Configure Okta as an IdP in the Cloud Identity Engine

If you want to use Okta to authenticate users with the Cloud Identity Engine, there are two ways to configure Okta authentication with the Cloud Identity Engine:

  Recommended

  1. Select the method you want to use to integrate the Okta authentication in the Cloud Identity Engine and complete the steps in the Okta management console.

  Recommended

  1. Set up the Okta authentication in the Cloud Identity Engine.

1.                   If you have not already done so,  activate  the Cloud Identity Engine app.

2.                   In the Cloud Identity Engine app, select  AuthenticationSP MetadataDownload SP Metadata  and  Save  the metadata in a secure location.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Add Okta as an authentication type in the Cloud Identity Engine app.

1.                   Select  Authentication Types  and click  Add New Authentication Type .

A screenshot of a computer

AI-generated content may be incorrect.

2.                   Set Up  a  SAML 2.0  authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

3.                   Enter a  Profile Name .

A screenshot of a computer

AI-generated content may be incorrect.

4.                   Select  Okta  as your  Identity Provider Vendor .

  1. Select the method you want to use to  Add Metadata  and  Submit  the IdP profile.

A screenshot of a computer

AI-generated content may be incorrect.

Copy or Download from Okta Admin Console

Enter in Cloud Identity Engine

Copy the  Identity Provider Issuer .

Enter it as the  Identity Provider ID .

Download  the  X.509 Certificate .

Click to Upload  the certificate from the Okta Admin Console.

Copy the  Identity Provider Single Sign-On URL .

Enter the URL as the  Identity Provider SSO URL .

A screenshot of a computer

AI-generated content may be incorrect.

4.2

. Paste it in the profile and click  Get URL  to obtain the metadata.

#id4126bb2e-0974-45b8-81da-c13f5db29908_li_l5n_bz5_3xb

A screenshot of a computer

AI-generated content may be incorrect.

  1. Specify the  Maximum Clock Skew (seconds) , which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
  2. To require users to log in using their credentials to reconnect to GlobalProtect, enable  Force Authentication .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Test SAML setup  to verify the profile configuration.

A screenshot of a computer

AI-generated content may be incorrect.

This step is necessary to confirm that your firewall and IdP can communicate.

  1. Select the SAML attributes you want the firewall to use for authentication and  Submit  the IdP profile.

You must select the username attribute in the Okta Admin Console for the attribute to display in the Cloud Identity Engine.

1.                   In the Okta Admin Console,  Edit  the  User Attributes & Claims .

2.                   In the Cloud Identity Engine app, select the  Username Attribute  and optionally, the  Usergroup Attribute Access Domain User Domain , and  Admin Role .

If you're using the Cloud Identity Engine for SAML authentication with GlobalProtect Clientless VPN, you must configure the  User Domain  attribute to the same value as the  userdomain  field in the Okta Admin Console ( ApplicationsApplicationsSAML 2.0General ).

A screenshot of a computer

AI-generated content may be incorrect.

Integrate Okta as a Gallery Application

Palo Alto Networks strongly recommends that you integrate Okta in the Cloud Identity Engine as a gallery application. Complete the following steps to add and configure the Okta gallery application in the Cloud Identity Engine. Be sure to complete all the steps here and in the  Okta documentation .

  1. Log in to the Okta Admin Console and select  ApplicationsApplications .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Click  Browse App Catalog .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Search for and select  Palo Alto Networks Cloud Identity Engine .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Click  Add Integration .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Optionally edit the application name then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Verify that  SAML 2.0  is the sign-on option type.

A screenshot of a computer

AI-generated content may be incorrect.

  1. If you enabled  Force Authentication in step 

6

, select  Applications , select the app you created, select  Sign-On Edit  the  Settings , and uncheck  Disable Force Authentication .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Edit and paste the  SAML Region .

The SAML Region is based on the Entity ID in the SP Metadata. To obtain the SAML Region, enter only the text between the backslash in the Entity ID and the  paloaltonetworks.com  domain. For example, if the Entity ID is  https://cloud-auth.us.apps.paloaltonetworks.com/sp , the SAML Region is  cloud-auth.us.apps .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Select the  Application username format  that you want to use to authenticate the user. For example,  Email  represents the UserPrincipalName (UPN) format.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Click  Done .

A screenshot of a computer

AI-generated content may be incorrect.

