Okta SAML Integrationn

Learn how to configure a connection to Okta via SAML.


Introduction

Each SSO Identity Provider requires specific information to create and configure a new Connection (through Application registered). Often, the information required to create a connection will differ by Identity Provider.


Okta integration with Cripsa using SAML consists of 4 parts,
  • 1. Create a project/select (an existing) project by logging intohttps://cripsa.com
  • 2. Create an App in Okta using admin account in https://developer.okta.com/login/
  • 3. Use Metadata URL information of the Okta App registered to integrate it with Cripsa.
  • 4. Use the Final URI received to call against the User click to start the Authentication process.

Create Project through Cripsa

Login to Cripsa Dashboard by using email account


logo-light

logo-light

Once logged in Create project for SAML.


Fill all the details. All the fields are required.


logo-light

logo-light

Click on “Create Project”.


logo-light

creation of the App in Okta Admin Console (https://developer-id-admin.okta.com/admin/apps/saml-wizard/create).

What Cripsa provides

Cripsa provides the ACS URL and the SP Entity ID. It’s readily available in your Project Detail page of Cripsa Dashboard.


logo-light

The ACS URL is the location an Identity Provider redirects its authentication response to. In Okta’s case, it needs to be set by the Enterprise when configuring your application in their Okta dashboard.

The SP Entity ID is a URI used to identify the issuer of a SAML request, response, or assertion. In this case, the entity ID is used to communicate that Cripsa will be the party performing SAML requests to the Enterprise’s Okta instance.

Specifically, the ACS URL will need to be set as the “ACS URL” in the “Service Provider Details” step of the Okta SAML setup.


What you’ll need

In order to integrate you’ll need the metadata XML file from Okta.

Normally, this information will come from your Enterprise customer’s IT Management team when they set up your application’s SAML 2.0 configuration in their Okta admin dashboard. But should that not be the case during your setup, here’s how to obtain it.


1. Log in

Log in to the Okta dashboard, select “Apps” from the sidebar menu, and then select “Applications->Applications->Create Application”. If your application is already created, select it from the list of applications and move to Step 5. If you haven’t created a SAML application, select “Create Application” and then provide the details.


logo-light

logo-light

logo-light

In the below screen place the value of Cripsa Create Project details whose mapping is as follows:


Single sign-on URL->ACS

Audience URI (SP Entity ID) ->SP_EntityId


logo-light

2. Attributes Mapping Details

The following attributes needs to be mapped:


http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress-> user.email


http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier -> user.login


logo-light

Now click on Next at the bottom of the screen.


logo-light

logo-light

3. Obtain Identity Provider Details

Select the “Download Metadata” button to download the metadata file. Save this file, as you’ll upload it to the Cripsa Dashboard in Step 7. Click “Continue”.


logo-light

Right Click and click on “Copy Link Address”


logo-light

4. Configure User Access

In the Applications->Applicatios->Assignment->Assign->Assign to People one can add users by selecting assign button against available users.


logo-light

logo-light

logo-light

logo-light

5. Upload Metadata File by Register Okta App with Cripsa

If you haven’t already copied the metadata uri, select your application and then go to Application->Applications->Sign On->SAML Signing Certificate->Actions->View Idp Metadata->Right Click and Copy the Link as shown below.


logo-light

Now go back to https://cripsa.com/saml-register-app ->Select your project you have just created.


logo-light

logo-light

Here Three Fields are Mandatory to fill:

  • Register Type
  • Provider Name (name must be unique with no special character and all in small letter)
  • Metadata URL or File Upload

In the Register Type there are four options, and one has to select anyone of them as per your requirement. For more information on these options please see FAQ.


logo-light

logo-light

logo-light

6. User Login Testing

Using code URI to get code after successful login to Okta.


logo-light

logo-light

logo-light

logo-light

Using token URI to get accessToken after successful login to Okta.


logo-light

logo-light

logo-light

Frequently asked questions

1. How many Registration Options available in Cripsa for SAML and what is the difference between them?


In the Register Type there are four options:

  • • Registration of SAML Only
  • • Registration of SAML in Separate Client
  • • Registration of SAML with Other Already registered Auth Type Apps/Method with MFA
  • • Registration of SAML with Other Already registered Auth Type Apps/Method without MFA
logo-light

Only the Login screen would be Different for each Registration Type.


logo-light
Figure 1 Registration of SAML Only
logo-light
Figure 2 Registration of SAML in Separate Client
logo-light
Figure 3 Registration of SAML with Other Already registered Auth Type Apps/Method with MFA

Here in the above diagram one can see MFA is available along with SAML authentication.


logo-light
Figure 4 Registration of SAML with Other Already registered Auth Type Apps/Method with MFA

Here in the above diagram one can see MFA is available along with SAML and AUTH 2.0 authentication.


logo-light
Figure 5 Registration of SAML with Other Already registered Auth Type Apps/Method without MFA