Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Ecwid Single Sign-On (SSO)


Ecwid SSO by miniOrange is a cloud-based Single Sign-On solution for Ecwid that allows Organization's or users to use same login credentials that they use cross there services and sites in order to access Ecwid account. Along with Ecwid, miniOrange also provides secure SSO access to other integrated apps configured with Ecwid. miniOrange Ecwid SSO can be easily configured with any of the Directory like Active Directory, LDAP or any of your directory in the cloud. Ecwid SSO solution helps you to integrate with any IDP (Identity Provider) of your choice ADFS, Azure AD, Okta, Onelogin, AWS Cognito, GSuite/Google Apps etc.

Challenge faced by Ecwid Users

Ecwid users want a continuous and seamless access to their portal through their existing accounts. They don't wish for their users to have a separate set of credentials for logging in to Ecwid. Ecwid provides a way for its users to allow their users to log in to the platform seamlessly. But, an interface needs to be created which would allow this.

SSO Solution for Ecwid

miniOrange provides an integrated SSO solution where a logged in user's existing session can be used to log the users into Ecwid by creating a valid JSON Web Token ( JWT ). Ecwid user is relieved from maintaining separate user credentials for its users.

As a result, miniOrange Single Sign-On (SSO) solution is implemented. Ecwid users can now login into Ecwid platform using their existing credentials.


Ecwid Single Sign-On (SSO)

Prerequisites

  • Log into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set your company domain in Organization Name textfield.
  • Click Save. Once that is set, the branded login URL would be of the format https://<company_domain>.xecurify.com/moas/login
  • 2FA Two-Factor authentication for Ecwid : setting up branding

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step Guide given below for Ecwid Single Sign-On (SSO)

1. Configure Ecwid in miniOrange

  • Go to Apps >> Add Application from the side menu.
  • Ecwid SSO: Configure and Add JWT application

  • Click on the JWT under Choose Application Type.
  • Ecwid SSO: Configure JWT app type

  • In the next step, search for Ecwid application from the list. If your application is not found, search for External / JWT App and you can set up your Application.
  • Configure JWT application: Search Ecwid JWT application

  • You can configure the following details in the application:
  • Custom App Name Enter the Application Name of your choice, and add a description if required.
    Redirect-URL Enter the Redirect-URL (i.e. the endpoint where you want to send/post your JWT token). You can add multiple redirect URLs by separating them with a ‘;’. E.g. abc.com;xyz.com
    Primary Identity Provider (optional) Select your Identity Source from the dropdown. You can select miniOrange here as default IDP.
    Ecwid SSO: JWT app details

  • Click on Save to complete the configuration.
  • Click on Edit in the select menu against your app.
  • Ecwid SSO: Edit app

  • You can get further details about your recently added JWT application:
  • Client ID If your application provides its own client ID, you can configure it by clicking on the Customize button.
    App Secret You can find App Secret by clicking on the copy icon. This is used in the HS265 Signature algorithm for generating the signature.
    Signature Algorithm Select your signature algorithm from the dropdown.
    Primary Identity Provider Select the default Identity Provider from the dropdown for the application. If not selected, users will see the default login screen and can choose their own IDP. [Choose miniOrange in this case.]
    Redirect URL Given below is your app URL where you will receive your token. RSA 256 : <your_app-login-url> (Here token will be added by the system) HS256 : <app-login-url/?id_token=>
    Ecwid SSO: Search JWT application

  • Scroll down to Endpoints >> Single Sign-On URL. Save this URL as you will need this in the following configuration.
  • Ecwid SSO: React Single Sign-On SSO endpoints url

  • click on Save to save the configuration.

2. Adding Script on Ecwid's End

  • To enable SSO on Ecwid's end, all you need to do is click on Install App to install miniOrange SSO app.
  • Ecwid Single Sign-On SSO edit-button

  • Please click here to contact us for the script which is to be added.

3. Configure Your User Directory

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Ecwid VPN 2FA : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Ecwid MFA: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Ecwid Two-Factor Authentication: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Ecwid 2FA: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Ecwid Multi-Factor Authentication: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Ecwid 2FA: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Ecwid Two-Factor authentication: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Ecwid 2FA : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Ecwid 2FA: Configure User Store

  • Select Directory type as AD/LDAP.
  • Ecwid 2FA: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Ecwid Two-Factor Authentication : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Ecwid MFA/2FA: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Ecwid MFA: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Ecwid MFA: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Ecwid 2FA : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Ecwid MFA/2FA : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Ecwid MFA : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Ecwid 2FA: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Ecwid LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Ecwid MFA: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Test SSO Configuration


Using SP Initiated Login

  • Lets say you have configured miniOrange as your userstore.
  • On accessing the Single sign-On URL as mentioned in the second step, you will be asked for miniOrange credentials.
  • Ecwid Single Sign-On (SSO): miniOrange Login

  • On entering the valid credentials, you will be successfully logged into Ecwid.
  • Ecwid Single Sign-On (SSO): Ecwid Login

Using IDP Initiated Login

  • Log into miniOrange IdP using your credentials.
  • On the End User-Dashboard, click on the Ecwid application configured, to test the SSO flow.
  • Ecwid Single Sign-On (SSO): verify configuration

  • You will be successfully logged into Ecwid.
  • Ecwid Single Sign-On (SSO): Ecwid Login

Using SP Initiated Login

  • Lets say you have configured Okta as IDP.
  • On accessing the Single sign-On URL as mentioned in the second step, you will be asked to enter your Okta credentials.
  • Ecwid Single Sign-On (SSO): miniOrange Login

  • On entering the valid credentials, you will be successfully logged into Ecwid.
  • Ecwid Single Sign-On (SSO): Ecwid Login

Using IDP Initiated Login

  • Log into Okta using your credentials.
  • Click on Admin to access the Admin Console, then click on Applications.
  • Click on Add Application and search for "Bookmark App", and Click Add in the left pane.
  • Choose an app name of your choice which will be the display name.
  • In the URL section, enter the SSO URL that is given in the JWT app.
  • Ecwid Single Sign-On (SSO): Ecwid add bookmark app

  • Click on Save.
  • On the End User-Dashboard, click on the Ecwid bookmark application configured, to test the SSO flow.
  • Ecwid Single Sign-On (SSO): verify configuration

  • You will be successfully logged into Ecwid.
  • Ecwid Single Sign-On (SSO): Ecwid Login

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products