  1. (Optional) If you want to configure other attributes in addition to the username, refer to the  Okta documentation .

Integrate Okta as a Custom Application

Palo Alto Networks strongly recommends that you 

Integrate Okta as a Gallery Application

. However, if you want to configure the Okta integration as a custom application, complete the following steps.

  1. Log in to the Okta Admin Console and select  ApplicationsApplications .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Click  Create App Integration .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Verify that  SAML 2.0  is the sign-on method then click  Next .

A screenshot of a application

AI-generated content may be incorrect.

  1. Enter an  App name  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Copy the  SP Metadata  information from the Cloud Identity Engine and enter it in the Okta Admin Console as described in the following table:

Copy from Cloud Identity Engine

Enter in Okta Admin Console

Copy the  Entity ID  from the SP Metadata page.

Enter it as the  Audience URI (SP Entity ID) .

Copy the  Assertion Consumer Service URL .

Enter the URL as the  Single sign on URL .

  1. A screenshot of a computer

AI-generated content may be incorrect.
  2. ( Required for custom app ) Select a  Value  for the user attributes ( Attribute Statements (optional) ) and optionally enter a  Filter  for the group attributes ( Group Attribute Statements (optional) ) to specify the attribute formats.

You must configure at least one SAML attribute that contains identification information for the user (usually the username attribute) for the attributes to display in the Cloud Identity Engine. To configure administrator access, you must also enter values for the  accessdomain  attribute and for the  adminrole  attribute that match the values on the firewall.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Click  Next , specify whether you're a customer or partner, then click  Finish .
  2. Click  Add Rule  to define a  Sign On Policy  that specifies which users and groups must authenticate with the Okta IdP using the Cloud Identity Engine.
  3. Select  Assignments  and  Assign  the users and groups that you require to authenticate using the Cloud Identity Engine.  Save and Go Back  to assign more users or groups.

Be sure to assign the account you're using so you can test the configuration when it's complete. You may need to refresh the page after adding accounts to successfully complete the test.

  1. Select  Sign On  and  View Setup Instructions .
  2. Select the SAML attributes you want the firewall to use for authentication.

Configure PingOne as an IdP in the Cloud Identity Engine

Configure a profile to configure PingOne as an identity provider (IdP) in the Cloud Identity Engine. After you configure the IdP profile,  Configure Cloud Identity Engine Authentication on the Firewall or Panorama .

  1. Enable the Cloud Identity Engine app in PingOne.
    1. If you have not already done so,  activate  the Cloud Identity Engine app.
    2. In the Cloud Identity Engine app, select  AuthenticationSP MetadataDownload SP Metadata  and  Save  the metadata in a secure location.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Log in to PingOne and select  ApplicationsMy ApplicationsAdd ApplicationNew SAML Application .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter an  Application Name , an  Application Description , and select the  Category  then  Continue to Next Step .
    2. Select  I have the SAML configuration  and ensure the  Protocol Version  is  SAML v 2.0 .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Select File  to  Upload Metadata

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy the metadata information from the Cloud Identity Engine and enter it in PingOne as described in the following table:

Copy from Cloud Identity Engine

Enter in PingOne

Copy the  Entity ID  from the SP Metadata page.

Enter it as the  Entity ID .

Copy the  Assertion Consumer Service URL .

Enter the URL as the  Assertion Consumer Service (ACS) .

    1. A screenshot of a computer

AI-generated content may be incorrect.
    2. Select either  RSA_SHA384  or  RSA_SHA256  as the  Signing Algorithm .

A screenshot of a computer

AI-generated content may be incorrect.

    1. If you want to require users to log in with their credentials to reconnect to GlobalProtect, select  Force Re-authentication .

A screenshot of a computer

AI-generated content may be incorrect.

    1. (Required for MFA) If you want to require multi-factor authentication for your users, select  Force MFA .
    2. Click  Continue to Next Step  to specify the attributes for the users you want to authenticate using PingOne.
    3. Specify the  Application Attribute  and the associated  Identity Bridge Attribute or Literal Value  for your user then select  Required .

