Search Results :

×

SAML Single Sign-On (SSO) For Laravel Using Okta As IDP

SAML Single Sign-On (SSO) For Laravel Using Okta As IDP


Laravel SAML Single Sign-On (SSO) plugin gives the ability to enable SAML Single Sign-On for your laravel applications. Using Single Sign-On you can use only one password to access your laravel application and services. Our plugin is compatible with all the SAML compliant Identity providers. Here we will go through a step-by-step guide to configure Single Sign-On (SSO) between Laravel and Okta considering Okta as IdP.

Pre-requisites : Download And Installation

  • Open a Command Prompt window and change the working directory to your Laravel app's main directory.
  • Enter the below command.
    composer require miniorange/saml-laravel-free
  • Laravel Single Sign On SSO enter commond
  • Note: If you are using Laravel 5.4 or below, you will need to add the following value to the 'providers' array in your app.php file which can be found in the project\config folder :provider\ssoServiceProvider::class (You can check your current Laravel version by using the command php artisan --version.)

  • Laravel Single Sign On SSO add following value
  • After successful installation of package, go to your Laravel app in the browser and enter https://<your-host>/mo_admin in the address bar.
  • The package will start setting up your database for you and then redirect you to the admin registration page.
  • Register or log in with your account by clicking the Register button to configure the plugin.
  • Laravel Single Sign On SSO plugin settings
  • After login, you will see the Service Provider Settings option, where you will get the service provider metadata. Keep the metadata handy as it will be required later to configure step 1.
  • Laravel Single Sign On SSO Service Provider Settings

Steps to configure Okta Single Sign-On (SSO) Login into Laravel

1. Configure Okta as Identity Provider

  • Login into your Okta Admin dashboard.
  • Then navigate to Applications tab and select Applications.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - add_application
  • Click on the Create App Integration button to create new app.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - SAML 2.0 Configure
  • Select SAML 2.0 as Sign-On method and Click on Next button.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - SAML 2.0 Configure
  • In General Settings tab, enter App Name and click on Next button.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - SAML 2.0 Configure
  • In Configure SAML tab, enter the required details:
  • Single Sign On
    URL
    ACS (AssertionConsumerService) URL from the Service Provider Metadata tab of the
    Plugin
    Audience URL
    (SP Entity ID)
    SP Entity ID / Issuer from the Service Provider Metadata tab of the Plugin
    Default
    Relay State
    Relay State from the Service Provider Metadata tab of the Plugin
    Name ID
    Format
    Select E-Mail Address as a Name Id from dropdown list
    Application
    Username
    Okta username
    Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - SAML_SETTINGS
  • Configure Group Attribute Statements (Optional) and click on Next button.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - Add_Attributes

miniorange img Assigning Groups/People

  • Navigate to the application you created and click on the Assignments Tab in Okta.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - Assign_groups
  • Click on Assign button to Assign People and Assign Groups.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - Assign_groups
  • Once you Assign the user, click on Done button.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - Assign_groups
  • Navigate to Sign On tab and navigate to the the SAML Signing Certifiacte section.
  • Click on View SAML setup instructions tab to get IdP Metadata which will be required for configuring your Service Provider.
  • Configure Okta as IDP -SAML Single Sign-On(SSO) for WordPress - Okta SSO Login - Assign_groups

2. Configure Laravel SAML plugin as Service Provider

  • Go to the miniOrange Laravel SAML 2.0 SSO plugin and Enter the required details which you will get from Step 1. Add the Identity Provider Issuer under IDP Entity ID and Identity Provider Single Sign-On URL under SAML Login URL.
  • Click on Test Configuration button to test whether the SAML Configuration you've done is correct. On successful test configuration, you will get the different user attributes returned by your identity Provider in a test configuration table.
  • Laravel Single Sign On SSO Test Configuration Laravel Single Sign On SSO Test Result

3. SSO Options

  • Your users can initiate the Single Sign On flow by clicking on the Single Sign On button generated on your login page. If you do not have this page yet, run php artisan make:auth & php artisan migrate to generate the authentication module.

  • Laravel Single Sign On SSO Single Sign On button

In this Guide, you have successfully configured Okta SAML Single Sign-On (Okta SSO Login) choosing Okta as IdP and Laravel as SP using miniOrange plugin-SAML Single Sign On – SSO Login. This solution ensures that you are ready to roll out secure access to your Laravel site using Okta login credentials within minutes.

Additional Resources

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com