How To Configure Okta for Single Sign-On in Denodo Solution Manager (2024)

  • SKIP TO MAIN CONTENT
  • Sign In
  • Register
' ; function dismissBanner(event) { let height = el.offsetHeight, opacity = 1, timeout = null; if (hasExpiry && storageEnabled) { window.Storage.set(id, new Date().getTime()); } function reduceHeight() { height -= 2; el.setAttribute('style', 'height: ' + height + 'px; opacity: ' + opacity); if (height <= 0) { window.clearInterval(timeout); timeout = null; el.remove(); var bannerHeight = $("#dismissible-banner").height(); $("#wrap > .container").css('padding-top', 150 + bannerHeight); $("#content-background").css('padding-top', bannerHeight); $(el).find('.close').hide(); } } function fade() { opacity -= 1; el.setAttribute('style', 'opacity: ' + opacity); if (opacity <= 0) { window.clearInterval(timeout); timeout = window.setInterval(reduceHeight, 1); } } timeout = window.setInterval(fade, 0); } el.querySelector('.close').addEventListener('click', function(event) { var newHeight = $(".page-menu-wrap-clone2").height() - $(el).height() ; $(".page-menu-wrap-clone2").attr('style', 'height: ' + newHeight + 'px;'); dismissBanner(); }); $('#main-div').append(el); //if child has background-color we add it to parent, otherwise default style if ( $(el).find(".alert").find(">:nth-child(1)").children().css('background-color') == '' || $(el).find(".alert").find(">:nth-child(1)").children().css('background-color') == 'rgba(0, 0, 0, 0)'){ $(el).closest('.container-fluid').css('background-color','#d1ecf1 important'); } else { $(el).find(".alert").find(">:nth-child(1)").css('background-color', $(el).find(".alert").find(">:nth-child(1)").css('background-color')); $(el).closest('.container-fluid').css('background-color',$(el).find(".alert").find(">:nth-child(1)").children().css('background-color')+' important'); } } if (banners.length) { for (let i = 0; i < banners.length; i++) { new dismissibleItem(banners[i].description, 'info', banners[i].id, 'forever'); } var bannerHeight = $("#dismissible-banner").height(); $("#wrap > .container").css('padding-top', 150 + bannerHeight); $("#content-background").css('padding-top', bannerHeight); } else { $(".page-menu-wrap-clone2").css('height','0'); $("#dismissible-banner").remove(); } if (typeof $('#main-div').html() != 'undefined' && $('#main-div').html().trim().length == 0){ $("#page-menu-wrap2").hide(); } $pagemenu=$('#page-menu2'); if( $pagemenu.length > 0 ) { $pagemenu.find('#page-menu-wrap2').after(''); $pageMenuClone = $('.page-menu-wrap-clone2'); //$pageMenuClone.css({ 'height': $pagemenu.find('#page-menu-wrap2').outerHeight() }); } })(window, Storage); }); var input = document.getElementById("filter"); input.addEventListener("keypress", function(event) { if (event.key === "Enter") { document.getElementById('searchForm').submit(); } }); $( "#accessibleLink" ).on( "click", function() { //$('#header-wrap').hide(); ///$('.header-wrap-clone').hide(); var destination; if ( $("#dismissible-banner").height() > 0){ destination = 'dismissible-banner'; } else { destination = 'content'; } $('html, body').animate({ scrollTop: $('#'+destination).offset().top }, 2000); } ); /*]]>*/
  • Applies to :
    • Denodo 9
    • ,
    • Denodo 8.0
  • Last modified on:
    17 Jun 2024
  • Download: Document

Administration OAuth Okta SAML Solution Manager

The original document is in English. You are viewing a machine translation. Click here to back to the original.

You can translate the document:

In this document you will learn how to:

  • Create a user in Okta
  • Create a group
  • Register the Solution Manager as a SAML application
  • Register the Solution Manager as an OAuth application
  • Enable single sign-on (SSO) in the Denodo Solution Manager, using your Okta account.

This document explains how to register the Solution Manager as a SAML application and as an OAuth application. In a real scenario, you will only do one or the other (currently, OAuth seems to be more popular than SAML).

