Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings

Commit3d9308b

Browse files
committed
Merge branch 'master' into apply-design
2 parents3d5ce4b +b916aae commit3d9308b

File tree

11 files changed

+159
-12
lines changed

11 files changed

+159
-12
lines changed

‎_data/home-content.yml‎

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -104,6 +104,17 @@
104104
localurl:/docs/new-helm/integration-tests-with-helm/
105105
-title:Best Practices
106106
localurl:/docs/new-helm/best-practices/
107+
-title:"Single Sign-On"
108+
new:true
109+
icon:https://codefresh.io/wp-content/uploads/2017/11/started.png
110+
url:''
111+
links:
112+
-title:Federated Single Sign-On Overview
113+
localurl:/docs/sso/federated-sso-overview
114+
-title:Setting Up SAML2 Federated Single Sign-On (SSO)
115+
localurl:/docs/sso/sso-setup-saml2
116+
-title:Setting Up OpenID Connect Federated Single Sign-On (SSO)
117+
localurl:/docs/sso/sso-setup-oauth2
107118
-title:"Codefresh CLI"
108119
new:true
109120
icon:https://codefresh.io/wp-content/uploads/2018/01/cli.png

‎_data/nav.yml‎

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -289,6 +289,16 @@
289289
-title:Jenkins Integration
290290
url:"/jenkins-integration"
291291

292+
-title:Single Sign-On
293+
url:"/sso"
294+
pages:
295+
-title:Federated Single Sign-On Overview
296+
url:"/federated-sso-overview"
297+
-title:Setting Up SAML2 Federated Single Sign-On (SSO)
298+
url:"/sso-setup-saml2"
299+
-title:Setting Up OpenID Connect Federated Single Sign-On (SSO)
300+
url:"/sso-setup-oauth2"
301+
292302
-title:Accounts
293303
url:"/accounts"
294304
pages:

‎_docs/on-demand-test-environment/share-your-environment-with-your-team.md‎

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,9 @@ title: "Share Your Environment with Your Team"
33
description:""
44
group:on-demand-test-environment
55
toc:true
6+
redirect_from:
7+
-/docs/share-environment-with-your-test
8+
-/docs/share-environment-with-your-test/
69
---
710
After you successfully spin up a composition, click the**Environments** view icon in the left pane, to view the record for the running environment and all containers for the environment.
811

‎_docs/pipeline-triggers/configure-cron-trigger.md‎

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -29,16 +29,16 @@ When creating a `cron`` trigger-event`, it is possible to specify a short text m
2929

3030
Visit[this page](https://github.com/codefresh-io/cronus/blob/master/docs/expression.md) to learn about supported`cron` expression format and aliases.
3131

32-
####Link Codefresh trigger-event to the pipeline
32+
####Setup pipeline trigger
3333

34-
Now,link previously defined`cron``trigger-event` to one ore more Codefresh pipelines.
34+
Now,lets create a new pipeline trigger, linking previously defined`cron``trigger-event` to one ore more Codefresh pipelines.
3535

3636
```sh
37-
#link trigger-event UID to the pipeline UID
38-
codefreshlink"cron:codefresh:codefresh:0 */20 * * * *:hello-once-in-20-min:107e9db97062" 7a5622e4b1ad5ba0018a3c9c
37+
#create trigger, linking trigger-event UID to the pipeline UID
38+
codefreshcreate trigger"cron:codefresh:codefresh:0 */20 * * * *:hello-once-in-20-min:107e9db97062" 7a5622e4b1ad5ba0018a3c9c
3939

40-
#link the same trigger-event to another pipeline
41-
codefreshlink"cron:codefresh:codefresh:0 */20 * * * *:hello-once-in-20-min:107e9db97062" 4a5634e4b2cd6baf021a3c0a
40+
#create another trigger, linking the same trigger-event to another pipeline
41+
codefreshcreate trigger"cron:codefresh:codefresh:0 */20 * * * *:hello-once-in-20-min:107e9db97062" 4a5634e4b2cd6baf021a3c0a
4242
```
4343

4444
From now on, every 20 minutes Codefresh will trigger pipeline execution for 2 pipeline linked to the previously specified`cron``trigger-event` (once in 20 minutes)

