Skip to main content

OneLogin

Testiny can be configured to use OneLogin as your identity provider for single sign-on (SSO). Testiny supports configuring both SSO and email login, or restricting logins by requiring SSO logins. This guide explains how to configure the OneLogin integration using the OpenID Connect protocol.

Paid feature

This feature is only available in the enterprise plan. Please contact us at [email protected] for more information.

Configuring SSO

To configure SSO with OneLogin, you first need to create a web app integration in OneLogin and then configure OneLogin as the SSO provider in Testiny.

Configuration in OneLogin

If you've already created an OAuth client for Testiny in OneLogin, then you can skip this section and continue configuring SSO in Testiny.

  1. Log into OneLogin, go to Applications and click Add App (1) as shown in the screenshot below. OneLogin configuration - step 1

  2. Search for openid connect and select the app OpenId Connect (OIDC). OneLogin configuration - step 2

  3. In the section "Configuration", define the Redirect URI and the Logout Redirect URI:
    In (1), set the following URL as the Redirect URI:
    https://app.testiny.io/api/v1/oauth/redirect
    In (2), set the following URL as the Logout Redirect URI:
    https://app.testiny.io/api/v1/auth/logout
    OneLogin configuration - step 3

  4. In this section, make sure that the Token Endpoint it set to POST (1) and that the Login Hint is enabled (2).
    Save the client ID (3) and client secret (4), as you'll need them when configuring SSO in Testiny.
    OneLogin configuration - step 4

  5. Click Save to add the app.

Configuration in Testiny

To configure OneLogin as your SSO provider, you need to have admin rights in Testiny. In Testiny, go to the settings and select Organization (1), as shown in the screenshot below. Click on 'Configure single sign-on' (2). A side panel (3) opens where you need to define the following options:

  1. Provider — Choose 'OneLogin' from the list.
  2. OpenID Configuration — Specify the URL to the OpenID Connect metadata. In OneLogin, the URL should look like the following example:
    https://((instance)).onelogin.com/oidc/2/.well-known/openid-configuration
    You need to replace ((instance)) with the value from your OneLogin account.
  3. SSO Domains — Enter the domains that will be able to use single sign-on.
    3.1 If you have already invited users from these domains to your Testiny organization, an option will show up to change the login type of these users. By default, the users' login type will be set to "SSO allowed".
  4. Client ID — Enter the client ID of the client app created in OneLogin.
  5. Client Secret — Enter the client secret of the client app created in OneLogin.
  6. Click on "Save". Once SSO is successfully configured, you can invite SSO users to your organization or update existing users to use SSO login in the user management settings.

Testiny SSO Configuration Steps

To invite users to your organization, navigate to Settings > User management and click the "Invite" button in the top left corner. A side panel will appear, where you can choose whether the SSO login is allowed, required or disabled:

  • allowed — the user can log in via SSO, but can also create a password in Testiny and use the email login
  • required — the user must log in via SSO
  • disabled — the user cannot log in via SSO, only with email login

Then, enter the email address of the user to be added and optionally the first and last name. In the "Role" drop-down, you can adjust the user’s permissions. Learn more about the user management in Testiny.

Logging into Testiny

When SSO is configured in your Testiny organization and the user is invited as an SSO user, they can simply log in to Testiny on the login page. When SSO is required, the user can only log in with SSO. If SSO is allowed but not required, the user might also log in via email and password.

note

Please note that the owner of the organization in Testiny cannot be restricted to require SSO login so that the owner can always log in with email & password.

Disabling SSO

To disable SSO, go to Settings > Organization and click the delete icon next to the configured provider. A dialog will be shown to see which users are affected and cannot log in via SSO anymore. After confirming, SSO is disabled and you continue using email/password login or set up a new SSO provider.

Changing your SSO provider

If you want to modify your SSO configuration or change to another SSO provider, simply click the "Configure sinlge sign-on" button to open the configuration side panel. You can change the SSO provider and set up a new SSO configuration, or add new SSO domains to your current configuration. If you remove an SSO domain, single sign-on may be deactivated for users in this SSO domain.