Single Sign-On (SSO)
This page describes how to set up SSO with the Duplicati Console, using Okta as an example
For this guide we will be looking at setting up an application and also possibly configuring an access policy for the authorization server in Okta. While this guide is using Okta as an example, other OIDC or SAML2 providers, including Azure, can be used as well.
Create a Duplicati application in Okta
Sign in to your Okta account.
Navigate to the Admin page.
In the left menu, select Applications.

Choose sign-in method and application type
In the daiglog for creating the application, choose these two options:
Sign-in method:
OIDC - OpenID ConnectApplication type:
Web Application
Then click Next.

Configure the Duplicati application in Okta
Choose a suitable application name, such as Duplicati.
Note that Sign-in redirect URIs must be provided later — leave it at default for now.
Set controlled access, preferably limiting access to selected groups for better control.


Configure Access Policies for the Duplicati application in Okta
Go to Security → API.
Here you can:
Retrieve the Metadata URI needed for SSO configuration in Duplicati.
Verify existing access policies.
If no access policies are present, or you want another one:
Click Add New Access Policy.
Configure it to match your security requirements.

Add Okta SSO to Duplicati
In the Duplicati Console, go to the Settings page.
Click the SSO tab.
The bold SSO name (example shown as “SSO Demo”) is case-sensitive and is required later at login.
Click New SSO Configuration and choose Add OIDC.

Configure the OIDC connection in Duplicati Console
To configure OIDC, fill in values from the Okta application.
Name: Used to identify the login method for users. A suggested name is Okta.
Notes: Free text, only used in this dialog.
Default security group: New users must be assigned to a group to join the organization. Select the standard owner group created with the organization.


Enter Client ID, Client Secret, and Metadata URI
In Okta, open your application page.
Copy:
Client Id
Client secret
Paste both into the Duplicati Console OIDC dialog.

Metadata URI
In Okta, go to Security → API → Settings.
Copy the Metadata URI and paste into the metadata address field in Duplicati.

If Metadata URI is not shown (some Okta plans):
Use your Okta domain (from the Okta URL or Issuer field) in:
https://{yourOktaDomain}/.well-known/openid-configurationInitial configured OIDC dialog
Your configuration should look similar to the example shown in the guide once the fields are filled.

Updating Okta for the connection
When creating the Okta app earlier, the redirect URI was left at default because it wasn’t available yet. Now we will update it.
Obtain the redirect URI
In Duplicati Console, open the SSO configuration list.
For the relevant SSO configuration, open the action menu.
Click the copy button to copy the redirect URI.

Configure redirect URI in Okta
In Okta, open your application front page.
Scroll to General Settings.
Click Edit.
Paste the redirect URI into Sign-in redirect URIs.
Click Save.


Sign in with Okta SSO
Once configured, you can log in with Okta.
Add Okta login to your existing account
In Duplicati Console, go to your Account page.
Click Add login account.
Choose the new Okta integration.
This allows your current account to be accessed with either login method.

New users logging in with Okta
Log out of Duplicati Console.
On the login screen, choose Sign in with SSO.
Enter your organization’s SSO name (case-sensitive).
The name appears on the SSO configuration page.
If not, obtain it from Duplicati Inc.
After entering a valid name, you’ll see available login options.
Typically there is one option, but multiple can be configured.
Click the login button to be redirected to Okta and complete sign-in.



Last updated
Was this helpful?