This information is also applicable to Virtual DataPort, to enable OAuth authentication in the REST web services you publish.

Some organizations are transitioning from Windows Active Directory and Kerberos to “cloud-friendly” Identity Providers (IdP). These IdPs usually provide support for authentication protocols OAuth and SAML, which are more suited for applications that run on the cloud, than Kerberos. Okta is a very popular IdP.

This is what this document describes:

  • In Okta
  • Create a user
  • Create a group and assign it to the user
  • Register the Solution Manager as a SAML application or an OAuth application
  • In the Denodo Solution Manager:
  • Enable single sign-on with OAuth or SAML (you cannot enable both).
  • Create a role with the same name as the group you have created in Okta.
  • Grant privileges to this new role.

Once this is completed, single sign-on will be enabled on the Solution Manager and users will only have to provide their password in Okta.

An OAuth access token and a SAML assertion usually include the groups to which this user account belongs; that is, the user account associated with this token/assertion. When the Solution Manager receives the token/assertion, it searches the roles defined in Solution Manager that have the same name. The privileges granted to these roles will be the privileges of this user. Note that not all the privileges defined in the token/assertion have to exist in the Solution Manager.

Create an Okta Developeraccount. If you already have your own, you can use it as well.

Create a User in Okta

  1. Log in to Okta as the admin user.
  1. Click on Directory > People. Then click on Add Personand in this form, enter the details of the new user. Let’s say: jsmith@acme.com.
  1. From a private window or another browser, log in as this user to initialize this new account.

Okta Groups

Groups are used for authorization on third-party applications. There are different types of groups in Okta:

  • Native
  • Active Directory
  • LDAP
  • Application

See the official documentationfor more information.

In this document, we are going to create a Native group because it is the more basic configuration. In a “real-world” scenario, customers may have different types of groups defined, which they may have imported from Active Directory.

To create a native group, log in to your Okta Admin Console and click on Directory > Groups >Add Group.

For example, create the group ‘developer’.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (7)

Assign Groups to a User

To assign a group to a user, do the following:

  1. On the Administration Console, go to Directory > People.
  1. Click on the user and on the tab Groupsand then, type the name of the group (developer) to assign it to the user.

Register the Solution Manager as a SAML Application

In this section, we are going to use the Classic UIbecause it is easier to do this.

  1. Login in Okta as the admin user.
  2. Click onApplications> Applications.
  3. Click onCreate App Integration.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (8)

  1. Select SAML 2.0as Sign-in method.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (9)

  1. Set the App nameand App visibilityas follows

How To Configure Okta for Single Sign-On in Denodo Solution Manager (10)

  1. Click on Next.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (11)

SAML Settings

Enter the following:

  • Single sign on URL: base URL of the web container of the Solution Manager, followed by “/sso/sso-saml/SSO”. For example:


https://solution-manager.acme.com:19443/sso/sso-saml/SSO

  • Audience URI (SP Entity ID): this will be the Service Provider Identifierof this application. You will use this value later, in the single sign-on configuration of the Solution Manager. It can be a URL or plain text. For example:


https://solution-manager.acme.com:19443/saml

Attribute Statements

Add attribute statements to expose user profile values on the SAML assertion.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (12)

Group Attribute Statements

Special attribute statements to expose the user groups. The groups may be filtered, use .*as regex to retrieve all the groups assigned to the logged user.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (13)

Assign users to Application

After registering the SAML app, go to the Assignmentstab.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (14)

Go to the Assign> Assign to Peoplemenu.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (15)

Assign the test user.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (16)

How To Configure Okta for Single Sign-On in Denodo Solution Manager (17)

Click on Save and Go Back.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (18)

Enabling Single Sign-On in Solution Manager with SAML

Follow these steps:

  1. Log in to Solution Manager Web Tool with an administrator user: https://solution-manager.acme.com:19443/solution-manager-web-tool/Login
  1. Click the menu Configuration > Authentication.
  1. Expand the panel Single Sign On Configuration, enable this feature and select SAMLas Authentication method.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (19)

  1. Provide the following:
  • SAML entity ID: The entity ID uniquely identifies your Solution Manager installation to the IdP. It must match the Audience URI (SP Entity ID)configured on OKTA. For example:

https://solution-manager.acme.com:19443/saml

  • Base URL: The base URL of the web container of the Solution Manager. It will be used as a base URL for Assertion Consumer Service in SAML requests to the IdP. For example:

https://solution-manager.acme.com:19443

  • SAML signing request: if it is enabled, the Solution Manager will sign authorization requests to the IdP.
  • Identity provider metadata URL: this is a URL of the configuration file that the IdP (Okta) provides for the application you registered.