‎_docs/pipeline-triggers/configure-dockerhub-trigger.md‎

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -64,16 +64,16 @@ help: >-
6464
1. add a new Webhook with previously copied `endpoint` URL
6565

6666

67-
####Link Codefresh trigger-event to the pipeline
67+
####Setup pipeline trigger
6868

69-
Now,link previously defined DockerHub push `codefresh/fortune` `trigger-event` to one ore more Codefresh pipelines.
69+
Now,lets setup a new pipeline trigger, linking previously defined DockerHub push `codefresh/fortune` `trigger-event` to one ore more Codefresh pipelines.
7070

7171
```sh
72-
#link trigger-event UID to the pipeline UID
73-
codefreshlink "registry:dockerhub:codefresh:fortune:push:107e9db97062" 7a5622e4b1ad5ba0018a3c9c
72+
#create trigger, linking trigger-event UID to the pipeline UID
73+
codefreshcreate trigger "registry:dockerhub:codefresh:fortune:push:107e9db97062" 7a5622e4b1ad5ba0018a3c9c
7474
75-
#link the same trigger-event to another pipeline
76-
codefreshlink "registry:dockerhub:codefresh:fortune:push:107e9db97062" 4a5634e4b2cd6baf021a3c0a
75+
#create another trigger, linking the same trigger-event to another pipeline
76+
codefreshcreate trigger "registry:dockerhub:codefresh:fortune:push:107e9db97062" 4a5634e4b2cd6baf021a3c0a
7777
```
7878

7979
From now on, Codefresh will trigger pipeline execution when new `codefresh/fortune` image is pushed to the DockerHub.

‎_docs/pipelines/introduction.md‎

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,9 @@ title: "Introduction"
33
description:""
44
group:pipelines
55
redirect_from:
6+
-/docs/pipeline
7+
-/docs/pipeline/
8+
-/docs/pipelines
69
-/docs/pipelines/
710
toc:true
811
---
Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
---
2+
title:"Federated Single Sign-On (SSO) Overview"
3+
description:""
4+
group:sso
5+
permalink:/:collection/sso/federated-sso-overview/
6+
toc:true
7+
---
8+
9+
Customers in our**enterprise plan** (please[contact sales](https://codefresh.io/contact-sales/) to learn more) can log in to Codefresh using Federated Single Sign-On (SSO).
10+
11+
Federated identity management enables the cross organizational exchange of identity information across Internet domains, without migrating credential information or consolidating several security domains. With federation, Codefresh customers can authenticate with their corporate credentials to gain access to Codefresh.
12+
This means that you will be able to access your Codefresh account by signing with your corporate credentials.
13+
14+
To set up Federated SSO, your organization identity management must use either of the following:
15+
16+
-**A security Assertion Markup Language 2.0 (SAML 2.0)** compliant Identity Provider (IdP) that is configured to communicate with Codefresh Service Provider (SP). For example, ADFS, Auth0, Okta and Ping Identity.
17+
18+
-**OpenID Connect (OAuth 2.0)** identity mangement. For example, Google, Github, Bitbucket and Gitlab.
19+
20+
This enables seamless SSO from a browser, by asserting the identity of the user to Codefresh.
21+
22+
A SAML2 based federated system comprises the following main components:
23+
24+
-**Identity Provider (IdP)** – The identity provider belongs in the corporation that manages accounts for a large number of users who need secure Internet access to the services or Web- based applications of another organization. In our case a customer's organization that requires access to Codefresh.
25+
- The IdP manages the corporate users, and integrates with Identity Management systems in the customers organization responsible for authentication. The Identity Management systems will integrate with authentication providers such as LDAP or AD.
26+
- All user authentication is carried out via Identity Management systems integrated with the IdP
27+
- For successfully authenticated users, the IdP sends a SAML assertion to Codefresh service provider that enables the user to access Codefresh.
28+
29+
-**Service Provider (SP)** – An SP belongs in the SaaS provider that wants to provide access to its web applications and services.
30+
- The SP trusts a corporate IdP to manage users and the authentication process.
31+
- The SP does not manage an organization’s users, but it trusts the IdP to manage user authentication.
32+
33+
A trust must be set up between the customer IdP and Codefresh SP. Once a trust has been set up and a user has been authenticated via the IdP using corporate credentials, the user can access Codefresh.
34+
35+
{:.text-secondary}
36+
##Why use Federated SSO
37+
38+
Using federated SSO significantly simplifies cross-domain user management as follows:
39+
40+
- You use your corporate credentials to access Codefresh.That means you can access all your systems with one password.
41+
- There is no need to migrate identity information or consolidate between the two security domains.
42+
- Corporate credentials aren't exposed to the SaaS provider.
43+