Be sure to assign the account you're using so you can test the configuration when it's complete. You may need to refresh the page after adding accounts to successfully complete the test.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Add new attribute  as needed to include additional attributes then  Continue to next step  to specify the group attributes.
    2. Add  the groups you want to authenticate using PingOne or  Search  for the groups you want to add then  Continue to next step  to review your configuration.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Add PingOne as an authentication type in the Cloud Identity Engine app.
    1. Select  Authentication Types  and click  Add New Authentication Type .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Set Up  a  SAML 2.0  authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a  Profile Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  PingOne  as your  Identity Provider Vendor .
  1. Select the method you want to use to  Add Metadata  and  Submit  the IdP profile.

Copy or Download from Okta Admin Console

Enter in Cloud Identity Engine IdP Profile

Copy the  Issuer  ID.

Enter it as the  Identity Provider ID .

Download  the  Signing Certificate .

Click to Upload  the certificate from the Okta Admin Console.

Copy the  Initiate Single Sign-On (SSO) URL .

Enter the URL as the  Identity Provider SSO URL .

A screenshot of a computer

AI-generated content may be incorrect.

1.c

.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Select the  HTTP Binding for SSO Request to IdP  method you want to use for the SAML binding that allows the firewall and IdP to exchange request and response messages:
  1. Specify the  Maximum Clock Skew (seconds) , which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
  2. If your IdP requires users to log in using multi-factor authentication (MFA), select  Multi-factor Authentication is Enabled on the Identity Provider .

A screenshot of a computer

AI-generated content may be incorrect.

  1. If you enabled the  Force Re-authentication  option in step 

1.9

, enable the  Force Authentication  option to require users to log in with their credentials to reconnect to GlobalProtect.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Test SAML setup  to verify the profile configuration.

A screenshot of a computer

AI-generated content may be incorrect.

This step is necessary to confirm that your firewall and IdP can communicate.

  1. Select the SAML attributes you want the firewall to use for authentication and  Submit  the IdP profile.
    1. In the Okta Admin Console,  Edit  the  User Attributes & Claims .
    2. In the Cloud Identity Engine, select the  Username Attribute  and optionally, the  Usergroup Attribute Access Domain User Domain , and  Admin Role , then  Submit  your changes.

You must select the username attribute in the Okta Admin Console for the attribute to display in the Cloud Identity Engine.

  1. A screenshot of a computer

AI-generated content may be incorrect.

Configure PingFederate as an IdP in the Cloud Identity Engine

  1. Prepare the metadata for the Cloud Identity Engine app in PingFederate.
    1. If you have not already done so,  activate  the Cloud Identity Engine app.
    2. In the Cloud Identity Engine app, select  AuthenticationSP MetadataDownload SP Metadata  and  Save  the metadata in a secure location.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Log in to PingFederate and select  SystemSP AffiliationsProtocol MetadataMetadata Export .
    2. Select  I am the Identity Provider (IdP)  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select information to include in metadata manually  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select the  Signing key  you want to use then click  Next .
    2. Ensure that  SAML 2.0  is the protocol then click  Next .
    3. Click  Next  as you don't need to define an attribute contract.
    4. Select the  Signing Certificate  and that you want to  Include this certificate’s public key certificate in the <key info> element .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select the  Signing Algorithm  you want to use then click  Next .
    2. Select the same certificate as the  Encryption certificate  then click  Next .
    3. Review the metadata to verify the settings are correct then  Export  the metadata.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Add PingFederate as an authentication type in the Cloud Identity Engine app.
    1. Select  Authentication Types  and click  Add New Authentication Type .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Set Up  a  SAML 2.0  authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a  Profile Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  PingFederate  as your  Identity Provider Vendor .
  1. Select the method you want to use to  Add Metadata  and  Submit  the IdP profile.

Copy or Download from PingFederate

Enter in Cloud Identity Engine IdP Profile

Copy the  SAML 2.0 Entity  ID.

Enter it as the  Identity Provider ID .

Copy the  Base URL .

Enter the URL as the  Identity Provider SSO URL .

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

  1. The Cloud Identity Engine does not currently support the  Get URL  method for PingFederate.
  2. Specify the  Maximum Clock Skew (seconds) , which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
  3. To require users to log in using their credentials to reconnect to GlobalProtect, enable  Force Authentication .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Test SAML setup  to verify the profile configuration.

A screenshot of a computer

AI-generated content may be incorrect.

This step is necessary to confirm that your firewall and IdP can communicate.

  1. Select the SAML attributes you want the firewall to use for authentication and  Submit  the IdP profile.
    1. In the Cloud Identity Engine, select the  Username Attribute .
    2. (Optional) Select the  Usergroup Attribute Access Domain User Domain , and  Admin Role .

