Okta

How to Configure SAML 2.0 for miniOrange

Contents


Supported Features

The Okta/miniOrange SAML integration currently supports the following features:


Configuration Steps

  1. Login to your Wordpress account as an administrator.

  2. Navigate to Plugins, select Add New, search for the SAML Single Sign On -- SSO plugin by miniOrange, and then install it:

    miniorange1.png

  3. Click Active to enable the plugin:

    miniorange2.png

  4. Navigate to the miniOrange SAML 2.0 SSO plugin and register a new account for miniOrange or log in with the existing one:

    miniorange3.png

  5. If you use a free plugin version, follow the steps below

    If you use a premium plugin version, proceed to step 11.

  6. Select the Identity Provider tab, then follow the steps below (see screen shot at end of steps for reference):

    • Select User Your own Identity Provider.

    • SP-EntityID / Issuer: Copy/save this value.

    • ACS (AssertionConsumerService) URL: Copy/save this value.

    miniorange4.png

  7. Select the Service Provider tab and click Upload IDP Metadata:

    miniorange5.png

  8. Follow the steps below (see screen shot at end of steps for reference):

    • Identity Provider Name: Enter Okta.

    • Enter metadata URL: Copy and paste the following:

      Sign into the Okta Admin dashboard to generate this value.

      Important: Make a note of this URL, you will need it again in step 13.

    • Click Fetch Metadata.

    miniorange6.png

  9. Click Save:

    miniorange7.png

  10. Select the Attribute/Role Mapping and follow the steps below (see screen shot at end of steps for reference):

    • First Name: Enter firstName.

    • Last Name: Enter lastName.

    • Click Save.

    miniorange8.png

  11. Proceed to step 17.

  12. If you use a premium plugin version, follow the steps below

  13. Select the Identity Provider tab, then follow the steps below (see screen shot at end of steps for reference):

    • Select Do not Use miniOrange Single Sign on service.

    • ACS (AssertionConsumerService) URL: Copy/save this value.

    • SP-EntityID / Issuer: Copy/save this value.

    miniorange9.png

  14. Select the Service Provider tab, then click Upload IDP Metadata:

    miniorange10.png

  15. Follow the steps below (see screen shot at end of steps for reference):

    • Identity Provider Name: Enter Okta.

    • Enter metadata URL: Enter the Metadata URL you made a copy of back in step 7.

    • Click Fetch Metadata.

    miniorange11.png

  16. Click Save:

    miniorange12.png

  17. Select the Attribute/Role Mapping and follow the steps below (see screen shot at end of steps for reference):

    • First Name: Enter firstName.

    • Last Name: Enter lastName.

    • Group/Role: Enter group.

    • Display Name: Select the appropriate value.

    • Click Save.

    miniorange13.png

  18. Still on the Attribute/Role Mapping tab, scroll down to Role Mapping (Optional) section and map the Wordpress roles to a certain groups in Okta, then click Save:

    miniorange14.png

  19. In Okta, select the General tab for the Wordpress by miniOrange SAML app, then click Edit.

    • Paste the ACS (AssertionConsumerService) URL value you saved earlier (step 5 for the free plugin, step 11 for the premium plugin) into the corresponding field.

    • Paste the SP-EntityID / Issuer value you saved earlier (step 5 for the free plugin, step 11 for the premium plugin) into the corresponding field.

    • Click Save.

    miniorange15.png

  20. OPTIONAL: Group Attribute steps (only for premium plugin version):

    • To send groups as a part of SAML assertion, in Okta select the Sign On tab for the Wordpress by miniOrange SAML app, then click Edit.

    • Select the appropriate filter from the group drop-down menu, then type the preferred value into the field.

    • Click Save.

    miniorange16.png

  21. Done!



Notes

The following SAML attributes are supported:

SP-initiated SSO

  1. In Wordpress, navigate to Appearance and select Widgets, then drag and drop Login with Okta to your favorite location and save.

    miniorange17.png

  2. Go to your ACS URL you made a copy of in step 5 and click Login with Okta:

    miniorange18.png

Force Authentication

Note: This will force user to provide credentials on Okta on each login attempt even if the user is already logged in to Okta.

  1. In miniOrange SAML 2.0 SSO plugin click Sign in Settings and check Force authentication with your IdP on each login attempt.

    miniorange19.png

  2. In Okta, select the Sign On tab for the Wordpress by MiniOrange SAML app, click Edit, uncheck Disable Force Authentication, then click Save:

    miniorange20.png