Desktop Single Sign-on FAQ

Can I run Agentless DSSO and IWA Web App for Desktop SSO at the same time?

Yes. When both are enabled and the user tries to sign in, Okta first tries authenticating against Agentless DSSO. If that fails, it falls back to the on-premises IWA server.

Can I use Agentless DSSO while remote?

No. You need to be on-network to sign in through Agentless DSSO. However, if you're using a VPN, Agentless DSSO works.

Do I need to open any special ports for this to work?

No.

Do computers need to be domain joined?

Yes. For Agentless DSSO to work, the computer needs to be domain joined.

Do I need to install an agent on my machines?

No. Agentless DSSO removes the need to have any IWA agents on your machines. Instead, the Kerberos validation is done on the Okta servers.

When troubleshooting I see a 401 error from Okta, does this mean something is failing?

This is the expected behavior. When the end user goes to the browser and types in <myorg>.okta.com, Okta sees that your org has Agentless DSSO enabled. It then kicks off a 401 authenticate challenge to your KDC, which returns a Kerberos ticket back to Okta.

Can I recreate rewrite rules?

No.

Does my UPN domain name suffix need to be the same as the AD domain’s primary DNS suffix?

No. Okta uses the user SID to locate and authenticate the user. So it shouldn't matter if they don't match because the request resolves to the user object using SID.

Does Agentless DSSO have any rate limits?

The current rate limit for the Agentless DSSO endpoint (/login/agentlessDSSO) is 1000/minute. This is double the on-premises rate limit as described in Set token rate limits (optional) because each successful sign-in flow performs two http commands to the Agentless DSSO endpoint. The number of successful sign-in flows per minute are the same as on-premises IWA.

Can I use multiple Okta IWA Web agents?

To provide high availability, you can install multiple Okta IWA web agents on separate servers. Installing multiple web agents in close geographical proximity to your users may improve performance when combined with regional load-balancing technologies. One example is having DNS netmask ordering enabled.

How do I update the Okta IWA Web agent?

To get the latest agent release, in the Admin Console go to SettingsDownloads.

You don't need to uninstall existing agents before upgrading to a new agent. The installer keeps copies of all previous configurations, renaming the existing Web.config file with a time stamp suffix (for example, web.config.636531690091372202).

After updating the agent you must port any previous custom edits to the new config file.

During the upgrade process the agent won't be able to handle requests. Users see a 404 or 500 error page when the IWA agent is being upgraded. In environments with multiple IWA servers, Okta recommends you manually fail over to a secondary IWA server while the primary is undergoing an upgrade.

Can I configure a custom error page for failed IWA sign-in flow?

You can configure a custom error page to which end users are redirected if Okta fails to process their IWA token. This option is useful if you embed Okta into your solution and you want to control end-to-end branding to enhance the end user experience. The custom error page that you specify applies to all IWA users in your organization.

The custom error-page setting doesn't apply to sign-in failures caused by an unknown user or a JIT failure. In these cases, users are redirected to their Okta sign-in page.

Why was I redirected to my custom domain after signing in from the subdomain?

Users signing in to Okta Classic Engine are always routed to their custom domain.