A screenshot of a computer

AI-generated content may be incorrect.

Configure Google as an IdP in the Cloud Identity Engine

If you use Google to authenticate users, you can configure your Google IdP as an authentication type in the Cloud Identity Engine.

The Cloud Identity Engine does not support the ForceAuthn attribute for Google as an IdP.

  1. Prepare to configure Google as an IdP in the Cloud Identity Engine.
    1. If you have not already done so,  activate  the Cloud Identity Engine app.
    2. In the Cloud Identity Engine app, select  AuthenticationSP MetadataDownload SP Metadata  and  Save  the metadata in a secure location.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Log in to the Google Admin Console and select  AppsSAML Apps .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Add AppAdd custom SAML app .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter an  App name  then  Continue  to the next step.
    2. Click  Download Metadata  to  Download IdP metadata  then  Continue  to the next step.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy the metadata information from the Cloud Identity Engine and enter it in the Google Admin Console as described in the following table then  Continue  to the next step:

Copy from Cloud Identity Engine

Enter in Google Admin Console

Copy the  Entity ID  from the SP Metadata page.

Enter it as the  Entity ID .

Copy the  Assertion Consumer Service URL .

Enter the URL as the  ACS URL .

    1. Add mapping  to select the  Google Directory attributes  then specify the corresponding  App attributes . Repeat for each attribute you want to use then click  Finish  when the changes are complete.

A screenshot of a computer

AI-generated content may be incorrect.

    1. View details  to specify the users and groups you want to authenticate with Google and enable the app to turn it  ON for everyone  then  Save  your changes.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  DirectoryUsers  to specify the users you want to authenticate using Google.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Add Google as an authentication type in the Cloud Identity Engine app.
    1. Select  Authentication Types  and click  Add New Authentication Type .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Set Up  a  SAML 2.0  authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a  Profile Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Google  as your  Identity Provider Vendor .
  1. Select the method you want to use to  Add Metadata  and  Submit  the profile.

A screenshot of a computer

AI-generated content may be incorrect.

Copy or Download from Google Admin Console

Enter in Cloud Identity Engine IdP Profile

Copy the  Entity ID .

Enter it as the  Identity Provider ID .

Download  the  Certificate .

Click to Upload  the certificate from Google.

Copy the  SSO URL .

Enter the URL as the  Identity Provider SSO URL .

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

1.d

.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Select the  HTTP Binding for SSO Request to IdP  method you want to use for the SAML binding that allows the firewall and IdP to exchange request and response messages:
  1. Specify the  Maximum Clock Skew (seconds) , which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
  2. To require users to log in using their credentials to reconnect to GlobalProtect, enable  Force Authentication .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Test SAML setup  to verify the profile configuration.

A screenshot of a computer

AI-generated content may be incorrect.

This step is necessary to confirm that your firewall and IdP can communicate.

  1. Select the SAML attributes you want the firewall to use for authentication and  Submit  the IdP profile.

Select the  Username Attribute  and optionally, the  Usergroup Attribute Access Domain User Domain , and  Admin Role .

A screenshot of a computer

AI-generated content may be incorrect.

Configure a SAML 2.0-Compliant IdP in the Cloud Identity Engine

To use a SAML 2.0-compliant identity provider (IdP) that is not listed as an  Identity Provider Vendor , you can configure the IdP using the  Others

  1. Obtain the information from your SAML 2.0-compliant IdP that you need to configure in the Cloud Identity Engine.
    1. Copy the following information from your IdP:
      • Identity Provider ID
      • Identity Provider Certificate
      • Identity Provider SSO URL
    2. In the Cloud Identity Engine app, select  AuthenticationSP MetadataDownload SP Metadata  and  Save  the metadata in a secure location.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Configure the IdP in the Cloud Identity Engine.
    1. Select  Authentication Types  and click  Add New Authentication Type .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Set Up  a  SAML 2.0  authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a  Profile Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Others  as your  Identity Provider Vendor .
  1. Select the method you want to use to  Add Metadata .

1.                   Copy or download the following information from your IdP and enter it in the Cloud Identity Engine app:

2.                   Select the  HTTP Binding for SSO Request to IdP  method you want to use for the SAML binding that allows the firewall and IdP to exchange request and response messages:

1.                   Download the metadata from your IdP.

2.                   In the Cloud Identity Engine app, click  Browse files  to select the metadata file then  Open  the metadata file.

