Okta

Use these instructions to set up Okta as your SSO provider for Tonic Structural.

Okta configuration

You complete the following configuration steps within Okta:

  1. Create a new application. Choose the OIDC - OpenId Connect method with the Single-Page Application option.

  1. Click Next, then fill out the fields with the values below:

    1. App integration name: Tonic, Tonic-Prod, Tonic-Dev, etc.

    2. Grant type: Implicit (hybrid)

    3. Sign-in redirect URIs: <base-url>/sso/callback

    4. Sign-out redirect URIs: <base-url>/sso/logout

    5. Base URIs: The URL to your Structural instance

    6. Controlled access: Configure as needed to limit Structural access to the appropriate users

  1. After saving the above, navigate to the General Settings page for the application and make the following changes:

    1. Grant type: Uncheck Allow Access Token with implicit grant type.

    2. Login initiated by: Either Okta or App

    3. Application visibility: Check Display application icon to users

    4. Initiate login URI: <base-url>

  1. Navigate to Sign On settings. In the OpenID Connect ID Token section, assign a groups claim filter.

  1. Next, add a new scope/claim to allow Structural to access groups. You might already have added this to your default authorization server. If not, and you are not comfortable adding this scope/claim to your default authorization server, you can create a new authorization server just for Structural.

  2. On your authorization server, navigate to the Scopes. Add a scope called groups.

  1. Next, navigate to Claims and add a claim called groups that has the following settings:

    1. Include in token type: ID Token and Always

    2. Value type: Groups

    3. Filter: Matches Regex .* This can be used to filter to only Structural groups if this is not your default authorization server. Otherwise, Structural has its own method to filter unwanted groups.

    4. Included in: The following scopes: groups

  1. If this is a new authorization server just for Structural, make sure to assign a new access policy to Structural.

  2. Make a note of the following values that must be provided to Structural:

    1. Client ID of the application:

    2. Your Okta domain (for example, tonic.okta.com)

    3. Custom authorization server ID (if you made one):

    4. IdP ID (If you use an outside identity provider):

Structural configuration

In the Structural web server container, set the following environment settings:

  • TONIC_SSO_PROVIDER: Okta

  • TONIC_SSO_DOMAIN: <Your Okta domain>

  • TONIC_SSO_CLIENT_ID: <Okta application client ID>

  • TONIC_SSO_GROUP_FILTER_REGEX: Identifies the allowed SSO groups for Structural. For details, go to Synchronizing SSO groups with Tonic Structural.

  • TONIC_SSO_AUTHORIZATION_SERVER_ID: <auth server id> Omit if not used.

  • TONIC_SSO_IDENTITY_PROVIDER_ID: <IdP Id> Omit if not used.

For information on how to configure Structural environment settings, go to Configuring environment settings.

Last updated