Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

MangoApps Single Sign-On SSO


miniOrange provides secure access to MangoApps for enterprises and full control over access of MangoApps application. Single Sign-On (SSO) solution for MangoApps is a cloud based service. With this service you need only one password for all your web & SaaS apps including MangoApps. miniOrange provides secure access and full control to MangoApps for enterprises and applications. With the help of the given guide you can configure MangoApps easily.

miniOrange and MangoApps Single Sign-On (SSO) integration supports the following features:


  • SP Initiated Single Sign-On (SSO)
  • IdP Initiated Single Sign-On (SSO)

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step Guide given below for MangoApps Single Sign-On (SSO)

1. Configure MangoApps in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • MangoApps Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • MangoApps Single Sign-On (SSO) choose app type

  • Search for MangoApps in the list, if you don't find MangoApps in the list then, search for custom and you can set up your application via Custom SAML App.
  • MangoApps Single Sign-On (SSO) manage apps

  • Enter the following values in the respective fields.

  • SP Entity ID or Issuer: https://your_domain.mangoapps.com/saml/consume
    ACS URL: https://your_domain.mangoapps.com/saml/consume

  • Click on Show Advanced Settings. Against Relay State select Custom Attribute Value
  • Enable Override RelayState.
  • You can set another value for relay state depending on where you want to redirect the user after SSO.
  • Leave the Attributes section empty.
  • mangoapps sso confiuration steps

  • Add a new policy for MangoApps.
    • Select a Group Name from the dropdown - the group for which you want to add MangoApps policy.
    • Give a policy name for MangoApps in the Policy Name field.
    • Select the First Factor Type for authentication.
    • Enable Second Factor for authentication if required.
    • mangoapps sso add policy

    • Click on Save to configure MangoApps.
    • Click on Metadata link to download the metadata which will be required later. Click on Link to see the IDP initiated SSO link for MangoApps.
    • mangoapps sso metadata link

    • Keep IdP Entity ID, SAML Login URL, SAML Logout URL and copy X.509 Certificate which you be required in Step 2.
    • mangoapps sso metadata values



    2. Configure SSO in MangoApps Admin Account

    1. Login to your MangoApps account as the Account Administrator.
    2. Go to Admin.
    3. mangoapps sso admin panel

    4. Then click on Integration tab on the left.
    5. mangoapps sso configuration

    6. Go to Single Sign On, select the SAML tab.
    7. Check the Allow SAML based federated login for the domain? option.
    8. Under the Provider dropdown, select Other SAML Providers and enter the details as shown:
    9. mangoapps sso enter configuration details

      Issuer URLEnter IdP Entity URL that you got from Step 1.
      SAML 2.0 EndpointEnter SAML Login URL that you got from Step 1.
      Remote Logout URLEnter SAML Logout URL that you got from Step 1.
      X.509 CertificatePaste the X.509 Certificate that you copied in Step 1.
    10. Check the Login Page Auto Re-direct option.
    11. Click Save to save the Single Sign On (SSO) SAML settings.

3. Test SSO Configuration

Test SSO login to your MangoApps account with miniOrange IdP:


4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • MangoApps: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • MangoApps: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • MangoApps: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • MangoApps: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • MangoApps: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • MangoApps: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • MangoApps: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • MangoApps: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • MangoApps: Configure User Store

  • Select Directory type as AD/LDAP.
  • MangoApps: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. MangoApps: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • MangoApps: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • MangoApps: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • MangoApps: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • MangoApps: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • MangoApps: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • MangoApps: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • MangoApps: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • MangoApps LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • MangoApps: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.




5. Adaptive Authentication with MangoApps

A. Restricting access to MangoApps with IP Blocking

B. Adaptive Authentication with Limiting number of devices.

C. Add Adaptive Authentication policy to MangoApps.


External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products