  1. Specify the  Maximum Clock Skew (seconds) , which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
  2. To require users to log in using their credentials to reconnect to GlobalProtect, enable  Force Authentication .
  3. Test SAML setup  to verify the profile configuration.

This step is necessary to confirm that your firewall and IdP can communicate.

  1. Select the SAML attributes you want the firewall to use for authentication and  Submit  the IdP profile.
    1. In the IdP, edit as necessary the attributes you want to use to authenticate users.
    2. In the Cloud Identity Engine app, select the  Username Attribute  and optionally, the  Usergroup Attribute Access Domain User Domain , and  Admin Role .

A screenshot of a computer

AI-generated content may be incorrect.

Configure a Client Certificate

To use a client certificate to authenticate users, configure a certificate authority (CA) and client certificate.

  1. Configure a Certificate Authority (CA) chain to authenticate users.

Upload the CA chain, including the root certificate and any intermediate certificates, that issues the client certificate. The Cloud Identity Engine supports multiple intermediate certificates but does not support sibling intermediate certificates in a single CA chain.

    1. In the Cloud Identity Engine app, select  AuthenticationCA ChainsAdd CA Chain .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the necessary information for the CA chain profile.

A screenshot of a computer

AI-generated content may be incorrect.

      • CA Name —Enter a unique name to identify the CA chain in the Cloud Identity Engine tenant.
      • Upload Certificate Drag and drop file(s) here  or  Browse files  to your CA certificate then  Open  the certificate to select it.

The file must end in the  .crt  or  .pem  file extension.

      • Certificate Revocation List Endpoint (Optional) —(Optional but recommended) Specify the URL for the certificate revocation list (CRL) list that you want the Cloud Identity Engine to use to validate the client certificate.
    1. Submit  the changes to complete the configuration.
  1. In the Cloud Identity Engine app, select  AuthenticationAuthentication TypesAdd New Authentication Type .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Select  Client CertificateSet Up .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Enter a unique  Authentication Type Name  for the client certificate.
  2. Select the  Username Field  that you want the Cloud Identity Engine to use to authenticate users.

Select the  Username Field  based on the attribute type of the client certificate that you want to use to authenticate the user; for example, if the username is defined in the client certificate using  Subject , select  Subject .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Configure the  Username Attribute  based on the previous step and the attribute that your client certificate uses to authenticate users.
  1. Click  Add CA Chain  to add one or more CA chains to authenticate users.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Enter a search term in the  Search CA Chain  field or select a CA chain you previously configured and  Add  it to the configuration.

The Cloud Identity Engine supports grouping multiple CA chains in a certificate type to authenticate client certificates issued by multiple CA chains.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Submit  your changes to configure the authentication type.

Configure an OIDC Authentication Type

OpenID Connect (OIDC) provides additional flexibility for your Cloud Identity Engine deployment. By supporting single sign-on (SSO) across multiple applications, OIDC simplifies authentication for users, allowing them to log in once with the OIDC provider to access multiple resources without needing to log in repeatedly.

The OIDC authentication type supports the Prisma® Access Browser. It does not support GlobalProtect™ or Authentication Portal.

To configure an OpenID Connect (OIDC) provider as an authentication type in the Cloud Identity Engine, complete the following steps for your identity provider (IdP) type.

When you configure OIDC as an authentication type, the Cloud Identity Engine determines the username attribute using the following order (where if the current attribute isn’t found, the Cloud Identity Engine attempts to match using the next attribute in the list):

  1. email
  2. preferred_username
  3. username
  4. sub

Configure OIDC for Azure

  1. Set up OIDC as an authentication type in the Cloud Identity Engine.
    1. Select  AuthenticationAuthentication TypesAdd New Authentication Type .
    2. Set Up  the OIDC authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a unique and descriptive  Authentication Type Name  for your OIDC configuration.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy the  Callback URL/ Redirect URL .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select the  JWT Encryption Algorithm  that you want to use.

The default value is  RS256, default for most Identity Providers .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Configure Azure to use OIDC with the Cloud Identity Engine.
    1. Log in to the Azure account you want to use to connect to the Cloud Identity Engine.

A screenshot of a login

AI-generated content may be incorrect.

    1. Click  App registration .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  New registration .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a  Name  for the application.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Accounts in this organizational directory only .

