Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure Oracle Beehive Single Sign-On SSO


Configure Oracle Beehive SSO in a few simple steps using this setup guide. miniOrange Single Sign-On (SSO) helps you to log in to Oracle Beehive and other applications using a single set of credentials. Upon enabling SSO for Oracle Beehive, a person can securely access Oracle Beehive in one click without having to enter their username and password again.


With miniOrange Oracle Beehive SSO, you can:

  • Enable your users to automatically login to Oracle Beehive
  • Have centralized and easy access control of the users
  • Connect easily with any external identity source like Azure AD, ADFS, Cognito, etc

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Oracle Beehive SSO solution in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.

Get Help



miniOrange Oracle Beehive Single Sign-On (SSO) supports the following features:

  • SP (Service Provider) Initiated Single Sign-On (SSO):
    In this flow, a person tries to login to the service provider (Oracle Beehive account) directly. The request is redirected to the identity provider for authentication. On successfull authentication from the identity provider, the person is given access to the application (Oracle Beehive account).
  • IdP (Identity Provider) Initiated Single Sign-On (SSO):
    In this flow, a person logs in to the identity provider using his credentials. Now the person can access any of the configured service providers (Oracle Beehive account, etc.) through the identity provider dashboard without having to enter the credentials again.
  • Just In Time Provisioning:
    This will automate user account creation and pass information in your applications through identity provider. So, when a new user tries to log in to an authorized app for the first time, they trigger the flow of information from the identity provider to the app that's needed to create their account.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the step-by-step guide to setup Oracle Beehive Single Sign-On (SSO)

1. Configure Oracle Beehive in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Oracle Beehive Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Oracle Beehive Single Sign-On (SSO) choose app type

  • Search for Oracle Beehive in the list, if you don't find Oracle Beehive in the list then, search for custom and you can set up your application via Custom SAML App.
  • Oracle Beehive Single Sign-On (SSO) manage apps

  • Enter Custom Application Name as Oracle Beehive
  • Enter the SP Entity ID or Issuer.
  • Enter the ACS URL.
  • Enter the Single Logout URL.
  • Click on Next to proceed further.
  • Configure Oracle Beehive Single Sign-On (SSO)

  • In the Attribute Mapping tab configure the following attributes as shown in the image below.
  • Oracle Beehive Single Sign-On (sso) Add Attribute

  • To upload respective app logo for a Custom SAML App, click on Upload Logo tab.
  • Oracle Beehive Single Sign-On (sso) Update Logo

  • Click on Save.
  • To get miniOrange metadata details in order to configure Oracle Beehive:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on the Metadata Option under the Select Dropdown to get the miniOrange Metadata details. You can also click on the Show SSO Link to see the IdP initiated SSO link for Oracle Beehive.
  • Go to Metadata link Oracle Beehive SAML SSO

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadetails related to miniOrange, if you required to be authenticated via external IDP's (Okta, Azure AD, ADFS, OneLogin, Google Workspace) you can get metadata from the 2nd Section as shown below.
  • Oracle Beehive Single Sign-On (sso) Add SAML Application

  • Keep SAML Login URL , SAML Logout URL and click on the Download Certificate button to download certificate which you will require in Step 2.
  • Oracle Beehive Single Sign-On (SSO) Select Metadata details external IDP or miniOrange as IDP

2. Configure SSO in Oracle Beehive

  • In the component _authenticationService, set the following properties with the beectl command:
    • WsSecuritySamlEnabled: true
    • WsSecuritySigKeyAlias: This is the distinguished name you specified when you created a self-signed certificate or certificate request.
    beectl list_properties --component _authenticationService Oracle Beehive Single Sign-On (sso) Add SAML Application

    beectl modify_property --component _authenticationService --name WsSecuritySamlEnabled --value true
    beectl modify_property --component _authenticationService --name WsSecuritySigKeyAlias --value "CN=user"
    beectl list_properties --component _authenticationService
    Oracle Beehive Single Sign-On (sso) Add SAML Application

    beectl activate_configuration
    beectl modify_local_configuration_files
  • With this, the following local configuration files are modified for authentication.
  • Now, register the SAML issuer as a trusted issuer identity with the following beectl command:
  • beectl add_trusted_identity -type WSSEC --is_service false --key_alias CN=user --service_name example.com

3. Test SSO Configuration

Test SSO login to your Oracle Beehive account with miniOrange IdP:

    Using SP Initiated Login

    • Go to your Oracle Beehive URL, here you will be either asked to enter the username or click on the SSO link which will redirect you to miniOrange IdP Sign On Page.
    • Oracle Beehive Single Sign-On (SSO) login

    • Enter your miniOrange login credential and click on Login. You will be automatically logged in to your Oracle Beehive account.

    Using IDP Initiated Login

    • Login to miniOrange IdP using your credentials.
    • Oracle Beehive Single Sign-On (SSO)

    • On the Dashboard, click on Oracle Beehive application which you have added, to verify SSO configuration.
    • Oracle Beehive Single Sign-On (SSO) verify configuration


    Not able to configure or test SSO?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Oracle Beehive: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Oracle Beehive: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Oracle Beehive: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Oracle Beehive: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Oracle Beehive: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Oracle Beehive: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Oracle Beehive: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Oracle Beehive: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Oracle Beehive: Configure User Store

  • Select Directory type as AD/LDAP.
  • Oracle Beehive: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Oracle Beehive: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Oracle Beehive: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Oracle Beehive: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Oracle Beehive: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Oracle Beehive: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Oracle Beehive: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Oracle Beehive: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Oracle Beehive: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Oracle Beehive LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Oracle Beehive: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Troubleshooting

How can I trace and export the SAML tracer logs?

  • Install SAML Tracer on your preferred browser:

    For Firefox: Add SAML tracer Add-On from the Firefox marketplace.

    For Chrome / Edge or Chromium-based browsers: Install the SAML tracer extension from Chrome Webstore.

  • Steps to Capture logs:
    • Make sure the SAML Tracer window is opened before you start the SSO flow. (You can open it by clicking the SAML Tracer icon in your extensions list in the browser toolbar.)
    • Run the SSO flow to reproduce the issue. You will see SAML Tracer getting populated with all the URLs.
    • Hit Pause on SAML Tracer, once the issue is reproduced to avoid extra logs.
    • You will have something similar to the below pic in the SAML tracer.
    • Oracle Beehive SSO reproduced issue

  • Steps to export logs:
    • To export logs, click the export option on the top of the SAML Tracer. (Refer to screenshot below).
    • Salesforce SSO tracer export option

    • You will be prompted with the Export SAML trace preferences window, select the None field, and then click on the Export option. (This option will allow keeping values in the original state which is required to further investigate the issue.)
    • Salesforce SSO preference window

    • Click Export. This will download a JSON file on your system.
    • Send the log file to the developer you are in touch with or at idpsupport@xecurify.com. Also, please attach an error screenshot. This would help us debug the issue.
    • If you are still not able to get the logs, feel free to let us know.


Frequently Asked Questions (FAQs)

What is SAML SSO?

SAML Single Sign-On (SSO) is an authentication process in which a user is provided access to multiple applications and/or websites by using only a single set of login credentials (such as username and password). This prevents the need for the user to login separately into the different applications.

What is pricing of miniOrange SSO solution?

Click here to check the pricing of miniOrange SSO solution.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products