Creating a Single Sign-On application in Okta

To protect your application with a Single Sign-On (SSO), there are several things that you need to configure. One of them is the so-called Identity Provider (IDP).
Okta is a widely used enterprise identity provider. In this guide, I will show you how to create a developer’s account with Okta and start using their services with a test Open ID Connect (OIDC) application.

Here are the steps

  1. Visit https://developer.okta.com/signup/ and sign up for an account

  2. You will receive an email for account confirmation and setting password

  3. Set your password

  4. You will be redirected to your own SSO Domain which looks like this https://dev-some_random_number-admin.okta.com/admin/dashboard

  5. From the left menu, choose Applications > Applications

  6. Click on Create App Integration

  7. Choose OIDC

  8. Another section, called “Application Type”, will show in the dialog. Choose Web Application.

  9. You will be redirected to another page, where you will have to fill the application details.

  10. Fill your application name in the App integration name field - this can be anything you like, as it is only for your convenience, when using the Okta dashboard.

  11. Scroll down to Assignments and select Allow everyone in your organization to access.
    As the setting suggests, everyone registered with your Okta domain will have access to this application. We can further control the access to different application in the domain, using groups or directly by account, but this is out of scope for this guide.

  12. Save and you’re done.

  13. (Additional steps) Configure your application to use the SSO settings that can be found in the General and Sign On sections of your application’s dashboard.

    For information on how to do this:

    • Check my article on “Protecting your application with Nginx and Vouch proxy”
    • Check out this example on GitHub
How to migrate away from Google Workspace (formerly GSuite / GApps) Protecting your website with Single sign-on (SSO), with Nginx and Vouch proxy

Comments