Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

PL/SQL Application SSO (Header based SSO) Integration


PL/SQL Application SSO (Single Sign-On) integration enables seamless authentication in PL/SQL-based applications using header-based SSO. Users can log in with their existing credentials through LDAP, AD passwords, or other Identity Providers (IDPs). By configuring an appropriate IDP such as miniOrange, Azure AD, Okta, or a custom solution, the authentication process is handled, and an authentication token is issued. This token is passed in the headers of each request and undergoes validation to ensure its authenticity and integrity. This extracts user information from the validated token, including user ID, roles, and permissions which enables the implementation of access control mechanisms. By following this process, SSO can be effectively implemented in PL/SQL applications, delivering a streamlined and secure authentication experience while simplifying login, reducing credential management, and enhancing overall application security.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Get Free Installation Help - Book a Slot


miniOrange offers 1 hour free help through a consultation call with our System Engineers to Install or Setup PL/SQL SSO SAML solution in your environment with 30 days free trial. For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Follow the Step-by-Step Guide given below for Oracle PL/SQL SSO (Single Sign-On)

1. Configure PL/SQL in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • PL/SQL Single Sign-On (SSO) add app

  • In Choose Application Type click on Create App button in OAUTH/OIDC application type.
  •  Single Sign-On (sso)for PL/SQL select OAuth/OIDC application type

  • Search for PL/SQL in the list, if you don't find PL/SQL in the list then, search for OAuth2/OpenID Connect and you can set up your application via OAuth2/OpenID Connect App.
  • PL/SQL Single Sign-On (SSO) manage apps

  • Enter the Client Name of your app.
  • Copy the Redirect-URL from miniOrange SSO connector.
  • Adjust time validity for the tokens.
  • Then, click on Save.
  •  Single Sign-On (sso) for PL/SQL save configuration

  • To get the Client id,Client secret, OAuth endpoints and scope, you need to edit the application which you have created in the previous steps.
  • You can edit Application by using the following steps:

  • Go to Apps.
  • Search for your app and Click on the edit in Action menu against your app.
  •  Single Sign-On (sso) for PL/SQL edit application

  • Click on Click here to get the miniOrange endpoints.
  •  Single Sign-On (sso)for PL/SQL edit application

  • Note down all the parameters (Client id,Client secret,OAuth endpoints and scopes). You will need this info while configuring PL/SQL with miniOrange.
  • OAuth endpoints:

    Authorization Endpoint: https://login.xecurify.com/moas/idp/openidsso
    (Note: Use this endpoint only if you want to use miniorange as oauth identity server.)
    https://login.xecurify.com/moas/broker/login/oauth/260174
    (Note: Use this endpoint only if you are configuring any Identity Provider in Identity Providers Menu and not using miniorange as IDP.)
    Token Endpoint: https://login.xecurify.com/moas/rest/oauth/token
    User Info Endpoint: https://login.xecurify.com/moas/rest/oauth/getuserinfo
    Introspection Endpoint: https://login.xecurify.com/moas/rest/oauth/introspect
    Revoke Endpoint: https://login.xecurify.com/moas/rest/oauth/revoke
    OpenID Single Logout Endpoint: https://login.xecurify.com/moas/idp/oidc/logout?post_logout_redirect_uri=<YOUR-APP-LOGOUT-URL>

    OAuth Scopes:

    email: View email address of the user
    profile: View profile attributes of the user account
    openid: Retrieve JWT token for OpenID Connect

2. PL/SQL SSO Configuration

  • Create an account for PLSQL Database.
  • Edit the dads.conf under Oracle_domain/base_domain/config/fmwconfig/components/OHS/ohs1/mod_plsql. Use the login credentials for <admin_username> & <admin_password>.
        dads.conf 
    
    <Location /pls/first>
    SetHandler pls_handler
    Order allow,deny
    Allow from All
    AllowOverride None
    PlsqlDatabaseUsername <admin_username>
    PlsqlDatabasePassword <admin_password>
    PlsqlDatabaseConnectString localhost:1521:orcl SIDFormat
    PlsqlAuthenticationMode CustomOwa
    PlsqlCGIEnvironmentList MO_REMOTE_USER
    </Location>
    
        
  • Edit OWA_CUSTOM_BODY in the database under Orcl → packages → owa_custom
            OWA_Custom_body
    
    create or replace package body OWA_CUSTOM is
    
    function authorize return boolean is
    begin
    owa_sec.set_protection_realm('first');
    return TRUE;
    end;
    
    begin 
    owa_sec.set_authorization(OWA_SEC.CUSTOM);
    end;
    
            
  • Replace all instances of REMOTE_USER within your PL/SQL stored procedures with MO_REMOTE_USER

3. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> Add User.
    • PL/SQL SSO (Single Sign-On): Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • PL/SQL SSO: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • PL/SQL SSO (Single Sign-On): Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • PL/SQL SSO: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Oracle PL/SQL SSO (Single Sign-On): Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Oracle PL/SQL SSO: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Oracle PL/SQL SSO: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Oracle PL/SQL SSO: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on User Stores >> Add User Store in the left menu of the dashboard.
  • Oracle PL/SQL SSO: Configure User Store

  • Select User Store type as AD/LDAP.
  • Oracle PL/SQL SSO: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Oracle PL/SQL SSO: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Oracle PL/SQL SSO: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Oracle PL/SQL SSO: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Oracle PL/SQL SSO: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • PL/SQL SAML SSO: Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Custom Search Filter" option and customize it accordingly.
  • PL/SQL SAML SSO: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • PL/SQL SAML SSO: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Backup Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Configuration to check whether you have enter valid details. For that, it will ask for username and password.
  • PL/SQL SAML SSO: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • PL/SQL SAML SSO LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • PL/SQL SAML SSO: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings in the Customer Admin Account.
  • PL/SQL SAML SSO (single sign-on) miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • PL/SQL SAML SSO (single sign-on) Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • PL/SQL SAML SSO (single sign-on) Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • PL/SQL SAML SSO (single sign-on) User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • PL/SQL SAML SSO (single sign-on) User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • PL/SQL SAML SSO (single sign-on) User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • PL/SQL SAML SSO (single sign-on) User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Contact Us to get the miniOrange Oracle PL/SQL SAML SSO (Single sign-on) Connector module.


4. Adaptive Authentication with PL/SQL

A. Restricting access to PL/SQL with IP Blocking

    You can use adaptive authentication with PL/SQL Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • PL/SQL Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • PL/SQL Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • PL/SQL Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • PL/SQL Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 4.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • PL/SQL Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to PL/SQL.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • PL/SQL Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • PL/SQL Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.


External References



Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products