A screenshot of a computer

AI-generated content may be incorrect.

    1. For the  Redirect URI , enter the domain for your Cloud Identity Engine instance and append  oidc/callback

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Register  to submit the configuration.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Add user/group  and add the users or groups you want to be able to configure OIDC as an authentication type (for example, service accounts).

A screenshot of a computer

AI-generated content may be incorrect.

  1. Obtain the information you need to complete your OIDC Azure configuration.
    1. Select the application you just created then click  Overview .
    2. Copy the  Display name  and  Application (client) ID  and save them in a secure location.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Add a certificate or secret .

Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Client secrets  then click  New client secret .

Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select when the secret  Expires  then click  Add .

Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy  the  Value  of the client secret and save them in a secure location.

Because the secret displays only once, be sure to copy the information before closing or leaving the page. Otherwise, you must create a new secret.

Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.

A screenshot of a computer

AI-generated content may be incorrect.

    1. (Optional) Select  OverviewEndpoints  and  Copy  the  OpenID Connect metadata document  up to  /2.0  (the  well-known/openid-configuration  section of the URL isn't necessary).

A screenshot of a computer

AI-generated content may be incorrect.

  1. Complete and submit the OIDC configuration.
    1. Enter the  Display name  you copied from Azure in step 

3.2

 as the  Client Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Client ID  you copied from Azure in step 

3.6

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Value  you copied from Azure in step 

3.7

 as the  Client Secret .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter  https://login.microsoftonline.com/organizations/2.0/  as the  Issuer URL .

A screenshot of a computer

AI-generated content may be incorrect.

    1. (Optional) Enter the  Endpoint URL  you copied in step 

3.7

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Test Connection  and log in to confirm that the Cloud Identity Engine can reach your Azure IdP using OIDC.

If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.

A screenshot of a computer

AI-generated content may be incorrect.

    1. After confirming that the connection is successful,  Submit  the configuration.

You can now use OIDC as an authentication type when you  Set Up an Authentication Profile .

Configure OIDC for Okta

  1. Set up OIDC as an authentication type in the Cloud Identity Engine.
    1. Select  AuthenticationAuthentication TypesAdd New Authentication Type .
    2. Set Up  the OIDC authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a unique and descriptive  Authentication Type Name  for your OIDC configuration.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy the  Callback URL/ Redirect URL .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Configure Okta to use OIDC with the Cloud Identity Engine.
    1. Sign in  to Okta.

A screenshot of a login page

AI-generated content may be incorrect.

    1. Select  ApplicationsApplications .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Create App Integration .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  OIDC - OpenID Connect  as the  Sign-in method  and  Web Application  as the  Application Type  then click  Next .

A screenshot of a application

AI-generated content may be incorrect.

    1. Enter an  App integration name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Add URI  and enter the information you copied in step 

1.4

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select the  Controlled Access  you want to allow then click  Save .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Obtain the information you need to complete your OIDC Okta configuration.
    1. Copy  the  Client ID .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy  the  Secret .

The secret for Okta does not expire.

A screenshot of a computer

AI-generated content may be incorrect.

  1. Complete and submit the OIDC configuration.
    1. Enter the  App integration name  you entered in Okta in step 

2.5

 as the  Client Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Client ID  you copied from Okta in step 

3.1

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Secret  you copied from Okta in step 

3.2

 as the  Client Secret .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the domain name URL for your Okta IdP as the  Issuer URL .

A screenshot of a computer

AI-generated content may be incorrect.

    1. (Optional) If you have your  Endpoint URL , enter it here. If not, continue to the next step (the Cloud Identity Engine populates the  Endpoint URL  automatically after you successfully test the connection).

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Test Connection  and log in to confirm that the Cloud Identity Engine can reach your Okta IdP using OIDC.

If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.

A screenshot of a computer

AI-generated content may be incorrect.

    1. After confirming that the connection is successful,  Submit  the configuration.

You can now use OIDC as an authentication type when you  Set Up an Authentication Profile .

Configure OIDC for PingOne

  1. Set up OIDC as an authentication type in the Cloud Identity Engine.
    1. Select  AuthenticationAuthentication TypesAdd New Authentication Type .
    2. Set Up  the OIDC authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a unique and descriptive  Authentication Type Name  for your OIDC configuration.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy the  Callback URL/ Redirect URL .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Configure PingOne to use OIDC with the Cloud Identity Engine.
    1. Sign On  to your PingOne account.

