WSO2 SSO: configure saml2 web configuration

    WSO2 as IDP: add acs url

  • First, let’s register this Consumer App in WSO2 IS. Download and start WSO2 IS.
  • WSO2 SSO

  • Once logged in, go to Main -> Service Provider and click on Add.
  • WSO2 IS SSO: Service Provider

  • Enter the Service Provider Name and Description and click on Register.
  • WSO2 SSO: Register

  • Now go to the Service Provider->List and edit the Service Provider you have created.
  • Scroll down and select Inbound Authentication Configuration and then select OAuth/OpenID Connect Configuration and click on Configure.
  • WSO2 IS as Identity Provider: Inbound Authentication Configuration

  • To get the Redirect URL:
    • Go to miniOrange Admin Console.
    • From the left navigation bar select Identity Provider. Select Oauth
    • WSO2 IS IDP: Select Identity Provider

      WSO2 IS SSO: Select OAuth

    • Copy the Callback URL as Redirect URL required for next step.
    • WSO2 Single Sign-On using (Identity Provider with WSO2 OAuth 2.0 Provider)

  • Back in WSO2 API, select the OAuth Version 2.0 and enter the Redirect/Callback URL from the plugin in Callback URL field. Click on Add.
  • WSO2 Single Sign-On (SSO) API

  • When the app has been added, Client ID and Client Secret are generated for the application. Configure miniOrange with Client ID, Client Secret, Authentication and Access Token, Get User Info Endpoint of WSO2. Endpoints are provided at the bottom of this guide.
  • WSO2 Single Sign-On (SSO): Get Client ID and Client Secret

    • First, let’s register this Consumer App in WSO2 IS. Download and start WSO2 IS.
    • WSO2 sso

    • Once logged in, go to Main -> Service Provider and click on Add.
    • WSO2 IS SSO: Service Provider

    • Enter the Service Provider Name and Description and click on Register.
    • WSO2 IS SSO: Register

    • Now go to the Service Provider->List and edit the Service Provider you have created.
    • Scroll down and select Inbound Authentication Configuration and then select OAuth/OpenID Connect Configuration and click on Configure.
    • WSO2 IS as IDP: Inbound Authentication Configuration

    • To get the Redirect URL:
      • Go to miniOrange Admin Console.
      • From the left navigation bar select Identity Provider. Select Oauth
      • WSO2 IS IDP: Select Identity Provider

        WSO2 IS SSO: Select OAuth

      • Copy the Callback URL as Redirect URL required for next step.
      • WSO2 Single Sign-On using (Identity Provider with WSO2 OAuth 2.0 Provider)

    • Back in WSO2 API, select the OAuth Version 2.0 and enter the Redirect/Callback URL from the plugin in Callback URL field. Click on Add.
    • WSO2 SSO API

    • When the app has been added, Client ID and Client Secret are generated for the application. Configure miniOrange with Client ID, Client Secret, Authentication and Access Token, Get User Info Endpoint of WSO2. Endpoints are provided at the bottom of this guide.
    • WSO2 SSO: Get Client ID and Client Secret

      https://WSO2.org/oidc/claim & https://WSO2.org/claims WSO2 IS SSO: Claim Redirects

    • You have successfully completed your WSO2 Server side configurations.

2. Configure WSO2 as Identity Provider in miniOrange


  • Go to miniOrange Admin Console .
  • From the left navigation bar select Identity Provider.
  • Click on Add Identity Provider button.
  • Add WSO2 IS as Identity Provider

  • Select SAML. Click on Import IDP metadata.
  • WS02 IS SSO: Import IDP Metadata

  • Choose an appropriate IDP name. Enter the URL which you have saved in the previous step from WSO2.
  • Click on Import.
  • Configuring WSO2 as IdP: WSO2 Import

  • As shown in the below screen the IDP Entity ID, SAML SSO Login URL and x.509 Certificate will be filled from the Metadata file we just imported.
  • Configuring WSO2 as IdP : SAML SSO Login URL and x.509 Certificate

  • Click Save

Test Connection

  • Go to Identity Providers tab.
  • Click on Select>>Test Connection option against the Identity Provider you configured.
  • WSO2-IDP-TestConnection

  • On entering valid WSO2 credentials you will see a pop-up window which is shown in the below screen.
  • SucessTestConn-WSO2-IDP
  • Hence your configuration of WSO2 as an Identity Provider in miniOrange is successfully completed.

    Follow the steps to configure WSO2 as IdP by OAuth configuration.

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Select Oauth
  • WSO2 IS Single Sign-On (SSO): Add Identity Provider

    WSO2 IS as IDP: Select OAuth

  • Enter the following values.
  • IdP Name Custom Provider
    IdP Display Name Choose appropriate Name
    OAuth Authorize Endpoint https://{your-base-url}/as/authorization.oauth2
    OAuth Access Token Endpoint https://{your-base-url}/as/token.oauth2
    OAuth Get User Info Endpoint (optional) https://{your-base-url}/idp/userinfo.oauth2
    Client ID From step 1
    Client secret From step 1
    Scope auto

3. Configure your app in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

4. Setup Multiple IDPs (Optional)

  • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
    For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
  • Few usecases where customers configure multiple IDPs -

  • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
  • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
  • This is the endpoint to call from your SAML application -
  • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
    For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

  • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
  • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


    Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

    Select your IDP (Identity Provider) to login

  • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

  • Customize IDP selection login page

  • You can customize the title of this page.
  • Change the logo and favicon for this page.
  • Change the background and button color for this page from admin UI.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products