OneLogin SSO via OIDC

Set up OneLogin SSO for OIDC

Set up SSO for OneLogin using OIDC.
For a general overview on OIDC, see Setting up OIDC Federated SSO.

Set up OIDC SSO for OneLogin in Codefresh by:

  1. Setting up OneLogin as an IdP
  2. Configuring SSO settings for OneLogin in Codefresh
  3. Configuring URIs in OneLogin

Step 1: Set up OneLogin as an identity provider for Codefresh

Configure the application in the OneLogin dashboard.

  1. Log in to the OneLogin Administration Dashboard, and select Apps > Add Apps.

OneLogin Dashboard

OneLogin Dashboard
  1. Find OpenId Connect (OIDC) app using the search field.

Locating the OpenId Connect App

Locating the OpenId Connect App
  1. Set up a Codefresh application.

Adding a new application

Adding a new application
  1. From the sidebar, select SSO and copy the Client ID and the Client Secret.
    Set Application Type to Web, and Token endpoint Authentication to POST.

Copying the values of Client ID and Secret

Copying the values of Client ID and Secret
  1. Continue with Step 2: Configure SSO for OneLogin in Codefresh.

Step 2: Configure SSO for OneLogin in Codefresh

  1. In the Codefresh UI, from the toolbar click the Settings icon.
  2. In the sidebar, from Access & Collaboration, select Single Sign-On.
  3. Select + Add Single Sign-On and then select OneLogin.

SSO settings for OneLogin in Codefresh

SSO settings for OneLogin in Codefresh
  1. Enter the following:
    • Client Name: For auto-generation, leave empty. Codefresh generates the client name once you save the settings.
    • Display Name: Friendly SSO name (arbitrary).
    • Client ID: The Client ID you copied from OneLogin.
    • Client Secret: The Client Secret you copied from OneLogin.
    • Domain: Optional. The domain to be used for authentication, only for users who must connect via a custom domain.
    • API CLIENT ID and API CLIENT SECRET: Relevant only if Auto Sync users and teams to Codefresh is selected. For details, see the official documentation.
    • Auto Sync users and teams to Codefresh: Select to automatically sync user accounts in Azure AD to your Codefresh account. Optionally, define the time interval, in hours, at which to sync, from 1 to 24. If you don’t specify an interval, the sync is every 12 hours.
  1. Select + Add. Codefresh generates the client name. Note this down.

Getting the auto-generated Client Name

Getting the auto-generated Client Name
  1. Continue with Step 3: Set up login and redirect URIs in OneLogin.

Step 3: Set up login and redirect URIs in OneLogin

Go back to the OneLogin dashboard.

Use the Client Name from the previous section to generate the Login URL and Redirect URIs:

  • Example Client Name: t0nlUJoqQlDv
  • Example Login Url: https://g.codefresh.io/api/auth/t0nlUJoqQlDv
  • Example Redirect URI: https://g.codefresh.io/api/auth/t0nlUJoqQlDv/callback

Login and Redirect URI

Login and Redirect URI

You have now completed SSO setup for OneLogin via OIDC.

Federated Single Sign-On (SSO) overview
Common configuration for SSO providers