Document toolboxDocument toolbox

Okta

This guide is intended to help configure single sign on / SAML 2.0  for Lucidity Software to be able to authenticate against you Okta users.

Create a Lucidity app instance

  1. Login into your account Okta as an Admin and and navigate to Applications

  2. Click Create New App

  3. Select the Platform type as Web and the Sign on method as SAML 2.0

  4. Click Create

  5. App name and logo can be anything you want as long as you remember whats it for, we recommend calling your app “Lucidity Software” and using the Lucidity icon provided:

  6. Once you have done this click Next

  7. Enter the following details provided below and leave the rest as  the default value:

    NOTE: Replace {site-name} with your Lucidity site name

    Under the General section:

    Single sign on URL
    https://{site-name}.luciditysoftware.com.au/simplesaml/module.php/saml/sp/saml2-acs.php/{site-name}

    Audience URI (SP Entity ID)
    https://{site-name}.luciditysoftware.com.au/simplesaml/module.php/saml/sp/metadata.php/{site-name}

    Default RelayState:
    https://{site-name}.luciditysoftware.com.au/home/login/lucidityintranet/completesso/{site-name}

    NOTE: This guide is intended to help configure single sign on / SAML 2.0  for Lucidity Software to be able to authenticate against you Okta users.

Create a Lucidity app instance

  1. Login into your account Okta as an Admin and and navigate to Applications

  2. Click Create New App

  3. Select the Platform type as Web and the Sign on method as SAML 2.0

  4. Click Create

  5. App name and logo can be anything you want as long as you remember whats it for, we recommend calling your app “Lucidity Software” and using the Lucidity icon provided:

  6. Once you have done this click Next

  7. Enter the following details provided below and leave the rest as  the default value:

    NOTE: Replace {site-name} with your Lucidity site name

    Under the General section:

    Single sign on URL
    https://{site-name}.luciditysoftware.com.au/simplesaml/module.php/saml/sp/saml2-acs.php/{site-name}

    Audience URI (SP Entity ID)
    https://{site-name}.luciditysoftware.com.au/simplesaml/module.php/saml/sp/metadata.php/{site-name}

    Default RelayState:
    https://{site-name}.luciditysoftware.com.au/home/login/lucidityintranet/completesso/{site-name}

    NOTE: The Default Relay State URL will determine the Lucidity module that user are directed to when they sign into Lucidity through Okta.

    Under the Attribute statements:
    Add the following:
    Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn
    Name Format: Unspecified
    Value: user.login

    NOTE: The value needs to match the username naming convention used for users in Lucidity. If an email is used only the first part is required (eg bob.smith@somewhere.com becomes bob.smith for authentication)

     

  8. Click Next

  9. Answer Okta’s question on how the App is going to be used

  10. Lastly you will need to add the users to the system who will be allowed to login to the app
    (see Okta’s instructions)

Providing the Metadata to Lucidity

In order to complete the set up Lucidity requires the IdP metadata 

  1. Navigate to the Okta Lucidity app you created above if you are not already there 

  2. Click on the Lucidity app and navigate to the Sign On section

  3. Right click on the Identity Provider metadata link in the SAML 2.0 section and copy the link

  4. Send the link to your contact at Lucidity

    NOTE: The link should look something like: http://{okta-site-name}.okta.com/app/{okta-app-id}/sso/saml/metadata

     

  5. Once Lucidity has the IdP metadata we can finish the server set up and will notify you once complete