Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Wix Single Sign-On (SSO)


Wix provides a platform that allows businesses or people to create responsive websites without any technical expertise. It provides the pre-edited templates of different sites as per users' needs. Wix allows users to accomplish most aspects of web development & website distribution entirely within the application. Therefore,miniOrange has created an interface for admins to enable Single Sign-On (SSO) solution for their Wix website.

Challenge faced by Wix Users

Wix admins demand a continuous & seamless access for their users to access Wix portal via existing credentials. They don't wish for their users to have a separate set of credentials for logging into Wix & other apps. Wix provides a way for its users to allow logging into the platform seamlessly. But, an interface needs to be created which would allow this.

miniOrange provides SSO solution for Wix

miniOrange provides an integrated SSO solution where a logged-in user's existing session can be used to log the users into Wix & other websites/apps by creating a valid JSON Web Token (JWT). Using this Wix SSO solution, users are relieved from maintaining separate credentials for all its websites.

Wix Single Sign-On (SSO)

Prerequisites

  • Log into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set your company domain in Organization Name textfield.
  • Click Save. Once that is set, the branded login URL would be of the format https://<company_domain>.xecurify.com/moas/login
  • 2FA Two-Factor authentication for Wix : setting up branding

Follow the Step-by-Step Guide given below for Wix Single Sign-On (SSO)

1. Configure Wix to enable SSO

  • Log into WIX.
  • Create a new site or use an already existing one.
  • Go to your website dashboard.
  • To add Wix member area App to your website, go to App Market.
  • Wix Single Sign-On (SSO)

  • Search for Wix Member area.
  • Wix Single Sign-On (SSO)

  • Open Wix member area app and click on Add to site.
  • Wix Single Sign-On (SSO)

  • Navigate to your Website dashboard >> Home tab and click on Edit site.
  • Wix Single Sign-On (SSO)

  • Go to My business tab in the edit site page and select Wix Member Area.
  • Click on Add App.
  • Wix Single Sign-On (SSO)

  • Click on Turn on Dev Mode.
  • Wix Single Sign-On (SSO)

  • Edit Login Bar.
  • Click on setup login bar and Select Full, then Drag and resize the login bar as per your requirements.
  • Wix Single Sign-On (SSO)

  • Click on Open masterPage.js for accountNavBar1.
  • Wix Single Sign-On (SSO)

  • Enable hidden for accountNavBar1 Default values.
  • Wix Single Sign-On (SSO)

  • Now to publish the website, click on Publish.
  • Wix Single Sign-On (SSO)

  • After publishing is successful, a dialog box will open. Copy your site link from this dialog box.
  • Wix Single Sign-On (SSO)

2. Configure Wix in miniOrange

  • Login to miniOrange Admin Console.
  • Go to Apps Click on Add Application button.
  • Wix Single Sign-On (SSO) add app

  • Under the Choose Application Type, click on JWT.
  • Wix Single Sign On SSO add app

  • In Add Apps tab enter the values and click on Save.
  • Wix Single Sign On SSO add app

    Custom Application Name Choose appropriate name according to your choice.
    Description Add appropriate description according to your choice.
    Redirect-URL Please paste this link copied in the previous step
    Group Name Default
    Policy Name Add policy name according to your Preference.
    Login Method Password.
  • Edit your recently created App by going to Apps >> Select option under Action dropdown >> Edit.
  • Wix Single Sign-On SSO edit-button

  • Copy the Single Sign-On URL from the edit app page and click on save.
  • Wix Single Sign-On SSO edit-button

  • To download App certificate, Go Apps >> Select option under Action dropdown >> Certificate
  • Wix Single Sign-On (SSO)

  • Download the Certificate.

Go to your Wix site to continue editing.

