Manage SSO
  • 4 Minutes to read
  • PDF

Manage SSO

  • PDF

Article summary

This article covers enabling SSO in the Admin Platform, as well as editing, deactivating, and deleting registered applications. For an overview of Admin SSO, including staff log-in instructions, go to Admin Single Sign-On (SSO).

Before enabling SSO, please note:

  • Our SSO uses the OpenID Connect (OIDC) protocol, not Security Assertion Markup Language (SAML).
  • We currently support the following OIDC identity providers (IdPs) via self-service: Google Workspace, Microsoft Entra ID, Okta, and Amazon IAM. Please contact your Narmi Relationship Manager if you would like to add a different IdP.
  • For some providers (like Okta and Microsoft Entra ID), we support IdP-initiated login, allowing your institution to add Narmi to your IdP dashboard.
  • You must have Admin permissions in the Narmi Admin Platform to register a new SSO.

In this article:

Enable SSO

Enabling SSO in the Admin Platform involves two phases:

  1. From your identity provider's admin center (for example, Okta Admin Console or Microsoft Entra ID), create an authorized OIDC application that allows access tokens and ID tokens to be sent to Narmi.
  2. From Narmi Admin Platform, register that application and activate it.

Phase One – Create an OIDC Application Using Your Identity Provider (IdP)

These steps describe a general approach to creating a new OIDC application that roughly corresponds to what you will see in your specific IdP's admin center. We recommend following your IdP’s documentation for specific details. 

Note: Please test the SSO login in your UAT environment before enabling it in your Production environment. The examples below refer to UAT environments, but the steps are identical for implementing SSO in Production environments. 

To create an OIDC application using your IdP:

  1. In the admin center of your IdP, register or create a new application. We recommend naming it “Narmi Admin Platform – UAT” or “Narmi UAT Admin Platform”. If necessary, specify that the application is a web application.
  2. Enable the app to issue ID tokens using the OIDC protocol. We recommend enabling “Refresh tokens” if the option is available.
  3. Register the Narmi redirect/callback URI using this format: https://{your-staff-portal.com}/oidc/{your-provider-shortname}/callback. For example: https://creditunion-staff.uat.narmitech.com/oidc/okta/callback
  4. Optional: Register the Narmi login URI using this format: https://{your-staff-portal.com}/oidc/{your-provider-shortname}/redirect. For example: https://creditunion-staff.uat.narmitech.com/oidc/okta/redirect. Adding this URI is typically required if you would like to support IdP-initiated login through your IdP dashboard or homepage. 
  5. Enable the application for any applicable users in your directory, as needed.
  6. Take note of the following information, which is typically displayed in the application overview. You will need to enter this information in phase two below: 
    • Client ID – the unique ID of the application you just created 
    • Client Secret – a secret associated with your application. This may need to be created separately in a "Permissions" view for the application.
    • OIDC Discovery URL – a public URL that returns information about your OIDC application. It typically ends with “/.well-known/openid-configuration”. You may need to consult your IdP’s official documentation to find this URL. 

Phase Two – Register the OIDC Application in the Narmi Admin Platform 

To register the OIDC application you created in phase one above:

  1. From the Admin Platform sidebar, select Configurations > SSO.

  2. On the SSO page that appears, select "+" in the Authorized applications box.

  3. In the dialog that appears, enter the following information: 
    • Provider – Choose your IdP from the list. The options are Microsoft (Microsoft Entra ID), Okta, Amazon (Amazon IAM), and Google (Google Workspace). If your IdP is not on this list, please contact your Narmi Relationship Manager to have it added.
    • Client ID – The unique ID of the application you just created 
    • Client Secret – A secret associated with your application 
    • OIDC Discovery URL – This is a public URL that returns information about your OIDC application. It typically ends with “/.well-known/openid-configuration”. You may need to consult your IdP’s official documentation to find this URL. 
  4. Select Save. By default, newly registered applications are inactive, which means that they will not be visible on the Narmi Login page and users will not be able to use them to log in until activated.

  5. When ready to enable SSO, from the SSO page, select "v" next to your application, and select Activate.

  6. Once the application is activated, it will appear as an option on the login page and will be available for IdP-initiated login if you have enabled that on the IdP side.

Currently, we limit you to one application per OIDC provider via self-service. If you would like to add multiple applications using the same IdP, please contact your Narmi Relationship Manager.

Edit a Registered OIDC Application

Active applications will remain active after editing.

To edit an OIDC application:

  1. From the Admin Platform sidebar, select Configurations > SSO.
  2. Next to your application, select "v", then select Edit.

  3. In the dialog that appears, make your edits and select Update to finish.

Deactivate a Registered OIDC Application

You can deactivate or re-activate registered applications at any time, without having to re-register. 

To deactivate an OIDC application:

  1. From the Admin Platform sidebar, select Configurations > SSO.
  2. Next to your application, select "v", then select Deactivate.

  3. In the confirmation dialog, select Yes, deactivate.

To reactivate, in step 2 above, select Activate.

Delete a Registered OIDC Application

Please use caution when deleting an OIDC application, as this cannot be undone.

To delete an OIDC application:

  1. From the Admin Platform sidebar, select Configurations > SSO.
  2. Next to your application, select "v", then select Delete.

  3. In the confirmation dialog, select Yes, delete.

Was this article helpful?

What's Next
Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.
ESC

Eddy AI, facilitating knowledge discovery through conversational intelligence