Skip to content

Setup for Okta UserSync connector

  • Enable Privacera UserSync:

    cd ~/privacera/privacera-manager
    cp config/sample-vars/vars.privacera-usersync.yml config/custom-vars/
    

  • Enable the Okta connector:

    cd ~/privacera/privacera-manager
    cp config/sample-vars/vars.privacera-usersync.okta.yml config/custom-vars/
    vi config/custom-vars/vars.privacera-usersync.okta.yml
    

  • Edit the following properties:

  • OKTA_SERVICE_URL: The Okta endpoint URL

  • OKTA_API_TOKEN: The API token for auth to OKTA API

  • OKTA_SEARCH_USER_GROUPONLY: Syncs only users that are members of groups (true/false)

  • OKTA_ATTRIBUTE_USERNAME_VALUE_EXTRACTFROMEMAIL: Extracts the username from the email address (true/false). By default, username is mapped to "login" which contains an email address.

  • Post configuration, deploy the changes Using Privacera Manager.

To add an Okta UserSync connector on Privacera Cloud, follow these steps:

  1. From the navigation menu, select Settings > UserSync Configuration.

  2. Choose a data source, click the dots icon, and select Add Application.

  3. From the Application List section, select USERSYNC.

  4. From the Service Type dropdown, select Okta.

  5. In the Connector Name field, enter a name for the connector.

  6. In the BASIC tab, enter the values in the respective fields.

  7. Complete each step and advance through the pages of the configuration wizard.

  8. Complete all BASIC values, then review and update ADVANCED values as required.

    Username Attribute Modification

    Some services provide username in the format of an email address. If username format should be the first part of email address then visit the Advanced tab of the Base User Attributes section and update the Username Attribute field to Extract from email.

  9. Click FINISH.

For additional details, see Advanced Configuration

Comments