OneLogin Add App

Step-by-Step Guide to Configure OneLogin for SSO in BoldSign

Single Sign-On (SSO) is a powerful feature that simplifies user authentication across multiple applications. By using OneLogin as an identity provider, organizations can streamline access management, enhance security, and improve user experience.

In this guide, we’ll introduce OneLogin as an Identity Provider (IdP), highlight the benefits of integrating it with BoldSign’s Single Sign-On (SSO), and walk you through the steps to configure OneLogin for SSO in the BoldSign application.

What is OneLogin as an identity provider?

OneLogin is a cloud-based Identity and Access Management (IAM) provider that enables organizations to manage user identities and secure access to applications and data. As an Identity Provider (IdP), OneLogin plays a central role in Single Sign-On (SSO) systems by authenticating users and passing identity information to connected applications like BoldSign.

It supports protocols like SAML 2.0OpenID Connect (OIDC), and OAuth 2.0 to establish trust relationships between the IdP and SPs.

What does OneLogin do as an identity provider?

As an IdP, OneLogin:

  • Authenticates users: It verifies user credentials (e.g., username and password) and enforces security policies like multi-factor authentication (MFA).
  • Issues SAML tokens: After authentication, OneLogin generates a SAML assertion (token) that contains user identity details and permissions.
  • Facilitates SSO: Users log in once via OneLogin and gain access to multiple connected applications without re-entering passwords.
  • Centralizes access control: Admins can manage user roles, permissions, and access to applications from a single dashboard.
  • Supports federation: OneLogin can integrate with other identity systems, enabling cross-domain authentication.

Why use BoldSign SSO with OneLogin?

 BoldSign SSO offers several benefits:

  • Enhanced user experience: Users can log in to BoldSign using their existing email address, reducing the need to remember multiple passwords and simplifying access.
  • Improved security: OAuth-based authentication reduces the risk of password-related breaches.
  • Centralized authentication: Manage user access from a single identity provider.
  • Efficiency: SSO reduces the need for separate authentication credentials, improving efficiency.

Step-by-step: How to set up SSO with OneLogin

Follow the steps below to set up SSO with OneLogin in the BoldSign application:

1. Create an OpenID App in OneLogin

  • Log in to your OneLogin admin account or create an account if you don’t have one.
  • Go to Applications and click Add App.

OneLogin Add AppOneLogin Add App

OneLogin Add App

  • Search for OpenID Connect (OIDC) and select it.

OneLogin OpenID

OneLogin OpenID

  • Click Save to add the application.

OneLogin Save

OneLogin Save

2. Configure OpenID settings in OneLogin

  • Go to the Configuration tab.

OneLogin Configuration

OneLogin Configuration

OneLogin Redirect URL

OneLogin Redirect URL

  • Go to the SSO tab:
    • Copy the Client ID.
    • Click Show client secret and copy it.
    • Copy the Issuer URL (Authority URL).

3. Add a new user

OneLogin SSO

OneLogin SSO

  • Go to the Users tab in the top navigation.
  • Click New User.

OneLogin New User

OneLogin New User

  • Fill in the required fields:
    • Email address
    • First NameLast Name
    • Username (can be the same as email)
    • Assign a Role if needed (optional but useful for access control)
  • Click the Save User button.

4. Assign the BoldSign app to the user

  • After saving the user, go to the Applications tab under the user profile.

OneLogin User Info

OneLogin User Info

  • Click (+) to assign an app.

OneLogin Plus Sign

OneLogin Plus Sign

  • Select the BoldSign OpenID Connect app you created earlier and click the Continue button.
  • Then Save.

OneLogin Assign App

OneLogin Assign App

5. Configure SSO in BoldSign

  • Log in to your BoldSign admin account.
  • Navigate to Settings > Identity Management.
  • In the Single Sign-On section, choose OpenID as the authentication method.
  • Enter the following:
    • Client ID (from OneLogin)
    • Client Secret (from OneLogin)
    • Authority URL (Issuer URL from OneLogin)
  • Click Save to apply the configuration.

Configure SSO in BoldSign

Configure SSO in BoldSign

Once SSO is configured in BoldSign, the setup cannot be deleted. However, you can update the configuration at any time by modifying the client details, authorization endpoints as needed.

6. Invite the new user to join the BoldSign organization

  • Go to the Users & Teams > Users and click the Invite users button. Enter the email address (must be associated with OneLogin)> click Add, then Invite to send the invitation.

Invite users

Invite users

  • Users receive an email with an invitation link. Clicking the Accept Invitation link redirects them to the BoldSign login page.

Accept Invitation link

Accept Invitation link

  • Click the Log into BoldSign via [Your Organization’s account name] button to sign in using your organization’s Single Sign-On (SSO) credentials. For example, if your organization’s account name is Cubeflakes, the button will read: Log into BoldSign via Cubeflakes.

Log into BoldSign via Cubeflakes button

Log into BoldSign via Cubeflakes button

  • You will be redirected to the OneLogin log in page. Enter your Credentials and click the Continue button.

OneLogin Login page

OneLogin Login page

  • You will be asked if you want to stay signed in. Choose No or Yes, Keep me signed in.

Choose No or Yes, Keep me signed in

Choose No or Yes, Keep me signed in

  • The sign-in page will be displayed. Click on the Proceed button.

The Proceed button

The Proceed button

  • The new user has successfully joined the BoldSign organization.

Dashboard – BoldSign organization

Dashboard – BoldSign organization

7. Log in using SSO to test the connection

Sign In with SSO option

Sign In with SSO option

  • In the Organization Email text box, enter the OneLogin user email address associated with the SSO account and click the Continue button.

Click the Continue button

Click the Continue button

  • You will be redirected back to the BoldSign Stay signed in page. Choose your preferred option by clicking the appropriate button.

Stay signed in page

Stay signed in page

  • After making your selection, you will be redirected to the BoldSign dashboard.

Account requirements 

  • The OneLogin account used for SSO must be registered as a user within your organization’s Identity Provider (IdP) setup.
  • Only users recognized and authorized by your IdP will be able to authenticate via BoldSign’s SSO integration.

Conclusion

Integrating BoldSign with OneLogin for SSO is a smart move for organizations looking to simplify access control and boost security. With just a few configuration steps, your team can enjoy a smooth and secure login experience.

Ready to get started? Sign up for a 30-day free trial account and explore BoldSign’s powerful features.

We’d love to hear from you! Share your thoughts in the comments section below. Need help? Reach out via our support portal or schedule a personalized demo with our team.

Similar Posts