Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Single Sign-On (SSO) for Apps Using Magento as IDP


How can we Authenticate using Magento as an Identity Provider?

Magento Authentication is a process where users can login to their external applications and Websites using their Magento site credentials. miniOrange lets Magento act as an IDP (Identity Provider) which allows users to achieve Single Sign-On (SSO) into multiple applications and websites. Users will authenticate themselves via their Magento credentials only once and they can access all the external applications.

The Magento User database is linked to miniOrange as a user store to provide SSO into external applications with highest levels of security. This is made possible by miniOrange's Magento as API Authentication Source plugin which provides login capabilities using API endpoints.

Features of Magento as API Authentication source plugin:

  • Secure SSO for multiple applications and websites using single Magento site Credentials.
  • You don’t need to migrate your users from Magento to any third party system.
  • On-the-fly user creation : Auto create users at the time of SSO and auto sync up of user details.
  • Multiple Authentication protocol support : SAML, OAuth, OpenID, JWT etc.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using Azure AD as IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



Follow the Step-by-Step Guide given below for login with Magento as IdP

1. Setup Magento API Source Plugin


You can configure your Magento ( version 1.5-1.9 ) site as an Identity Provider and Single Sign-On (SSO) into any other application.

Here are the steps on how to configure Magento as IdP:

  • Login to your Magento backend and install our API Authentication module.
  • If you do not have access to our API module then contact info@xecurify.com for more details.
  • Once you have the Authentication module installed then go to API Authentication setting from the navigation bar.
  • configure login with magento 1.5-1.9 as IDP

  • Incase you don’t see that option in the navbar then just clear your Magento Cache by following these steps:
    • Go to System >> Cache Mangement.
    • Click on the Flush Magento Cache button.
    • magento 2.0 as api authentication source

  • You should see an Account setup page. Simply log in using your miniOrange credentials.

2. Setup Magento as authentication source in miniOrange

  • Click Here to go to your miniOrange dashboard.
  • Log in using your miniOrange credentials.
  • Go to External Directory from the left hand side menu and click on the Add Directory Button.
  • Add New Directory

  • Go to API section and select Magento 1.0+ from the dropdown.
  • Add Directory using Magento Site Base URL & Access Token

  • Enter your Magento Site Base URL and click on Save button.

  • Successfully API Setup

  • Check your configuration using the Test Validation API and Test Authorization API links.
  • Test Validation API & Authorization API for Magento API
  • Your Magento site is now connected as an Identity Source with miniOrange. Your users can now authenticate themselves using their Magento credentials to SSO into other applications.

You can configure your Magento ( version 2.0 and up ) site as an Identity Provider and Single Sign-On into any other application.

Here we are the steps on how to configure Magento as IdP:

  • Log into your Magento backend.
  • Go to Settings >> Integrations and click on the Add New Integration button.
  • Fill out all the details as follows:
  • Name miniOrange
    Email <Your miniOrange Email>
    Callback URL https://login.xecurify.com
    Identity Link URL https://www.miniorange.com (Optional)
    Your Password <Your Admin Password>

  • Click on the API tab and select the Resources that you want to provide access to the users and click on the Save button.
  • Click on the Activate button and click on Allow to activate your integration.
  • Copy the Access Token. You will need this token to configure miniOrange.
  • You can also click on the edit icon to check your integration.
  • Scroll to the Integration Details section and copy your Access Token.
  • magento 2.0+ as api authentication source

2. Setup Magento as authentication source in miniOrange

  • Click Here to go to your miniOrange dashboard.
  • Log in using your miniOrange credentials.
  • Go to External Directory from the left hand side menu and click on the Add Directory Button.
  • Add New Directory

  • Go to API section and select Magento 2.0+ from the dropdown.
  • Add Directory using Magento Site Base URL & Access Token

  • Enter your Magento Site Base URL, Access Token and click on Save button.
  • Successfully API Setup

  • Check your configuration using the Test Validation API and Test Authorization API links.
  • magento 1.5-1.9 as api authentication source

  • Your Magento site is now connected as an Identity Source with miniOrange. Your users can now authenticate themselves using their Magento credentials to SSO into other applications.

3. Configure your application in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

4. Login using IDP selection page (Optional)

  • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
    For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
  • Few usecases where customers configure multiple IDPs -

  • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
  • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
  • This is the endpoint to call from your SAML application -
  • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
    For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

  • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
  • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


    Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

    Select your IDP (Identity Provider) to login

  • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

  • Customize IDP selection login page

  • You can customize the title of this page.
  • Change the logo and favicon for this page.
  • Change the background and button color for this page from admin UI.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products