A screenshot of a login screen

AI-generated content may be incorrect.

    1. Select  Applications .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  OIDC  then click  Add Application .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Web App  then click  Next .

A screenshot of a application

AI-generated content may be incorrect.

    1. Enter an  Application Name , a  Short Description  for the app, and select the app  Category , then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Continue the OIDC Okta configuration.
    1. Click  Add Secret  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Start SSO URL  and the  Redirect URIs  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Next .

No configuration changes are necessary for this step.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Add all the scopes in the  List of Scopes  to the  Connected Scopes  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select  Email (Work)  as the  sub  attribute then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Select all the  Available Groups  and add them to the  Added Groups  then click  Done .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Obtain the information you need to complete your OIDC PingOne configuration and enter it in your Cloud Identity Engine configuration.
    1. Copy the following information from your configuration and save it in a secure location:
      • The  Application Name  you entered in step 

2.5

.

      • The  Client ID  and  Client Secrets  you added in step 

3.1

.

Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.

      • The  Issuer  URL (as shown below).

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Application Name  you entered in PingOne in step 

2.5

 as the  Client Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Client ID  you created in PingOne in step 

3.1

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Client Secrets  you created in PingOne in step 

3.1

 as the  Client Secret .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Issuer  URL for your PingOne IdP that you copied in step 

4.1

 as the  Issuer URL .

A screenshot of a computer

AI-generated content may be incorrect.

    1. (Optional) If you have your  Endpoint URL , enter it here. If not, continue to the next step (the Cloud Identity Engine populates the  Endpoint URL  automatically after you successfully test the connection).

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Test Connection  and log in to confirm that the Cloud Identity Engine can reach your PingOne IdP using OIDC.

If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.

A screenshot of a computer

AI-generated content may be incorrect.

    1. After confirming that the connection is successful,  Submit  the configuration.

You can now use OIDC as an authentication type when you  Set Up an Authentication Profile .

Configure OIDC for Google

  1. Set up OIDC as an authentication type in the Cloud Identity Engine.
    1. Select  AuthenticationAuthentication TypesAdd New Authentication Type .
    2. Set Up  the OIDC authentication type.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter a unique and descriptive  Authentication Type Name  for your OIDC configuration.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Copy the  Callback URL/ Redirect URL .

A screenshot of a computer

AI-generated content may be incorrect.

  1. Configure Google to use OIDC with the Cloud Identity Engine.
    1. Select your account and  Enter your password  then click  Next .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Create  a new project or select an existing project.
    2. Enable the  Identity and Access Management (IAM)  API (if it's not already enabled).
    3. Select  APIs & ServicesOAuth consent screen  then  configure  the OAuth consent screen.
    4. Create  your OAuth 2.0 credentials, copy the  Client ID  and  Client Secret , and store them in a secure location.

Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.

  1. Obtain the information you need to complete your OIDC Google configuration and enter it in your Cloud Identity Engine configuration.
    1. Copy the following information from your configuration and save it in a secure location:
      • The  Name  you entered in step 

2.4

.

      • The  Client ID  and  Client secret  you copied in step 

2.5

 (if you did not do so in the previous step).

      • The  Authorized redirect URIs  you copied in step 

1.4

.

    1. A screenshot of a computer

AI-generated content may be incorrect.
    2. Enter the application name you entered in step 

2.4

 as the  Client Name .

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Client ID  you copied in step 

2.5

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Client Secret  you copied in step 

2.5

.

A screenshot of a computer

AI-generated content may be incorrect.

    1. Enter the  Authorized redirect URIs  that you copied in step 

1.4

 as the  Issuer URL .

A screenshot of a computer

AI-generated content may be incorrect.

    1. (Optional) If you have your  Endpoint URL , enter it here. If not, continue to the next step (the Cloud Identity Engine populates the  Endpoint URL  automatically after you successfully test the connection).

A screenshot of a computer

AI-generated content may be incorrect.

    1. Click  Test Connection  and log in to confirm that the Cloud Identity Engine can reach your Google IdP using OIDC.

If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.

A screenshot of a computer

AI-generated content may be incorrect.

    1. After confirming that the connection is successful,  Submit  the configuration.

You can now use OIDC as an authentication type when you  Set Up an Authentication Profile .