    To obtain this URL, go back to Okta, open the details of the application and look for

    Sign on Details > SAML Signing Certificates(see below)

How To Configure Okta for Single Sign-On in Denodo Solution Manager (20)

  • Extract roles for SAML assertion: Enable this.

    By enabling this option, the Solution Manager will extract the roles of the users that are trying to log in, from the SAML assertion. If this option was disabled, you would have to configure the

    global LDAP settings of the Solution Managerso the Solution Manager can obtain the roles of the user.
  • Assertion role field: Fill with the attribute name created for retrieving user groups. For instance: groups.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (21)

<Attribute Name="groups"

NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified">

<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"

xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"

xsi:type="xs:string">Everyone</AttributeValue>

<AttributeValue xmlns:xs="http://www.w3.org/2001/XMLSchema"

xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"

xsi:type="xs:string">developer</AttributeValue>

</Attribute>

Sample SAML assertion

Register an OAuth Application in Okta

  1. Login in Okta as the admin user.
  2. Click on Applications> Applications.
  3. Click on Create App Integration.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (22)

  1. Select OIDC - OpenID Connectas Sign-in method.
  2. Select Web Applicationas Application type.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (23)

  1. Click on Next.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (24)

Once the application was created you can view important information like client credentials:

How To Configure Okta for Single Sign-On in Denodo Solution Manager (25)

Configure Authentication Token

An OAuth token contains claims. A claim is information about the subject (the user), such as name, role, or email address. Beyond the default set of claims that are contained in ID tokens and access tokens, you can define your own custom claims and the Groups claim. To configure the Groups claims do the following steps:

Under Security> API > Authorization Serverswe can navigate to the default Authorization server.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (26)

Click on defaultand go to theClaimstab.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (27)

Click the Add Claimbutton.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (28)

In this form, enter the following:

  • Name: The name of the claim that will be attached to the token. Use groups
  • Include in token type: Select Access Tokenfor OAuth or ID Tokenfor OpenID Connect.
  • Value type: Select Groupsto retrieve the user group values.
  • Filter:Select Matches regexwith .* to not exclude groups.
  • Include in: Check Any scopeto always attach the claim, independently of the scopes that have been requested.

Default Authorization Server Metadata

Under Security> API > Authorization Servers, navigate to the default Authorization server and review the metadata uri with important information for configuring our clients.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (29)

Click default

How To Configure Okta for Single Sign-On in Denodo Solution Manager (30)

Metadata URI with information about OAuth Authorization Server: https://dev-{ACCOUNT_NUMBER}.okta.com/oauth2/default/.well-known/oauth-authorization-server

Click on this URL to see the JSON metadata of the service. It contains the issuer, authorization_endpoint, token_endpoint, jwks_uri, scopes_supported, etc. You will need this information to configure the OAuth authentication in the Solution Manager.

Enabling Single Sign-On in Solution Manager with OAuth

Follow these steps:

  1. Log in to Solution Manager Web Tool with an administrator user: https://solution-manager.acme.com:19443/solution-manager-web-tool/Login
  1. Click the menu Configuration > Authentication.
  1. Expand the panel Single Sign On Configuration, enable this feature and in Authentication method, select OAuth.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (31)

  1. Provide the following:
  • Client ID: Client identifier generated during the client application registration process. It can be obtained from the Application detail on OKTA.
  • Client secret: Client secret generated during the application registration process. It can be obtained from the Application detail on OKTA.
  • To obtain the information to fill this page you can extract it using default metadata.

