Frevvo Live Forms Single Sign-On SSO
miniOrange provides secure access to Frevvo for enterprises and full control over access of Frevvo application. Single Sign-On (SSO) solution for Frevvo is a cloud based service. With this service you need only one password for all your web & SaaS apps including Frevvo. miniOrange provides secure access and full control to Frevvo for enterprises and applications. With the help of the given guide you can configure Frevvo easily.
miniOrange and Frevvo Single Sign-On (SSO) integration supports the following features:
- SP Initiated Single Sign-On (SSO)
- IdP Initiated Single Sign-On (SSO)
Connect with External Source of Users
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.
Pre-requisite
- Customers using LDAP must ensure that the frevvo.User, frevvo.TenantAdmin and frevvo.Designer roles are specified on their LDAP/AD server.
- All users requiring access to Live Forms must be assigned to the frevvo.User group.
- Tenant admin users must be assigned to the frevvo.User and frevvo.TenantAdmin groups.
- Designer users must be assigned to the frevvo.User and frevvo.Designer groups.
Follow the Step-by-Step Guide given below for Frevvo Single Sign-On (SSO)
1. Configure Frevvo in miniOrange
- Login into miniOrange Admin Console.
- Go to Apps and click on Add Application button.
- In Choose Application, select SAML/WS-FED from the application type dropdown.
- Search for Frevvo in the list, if you don't find Frevvo in the list then, search for custom and you can set up your application in Custom SAML App.
- Generate the frevvo service provider metadata for your SAML tenant and save it in the XML file. Open the metadata XML file, remove the prolog ( <?xml version="1.0" encoding="UTF-8"?> ) and save again. You can refer Frevvo Metadata to save the frevvo metadata file.
- Click on Import SP Metadata and enter the App Name then import the frevvo service provider metadata file saved in the above step.
- Select the Name ID and the NameID format you require.
- You can add some extra attributes like first name and last name by clicking on add attributes.
- In Add Policy Set Group Name as DEFAULT. Fill the Policy Name.
- Select Password from the Login Method dropdown and click on the save button.
- After saving the app details, an app will be configured in miniOrange. Click on Select and choose Metadata.
- In Informatio Required to Authenticate via External IDP's click on Show Metadata Details and then click on Download Metadata.
2. Configure SSO in Frevvo Admin Account
- Login into your Frevvo Live Form as an admin.
- Click on Manage Tenants to create and manage a new SAML Tenant.
- Click on the Plus Sign to add a new tenant.
- In Add New Tanant form select SAML Security Manager from the Security Class Manager dropdown .
- Open the miniOrange identity provider metadata file and copy the whole content, go to Frevvo application paste the metadata in the Identity Provider text box.
- Keep Ignore Case checkbox checked to ignore the case stored in LDAP systems for users/roles. It is checked by default.
- Check the Authentication Only checkbox if you want SAML to handle authentication and provide user identification but all other user attributes come from the Live Forms database.
- If the Authentication Only checkbox is unchecked then map the attributes configured in your miniOrange by entering the name for each attribute in the corresponding field on the Live Forms screen.
- Enter the Name ID in User Id text box. You can also add custom attributes in Custom text box separated by comma.
- Enter the tenant details, make sure you enter the Tenant Name same which you have used while generating the metadata.
- Enter the admin details and submit the tenant form.
- Enter the SAML Tenant Login URL http://<server>:<port>/frevvo/web/tn/{t}/login. Replace <server> and <port> with your server information and t with the name of your SAML tenant.
- This initiates the SAML authentication process by redirecting to the miniOrange Identity Provider login page. If the user is authenticated the user gets access of Frevvo form based on the authorization level.
3. Test SSO Configuration
Test SSO login to your Frevvo account with miniOrange IdP:
4. Configure Your User Directory (Optional)
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.
- Click on External Directories >> Add Directory in the left menu of the dashboard.
- Select Directory type as AD/LDAP.
- STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
- STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
- Enter LDAP Display Name and LDAP Identifier name.
- Select Directory Type as Active Directory.
- Enter the LDAP Server URL or IP Address against LDAP Server URL field.
- Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
- In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
- Enter the valid Bind account Password.
- Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
- Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
- Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
- You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.
Attribute |
Description |
Activate LDAP |
All user authentications will be done with LDAP credentials if you Activate it |
Sync users in miniOrange |
Users will be created in miniOrange after authentication with LDAP |
Fallback Authentication |
If LDAP credentials fail then user will be authenticated through miniOrange |
Allow users to change password |
This allows your users to change their password. It updates the new credentials in your LDAP server |
Enable administrator login |
On enabling this, your miniOrange Administrator login authenticates using your LDAP server |
Show IdP to users |
If you enable this option, this IdP will be visible to users |
Send Configured Attributes |
If you enable this option, then only the attributes configured below will be sent in attributes at the time of login |
- Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
- On Successful connection with LDAP Server, a success message is shown.
- Click on Test Attribute Mapping.
- Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
- After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
Refer our guide to setup LDAPS on windows server.
User Import and Provisioning from AD
- Go to Settings >> Product Settings in the Customer Admin Account.
- Enable the "Enable User Auto Registration" option and click Save.
- (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
- From the Left-Side menu of the dashboard select Provisioning.
- In Setup Provisioning tab select Active Directory in the Select Application drop-down.
- Toggle the Import Users tab, click on Save button.
- On the same section, switch to Import Users section.
- Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
- You can view all the Users you have imports by selecting Users >> User List from Left Panel.
- All the imported users will be auto registered.
- These groups will be helpful in adding multiple 2FA policies on the applications.
miniOrange integrates with various external user sources such as directories, identity providers, and etc.
5. Adaptive Authentication with Frevvo
A. Restricting access to Frevvo with IP Blocking
B. Adaptive Authentication with Limiting number of devices.
Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.
You can configure Adaptive Authentication with Device Restriction in following way
- Login to Self Service Console >> Adaptive Authentication.
- Add a Policy Name for your Adaptive Authentication Policy.
- Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
- Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
- Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
- Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
- Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
- Deny : Deny users access to the system
- Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
C. Add Adaptive Authentication policy to Frevvo.
- Login to Self Service Console >> Policies.
- Click on Edit option for predefined app policy.
- Set your application name in the Application and select password as Login Method.
- Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
- From Select Login Policy dropdown select the policy we created in last step and click on save.
D.Notification and Alert Message.
How to add a trusted Device
- When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.
External References