Okta

How to Configure SAML 2.0 for Palo Alto Networks Cloud Identity Engine

Contents

Supported Features

The Okta/Palo Alto Networks Cloud Identity Engine SAML integration currently supports the following features:

For more information on the listed features, visit the Okta Glossary.


Configuration Steps

  1. Log in to your Cloud Identity Engine instance as Account Administrator.

  2. In the Cloud Identity Engine app, select Authentication > SP Metadata.

  3. From the Entity ID field make a note of your SAML Region value.

    For example: If your Entity ID is https://cloud-auth.us.apps.paloaltonetworks.com/sp

    Your SAML Region is cloud-auth.us.apps.

    Enter SAML config values

  4. In Okta, go to Directory > Profile Editor.

  5. Search for the Palo Alto Networks Cloud Identity Engine app, then click Profile.

    search for PA Networks app, click Profile

  6. In addition to the default attributes (username and groups), the Palo Alto Networks Cloud Identity Engine application supports the Admin role, Access Domain, and User Domain attributes.

    Note: Depending on how you are going to assign your users to the application, you can add Admin role, Access Domain, and User Domain attributes as Group or Personal. Select the required Attribute type when adding the attributes.

    The following instructions show you how to successfully send these attributes.

  7. Click Add Attribute, then enter the following information:

    • Display Name: Enter Admin Role.

    • Variable Name: Enter adminrole.

    • Click Save and Add Another.

  8. Enter the following information:

    • Display Name: Enter Access Domain.

    • Variable Name: Enter accessdomain.

    • Click Save and Add Another.

  9. Enter the following information:

    • Display Name: Enter User Domain.

    • Variable Name: Enter userdomain.

    • Click Add Attribute.

  10. Still in Okta, open the Palo Alto Networks Cloud Identity Engine SAML application configuration in the Applications menu, select the Sign On tab for the app, then click Edit.

    • Select your preferred groups filter from the drop-down list and specify the expression. In our example we have used the Regex rule with the value .* (dot asterix) in order to send all Okta groups to the application instance.

      Note: This attribute will be configured in the application UI (see step 17).

    • In the Advanced Sign-on Settings section, enter your SAML Region value from step 3.

    • Application username format: Select Email.

    • Click Done.

    Configure groups

  11. Select the Assignments tab and assign required users or groups. Make sure you provide the required values for Admin Role, Access Domain, User Domain attributes:

    Assign required users/groups

  12. In the Cloud Identity Engine instance, select Identity Providers.

  13. Click Add Identity Provider.

    Add IdP

  14. In the Configure your Identity Provider Profile section:

    • PROFILE NAME: Enter Okta.

    • IDP VENDOR: Select Okta.

    • ADD METADATA: Select Get URL, then enter the following URL:

      Sign into the Okta Admin dashboard to generate this value.

    • Click Fetch.

  15. In the Test SAML Setup section, click Test SAML Setup.

  16. In the pop-up window enter your Okta credentials and wait for Test Successful! message.

  17. In the SAML Attributes section enter the following:

    • USERNAME ATTRIBUTE: Select username

    • USERGROUP ATTRIBUTE: Select groups

    • ACCESS DOMAIN: Select accessdomain

    • USER DOMAIN: Select userdomain

    • ADMIN ROLE: Select adminrole

    Note: The USERNAME attribute is required, the rest of the attributes are optional.

  18. Click Submit.

  19. Enter SAML config values

  20. Finish the steps required in the firewall in order to complete the configuration. For more details, see here. Contact the Palo Alto Networks Cloud Identity Engine Support team if you need more assistance.

  21. Done!


Notes


SP-initiated SSO

  1. Open your firewall Login URL.

  2. Select Use Single Sign-On.

  3. Enter your SSO Account.

  4. Click Continue.