Skip to main content

IdP Setup: Okta

What

Starting with FileWave Version 14.2.0,  we can use Okta for authentication from FileWave. We must create a new application in the Okta Portal and give FileWave access to it.  

When/Why

This configuration is required if you want to use Okta for authentication during device enrollment or during login to the FileWave Web and Native administrator consoles.

How

Okta Admin UI
The UI may look different depending on if you are using a Trial Okta organization or the regular, non-Trial version of the Okta.

Part 1: Login to the Okta Admin Portal

Okta Admin Portal

Begin by logging in to the Okta Admin Portal with an administrator's account. (https://example-admin.okta.com/admin)

Part 2: Create an Okta Application in the Okta Admin Portal

Create an Okta Application Integration in Okta Admin Portal

Now we are going to create an Okta application for FileWave to talk to and assign some rights to it.

  1. First, open the Okta Admin > Menu > Applications > Applications Applications menu and click the the Add Application button.
  2. Next, click the the Create New App button to open the the Create a New Application Integration dialog.
    1. Select Select Web for the the Platform type.
    2. Check the the OpenID Connect radio button.
    3. Click the the Create button.
  3. Next, configure your Application on the the Create OpenID Connect App Integration Integration page.
    1. Input a meaningful name in the the Application Application name field.
    2. Click the the Add URI button for the the Login redirect URIs setting.
      1. Paste and input all the FileWave Server redirect URIs in the the Login redirect URIs setting.
        1. If you do not know your redirect URIs then just put some placeholder URI for now and it can be edited later.

          Login Redirect URIs for FileWave are displayed in the FileWave Web Admin Settings.  
          Login Redirect URIs will look something like the following:
          https://fwxserver.example.com:443/api/auth/login_via_idp_redirect
          https://fwxserver.example.com:443/api/auth/login_via_idp_redirect_for_native  
          https://fwxserver.example.com:443/api/auth/login_via_idp_redirect_for_device  

  4. Click the the Save button to create the Okta App integration.

Part 3: Configure the Okta App in FileWave

Assign Okta Users and/or Groups to the Okta App Integration

Now we are going to configure the Okta App to connect with FileWave.

  1. First, open the Okta Admin > Menu > Applications > Applications Applications menu and select the Okta App that was created.
  2. On the the Okta App App > Assignments tab, click the the Assign button to assign the App to specified Okta Users and/or Groups.

Configure an Okta App in the FileWave Web Admin Console

In order for FileWave to communicate with Okta for authentication the the Okta App will need to be configured with FileWave.

  1. Begin by logging into the FileWave Web Admin and open the the Settings Settings button (gear icon in the header).  
  2. Open the the Identity Provider Provider menu in the the FileWave Web Admin Settings
  3. On the the Identity Provider Provider menu, click the the Okta button or or New Identity Provider button in the top right.
    1. Select Select Okta in the the IDP Type dropdown.
    2. Input a meaningful name in the the Name field.
    3. Input the the Okta Client ID ID value in the the Client ID ID field.

Okta Client ID

Open the the Okta Admin > Menu > Applications > Okta App > General General tab and copy the the Client ID value to a secure location.

    • Input the the Okta Client Secret value in the the Client Secret field.

Okta Client Secret

Open the the Okta Admin > Menu > Applications > Okta App > General General tab, click the "reveal" button for the the Client Secret, and copy the the Client Secret value to a secure location.

    • Input the the Okta API Token Token value in the the API Token field.

Okta API Token

  1. Open the the Okta Admin > Menu > Security > API API menu and open the the Tokens tab.
  2. Click the the Create Token button in the the Tokens tab.
  3. Input a meaningful name in the API token'Name field.
  4. Click the the Create Token button in the the Create Token dialog and copy the API token and store it in a secure location.

Okta API tokens are only displayed to be copied once, make sure to store this token somewhere secure for use in the future.

    • Input the the Okta Domain Domain in the the Domain Domain field. The value in FileWave should not be saved with the "https://" portion.

Okta Domain

Open the the Okta Admin > Menu > Applications > Okta App > General General tab and copy the the Domain value to a secure location.

    1. Select the the Organization authorization server server radio button unless you have setup a custom authorization server.
    2. Check the the Enrollment checkbox if you want to use this this Okta App authentication for FileWave Device enrollment.

Only one Identity Provider can be configured for FileWave Device Device Enrollment authentication.

    • Check the the Admin Admin checkbox if you want to use this this Okta App for FileWave Native and Web Admin console authentication.

Only one Identity Provider App instance (Okta, Azure AD, etc.) can be configured with the the Admin Admin authentication for each type of Identity Provider.

    • Click the the Create / Save Save button in the Identity Provider card.

Login Redirect URLs

  In order for Okta authentication to redirect back to FileWave the the Login Redirect URLs will need to be configured in the the Okta App.

  1. Start by opening the the FileWave Web Admin > Settings > Identity Provider Provider menu.
  2. Create or Edit a configured Okta Identity Provider card.
  3. Click the the Get URLs URLs button to display the dialog showing the the Login Redirect URLs.

  1. Next, login to the Okta Admin Portal Portal and and open the Okta Admin > Menu > Applications > Applications Applications menu
  2. Select the Okta App that was created that needs the the Login Redirect URIs URIs modified.
  3. Open the the General General tab for the the Okta App and click the the Edit Edit button in the "General Settings" section.
  4. Copy the the Login Redirect URLs URLs from the the FileWave Web Admin > Settings > Identity Provider > Okta App App and paste all the the Login Redirect URIs in their own rows.
  5. Click the the Save Save button in the "General Settings" for the the Okta App.

Part 4: Configuring and Authenticating with Okta Users

Configure an Okta Identity Provider for Authentication

An An Okta App will need to be be configured in the FileWave Identity Provider settings for use with FileWave Device enrollment and/or FileWave Admin authentication.

  1. Begin by logging into the FileWave Web Admin Admin and open the the Settings Settings button (gear icon in the header).
  2. Click the the Edit Edit button on the the Okta App card that will be used for authentication.
  3. Check the the Enrollment checkbox if you want to use this this Okta App authentication for FileWave Device enrollment.

Only one Identity Provider can be configured for FileWave Device Device Enrollment authentication.

  1. Check the the Admin Admin checkbox if you want to use this this Okta App for FileWave Native and Web Admin console authentication.

Only one Identity Provider App instance (Okta, Azure AD, etc.) can be configured with the the Admin Admin authentication for each type of Identity Provider.

  1. Click the Save Save button on the the Okta App App to confirm any authentication changes.

Configure FileWave Admin IdP Groups

Authenticate with Okta during FileWave Device Enrollment

Login with Okta for FileWave Native or Web Admin Console

  • Once FileWave Admin IDP Groups are created for an an Okta App the Login with Okta Okta option option can be used with the FileWave Native or Web Admin console for authentication.
  • See:  Admin Login in Using an IdP Provider