https://dev-{ACCOUNT_NUMBER}.okta.com/oauth2/default/.well-known/oauth-authorization-server

  • User authorization URI: to request their authentication and consent. Used to obtain the authorization code.
  • Access token URI: to exchange the authorization code for an access token.
  • Issuer: unique identifier of the authorization server that issues the tokens.
  • JWKS URL: URL to retrieve the public server JSON Web Key (JWK) used to verify the authenticity of access tokens.
  • Default process URI: Enter this:/sso-oauth/oauth-login

    This is the relative URI for application’s callback endpoint. The Identity Provider sends an authorization response to these URIs.

The complete URL must match the one registered on the OAuth Authorization Server (usually called Redirect URI). For example, if your Solution Manager Web Tool is accessible by https://server:portand the Default process URI is /sso-oauth/oauth-login, you should register the following Redirect URI https://server:port/sso/sso-oauth/oauth-login.

  • Scopes: Comma separated scope to send into the request to OAuth authorization server. Review the scopes allowed by your OAuth server. Use openid.
  • Extract roles from token: The token will attach roles in a claim. If it is not selected, then the global LDAP section on authentication with LDAP, must be configured for retrieving the user roles using a LDAP search.
  • Token role field: Name of the token claim used to extract roles. For example groups.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (32)

After enabling SAML or OAuth authentication in Solution Manager, you have to create roles that have the same names as the ones you created in Okta.

As with LDAP authentication of Virtual DataPort, you do not need to create all the roles that a user of Okta may have; only create the ones you need to.

  1. Log in to the Solution Manager with an administrator account.
  1. Go toConfiguration > Role managementand click How To Configure Okta for Single Sign-On in Denodo Solution Manager (33).

How To Configure Okta for Single Sign-On in Denodo Solution Manager (34)

  1. Create a role for the roles you have assigned. In this document: developer.
  1. Grant the role global_adminto the new role (developer) (see Authorization details):

    You can grant any other role, this is just an example.

How To Configure Okta for Single Sign-On in Denodo Solution Manager (35)

How To Configure Okta for Single Sign-On in Denodo Solution Manager (36)

At this moment, the single sign-on configuration should be ready.

  1. Open a private window in your browser and go to https://solution-manager.acme.com:19443/solution-manager-web-tool/Login.

    Click

    Single sign-on. Log in to Okta using the new user account you have created in Okta; not the credentials you used to create the developer account.

Authenticating with Single Sign-On

How To Configure Okta for Single Sign-On in Denodo Solution Manager (37)

Disclaimer
The information provided in the Denodo Knowledge Base is intended to assist our users in advanced uses of Denodo. Please note that the results from the application of processes and configurations detailed in these documents may vary depending on your specific environment. Use them at your own discretion.
For an official guide of supported features, please refer to the User Manuals. For questions on critical systems or complex environments we recommend you to contact your Denodo Customer Success Manager.

Add feedback

Questions

Loading related questions How To Configure Okta for Single Sign-On in Denodo Solution Manager (38)

Tag too long

Ask a question

You must sign in to ask a question. If you do not have an account, you can register here

    Copyrights © Denodo Technologies


    Contact Us / Terms of Use /

    Denodo Site | Support Site | Partner Portal

    How To Configure Okta for Single Sign-On in Denodo Solution Manager (2024)
    Top Articles
    Latest Posts
    Article information

    Author: Jeremiah Abshire

    Last Updated:

    Views: 6573

    Rating: 4.3 / 5 (74 voted)

    Reviews: 81% of readers found this page helpful

    Author information

    Name: Jeremiah Abshire

    Birthday: 1993-09-14

    Address: Apt. 425 92748 Jannie Centers, Port Nikitaville, VT 82110

    Phone: +8096210939894

    Job: Lead Healthcare Manager

    Hobby: Watching movies, Watching movies, Knapping, LARPing, Coffee roasting, Lacemaking, Gaming

    Introduction: My name is Jeremiah Abshire, I am a outstanding, kind, clever, hilarious, curious, hilarious, outstanding person who loves writing and wants to share my knowledge and understanding with you.