Skip to main content

How to Set Up SAML SSO with Okta and Coassemble

Lucas avatar
Written by Lucas
Updated over a week ago

You can integrate Okta with Coassemble using SAML 2.0 to provide single sign-on (SSO) access for your team. This guide walks you through the setup steps in both systems.


Step 1: Add Coassemble as an Application in Okta

  1. Log into your Okta Admin Dashboard.

  2. Navigate to ApplicationsApplications.

  3. Click Create App Integration.

  4. Choose SAML 2.0 as the Sign-in method and click Next.

  5. Enter an app name (e.g., Coassemble) and optionally upload a logo.

Step 2: Configure SAML Settings in Okta

  1. Under General Settings, enter the following values:

    • Single sign-on URL (ACS URL):

      https://[your-subdomain].coassemble.com/saml/acs
    • Audience URI (SP Entity ID):

      https://[your-subdomain].coassemble.com/sso/saml/metadata
    • Replace [your-subdomain] with your Coassemble subdomain (e.g., company.coassemble.com).

  2. Leave other default settings unless you need additional restrictions.

  3. Click Next, assign the app to users or groups, and then Finish.

Step 3: Get and Update the Metadata File from Okta

  1. In Okta, go to the Sign On tab of your new Coassemble app.

  2. Under SAML Signing Certificates, find the Metadata URL and open it in your browser.

  3. Save the resulting metadata XML file to your computer.

  4. Before using this file in Coassemble, you need to add Single Logout (SLO) lines as OKTA doesnt give you SLO in your metadata and its needed to set it up.

    • Open the metadata XML file in a text editor.

    • Locate the <IDPSSODescriptor> section. Inside this section, you should see the <SingleSignOnService> entries.

    • Add the following lines directly after the SingleSignOnService entries:

Example:

<md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://your-okta-domain.com/app/your-app-id/sso/saml"/> <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://your-okta-domain.com/app/your-app-id/sso/saml"/> <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://your-okta-domain.com/app/your-app-id/slo/saml"/> <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://your-okta-domain.com/app/your-app-id/slo/saml"/>
  • Replace your-okta-domain.com and your-app-id with your actual Okta domain and app ID.

  1. Save the updated XML file. You’ll upload this file into Coassemble in the next step.

Step 4: Configure SAML in Coassemble

  1. Log into your Coassemble Admin account.

  2. Go to SettingsIntegrationsSingle Sign-On (SSO).

  3. Select SAML 2.0 as the method.

  4. Upload the updated metadata XML file from Step 3.

  5. Save your changes.

Step 5: Test the Connection

  1. In Okta, assign yourself to the Coassemble app if you haven’t already.

  2. Sign out of Coassemble.

  3. From the Okta dashboard, launch Coassemble. You can also try to sign in using the SSO button on your Coassemble login page https://yourworkspace.coassemble.com/

  4. You should be signed in automatically via SSO.


Troubleshooting

  • Error: Identity Provider Unknown → Check that the ACS URL and Entity ID in Okta exactly match your Coassemble subdomain.

  • Logout not working → SLO will not work and will lead to an error message as it wasn't supported in the OKTA setup.

  • User not found → Confirm that the user exists in Coassemble and their email matches the email in Okta.

Did this answer your question?