  • Go to Add Elements >> Buttons.
  • Select the button as you like, for this guide we have used the highlighted button.
  • Drag the button to the position you want it to be at.
  • Wix Single Sign-On (SSO)

  • Select the custom added button and Click on Change Text & Icon. Under the option “ What does it say? ” make it to login.
  • Wix Single Sign-On (SSO)

  • Click on Add a link.
  • Paste the Single Sign-On URL we copied earlier into the field “ What’s the web address (URL) ”.
  • Click on Done.
  • Wix Single Sign-On (SSO)

  • To install the NPM packages, go to code packages.
  • Click on install packages from npm.
  • Wix Single Sign-On (SSO)

  • Search for jsonwebtoken and click on install.
  • Wix Single Sign-On (SSO)

  • Now go to dev tools and click on secret manager.
  • Wix Single Sign-On (SSO)

  • Open the certificate we downloaded earlier with any text editor ( eg - notepad ) and copy the complete text as it is.
  • Now in secret manager, click on Store Secret.
  • Wix Single Sign-On (SSO)

  • In the name field, type publicKey.
  • Paste the certificate text copied in the previous step into the value field.
  • Click in Save.
  • Wix Single Sign-On (SSO)

  • Now go to the code page section and open masterPage.js file.
  • Wix Single Sign-On (SSO)

  • Download the code for masterPage.js and paste it in Wix.
  • Note - Replace LoginButtonID with the ID of your custom login button.

  • Now go to the public and backend section and in the backend section, click on add web module.
  • Wix Single Sign-On (SSO)

  • Name the module as backend.jsw.
  • Open this backend.jsw.
  • Download the code for backend.jsw and paste it in Wix.
  • Finally, publish your site and test it with your miniOrange account credentials or you can create users in miniorange and test with them.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



3. Configure Your User Directory

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Wix VPN 2FA : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Wix MFA: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Wix Two-Factor Authentication: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Wix 2FA: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Wix Multi-Factor Authentication: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Wix 2FA: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Wix Two-Factor authentication: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Wix 2FA : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Wix 2FA: Configure User Store

  • Select Directory type as AD/LDAP.
  • Wix 2FA: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Wix Two-Factor Authentication : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Wix MFA/2FA: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Wix MFA: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Wix MFA: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Wix 2FA : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Wix MFA/2FA : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Wix MFA : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Wix 2FA: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Wix LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Wix MFA: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Test SSO Configuration


Using SP Initiated Login

  • Lets say you have configured miniOrange as your userstore.
  • On accessing the Single sign-On URL as mentioned in the second step, you will be asked for miniOrange credentials.
  • Wix Single Sign-On (SSO): miniOrange Login

  • On entering the valid credentials, you will be successfully logged into Wix.

Using IDP Initiated Login

  • Log into miniOrange IdP using your credentials.
  • On the End User-Dashboard, click on the Wix application configured, to test the SSO flow.
  • Wix Single Sign-On (SSO): verify configuration

  • You will be successfully logged into Wix site.

Using SP Initiated Login

  • Lets say you have configured Okta as IDP.
  • On accessing the Single sign-On URL as mentioned in the second step, you will be asked to enter your Okta credentials.
  • Wix Single Sign-On (SSO): miniOrange Login

  • On entering the valid credentials, you will be successfully logged into Wix site.
  • Wix Single Sign-On (SSO): Wix Login

Using IDP Initiated Login

  • Log into Okta using your credentials.
  • Click on Admin to access the Admin Console, then click on Applications.
  • Click on Add Application and search for "Bookmark App", and Click Add in the left pane.
  • Choose an app name of your choice which will be the display name.
  • In the URL section, enter the SSO URL that is given in the JWT app.
  • Wix Single Sign-On (SSO): Wix add bookmark app

  • Click on Save.
  • On the End User-Dashboard, click on the Wix bookmark application configured, to test the SSO flow.
  • Wix Single Sign-On (SSO): verify configuration

  • You will be successfully logged into Wix.


External References

Frequently Asked Questions

Yes, that is absolutely possible with the current miniOrange Wix SSO solution.

You can enable SSO into Wix using Okta or any other IDP as the primary authentication source. We can do this using miniOrange Broker Service.

Yes, even if you have configured SSO, existing users’ data will not be lost. They can continue logging in. Our solution makes use of the user’s email address. In other words, if the same user logs into Wix using the same email address as before, he will see his personal data as it was before



Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products