‎_docs/sso/sso-setup-oatuh2.md‎

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
---
2+
title:"Setting Up OpenID Connect Federated Single Sign-On (SSO)"
3+
description:""
4+
group:sso
5+
permalink:/:collection/sso/sso-setup-oauth2/
6+
toc:true
7+
---
8+
9+
Codefresh natively supports login using Github, Bitbucket and Gitlab using OpenID Connect (OAUTH 2.0) protocol.
10+
For additional login integrations based on OAUTH 2.0, like using google identities, you'll need to provide Codefresh your client ID and client secret.
11+
12+

‎_docs/sso/sso-setup-saml2.md‎

Lines changed: 65 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,65 @@
1+
---
2+
title:"Setting Up SAML2 Federated Single Sign-On (SSO)"
3+
description:""
4+
group:sso
5+
permalink:/:collection/sso/sso-setup-saml2/
6+
toc:true
7+
---
8+
9+
As IdPs come in all shapes and sizes, the following topic discusses in general what you must do to configure Federated SSO.
10+
As you will see in the description below, the person in your organization responsible for managing your IdP will need to interact with Codefresh support team to successfully set up a trust between your IdP and Codefresh SP.
11+
12+
{:.text-secondary}
13+
##Before you set up Federated SSO:
14+
1. Have your account set up with Codefresh enterprise plan
15+
2. Ensure you have a working SAML 2.0 compliant Identity Provider (IdP).
16+
3. Identify someone in your organization who is familiar with configuring and managing your organization's IdP.
17+
4. Ensure that your IdP's system clock is synchronized with a reliable time source. If it is not, tokens generated will be unusable and SSO will fail.
18+
19+
{:.text-secondary}
20+
##Summary of Federated SSO Setup
21+
22+
{% include image.html
23+
lightbox="true"
24+
file="/images/sso-flow.png"
25+
url="/images/sso-flow.png"
26+
alt="sso-flow.png"
27+
max-width="100%"
28+
%}
29+
30+
{:.text-secondary}
31+
##SAML Attributes
32+
33+
Codefresh expects the following user attributes to be passed through SAML between your Idp and Codefresh SP:
34+
- User email address
35+
- User first name
36+
- User last name
37+
- User full name
38+
- User unique id that isn't subject to change in your identity managment environment
39+
40+
{:.text-secondary}
41+
##How does the connection process works?
42+
43+
{% include image.html
44+
lightbox="true"
45+
file="/images/sso-diagram.png"
46+
url="/images/sso-diagram.png"
47+
alt="sso-diagram.png"
48+
max-width="100%"
49+
%}
50+
51+
Once Federated SSO has been configured, the process works as follows:
52+
53+
<divclass="bd-callout bd-callout-info"markdown="1">
54+
Note
55+
56+
Steps 2 to 7 happen in the background, and are transparent to the user.
57+
</div>
58+
59+
1. A user logs in to Codefresh and enters their email
60+
2. The user is redirected to Codefresh Service Provider (SP) to initiate SSO.
61+
3. The user’s browser is then redirected to the customer IdP.
62+
4. Once authenticated by the corporate side, a SAML token is sent to the user’s browser.
63+
5. The SAML assertion is then forwarded to Codefresh SP.
64+
6. If you are a valid Codefresh user for this SSO connection, an SSO token is returned to the user’s browser.
65+
7. The user’s browser then returns a token to Codefresh and access is granted for your account.

‎images/sso-diagram.png‎

65.8 KB
Loading

0 commit comments

Comments
 (0)

[8]ページ先頭

©2009-2025 Movatter.jp