Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings

Commite8b39e2

Browse files
authored
Update team sync content (#693)
* Update common configuration topic for SSOUpdated content for team-sync - added ref table, edits, and updated screenshots for SSO provider defaults* Update team-sync.md* Update team-sync.md* Update team-sync.md* Update team-sync.md* Update team-sync.md* Update team-sync.md* Update team-sync.md* Test* Add new topic on sso common configuration* Deleted extra topics* Update team-sync.mdFixed image path in file* Update team-sync.md* Update team-sync.md* Update team-sync.md* Update team-sync.md* Update team-sync.mdAdded column for manual team sync to table and made content edits* Update team-sync.md* Update team-sync.md* Fixed image name
1 parentf223e0b commite8b39e2

File tree

5 files changed

+89
-35
lines changed

5 files changed

+89
-35
lines changed

‎_docs/single-sign-on/team-sync.md‎

Lines changed: 89 additions & 35 deletions
Original file line numberDiff line numberDiff line change
@@ -1,36 +1,67 @@
11
---
22
title:Common configuration for SSO providers
3-
description:"Team sync, default SSO provider for accounts"
3+
description:"Set up team sync, default SSO provider for accounts"
44
group:single-sign-on
55
toc:true
66
---
77

88
Once you create an SSO provider account in Codefresh, you can:
9-
* Automatically or manually syncbetweenthe teams created inCodefresh andyour Identity Provider (IdP)
9+
* Automatically or manually sync the teams created in your Identity Provider (IdP) with Codefresh
1010
* Set a default SSO provider for your account
1111
* Override the account-level SSO provider for specific users
1212

1313

14-
##Syncing teamswith IdPs
15-
Team sync synchronizes all usersof the team with theIdP.
14+
##Syncing teamsin IdPs with Codefresh
15+
Team sync synchronizes all usersand teams provisioned in theSSO provider with Codefresh.
1616

17-
Youcan sync teams:
18-
* Automatically, in the Codefresh UIwhen you set uptheSSO account for the IdP, through the**Auto-sync team**option. For details, see the SSOsetup for your IdP.
19-
* Manually, through the Codefresh CLI's[synchronize teams command](https://codefresh-io.github.io/cli/teams/synchronize-teams/){:target="\_blank"}.
17+
In Codefresh youcan syncusers andteams either automatically or manually:
18+
* Automatically, in the Codefresh UIifthe option is supported for your SSOprovider
19+
* Manually,either on-demandthrough the Codefresh CLI, or through a Codefresh pipeline
2020

21-
##Team Sync and Invite Workflow
2221

23-
This is the general workflow when users are synced to Codefresh and users get invited to the account.
2422

25-
1. Users get added to the group / given permission to access the SSO Integration on the IDP side.
26-
1. Codefresh will Auto Sync with your SSO (if enabled) or you can manually sync.
27-
1. Users will get added to Codefresh as an invited user.
28-
1. Users will need to wait for the invite email to be received to prevent the creation of a personal account.
29-
* You can verify that they are invited under Users & Teams with the status of "pending".
30-
* When signing in before the invite, users must follow the personal account creation workflow before getting access to the invited account.
31-
1. Once the email is received, they can log in using the link in the email or use the Corporate SSO option on the login page.
23+
###Team-sync support in Codefresh for SSO providers
24+
The table lists the SSO providers supported in Codefresh and the team-sync option available for them.
3225

33-
##CLI synchronize teams
26+
{: .table .table-bordered .table-hover}
27+
| Protocol| SSO provider| Team-sync||
28+
||| Automated| Manual|
29+
| ----------| --------------|--------------|-------|
30+
|**OIDC**| Auth0| -| -|
31+
|| Azure|||
32+
|| Google| -||
33+
|| Keycloak| -||
34+
|| Okta|||
35+
|| OneLogin| -||
36+
|**LDAP**|| -||
37+
|**SAML**| GSuite|||
38+
|| JumpCloud| -|-|
39+
|| Okta|||
40+
|| OneLogin| -|-|
41+
|| PingID| -|-|
42+
43+
44+
45+
###Automated team-sync in Codefresh UI
46+
47+
The automated team-sync option is only available in the Codefresh UI.
48+
This is the general workflow for automated team-sync in Codefresh:
49+
50+
1. Codefresh syncs users and groups through the SSO API, and grants SSO permissions for each invited user during sync.
51+
1. You set up the SSO provider in Codefresh, and select one or both options for automated team-sync:
52+
* If only the**Auto-sync users and teams** option is selected, Codefresh automatically triggers a sync at the interval defined. On first-time sign-in, the invited user needs to enter additional information such as First Name, Last Name, Country.
53+
* If the**Activate user** option is also selected (when available), on first-time sign-in, the invited user is automatically authenticated without having to enter additional information.
54+
55+
56+
57+
58+
###Manual team-sync via CLI
59+
60+
Manually synchronize users and teams provisioned in your SSO provider account, on-demand, through the Codefresh CLI with the[`synchronize teams`](https://codefresh-io.github.io/cli/teams/synchronize-teams/){:target="\_blank"} command.
61+
62+
63+
>**NOTE**:
64+
>Make sure that there are no[domain restrictions on the email address](#manual-team-sync-and-email-domain-restrictions).
3465
3566
As an example, you can sync your Azure teams with the CLI:
3667

@@ -41,7 +72,8 @@ where:
4172
`<my-client-name>` is the Client Name/Assertion URL/Callback URL that is automatically generated by Codefresh when you save the SSO configuration for your provider.
4273

4374

44-
{% include image.html
75+
{% include
76+
image.html
4577
lightbox="true"
4678
file="/images/administration/sso/azure/client-name.png"
4779
url="/images/administration/sso/azure/client-name.png"
@@ -51,9 +83,15 @@ max-width="40%"
5183
%}
5284

5385

54-
Though you can run this command manually it makes more sense to run it periodically as a job. And the obvious
55-
way to perform this is with a Codefresh pipeline. The CLI can be used as a[freestyle step]({{site.baseurl}}/docs/pipelines/steps/freestyle/).
5686

87+
###Manual team-sync with Codefresh pipelines
88+
89+
As an alternative to manually syncing teams on demand via the Codefresh CLI, you can manually sync teams using Codefresh pipelines.
90+
91+
>**NOTE**:
92+
>Make sure that there are no[domain restrictions on the email address](#manual-team-sync-and-email-domain-restrictions).
93+
94+
A pipeline makes it possible to run team-sync periodically as a job. You can use the CLI as a[freestyle step]({{site.baseurl}}/docs/pipelines/steps/freestyle/), as in the example below.
5795
You can create a Git repository with a[codefresh.yml]({{site.baseurl}}/docs/pipelines/what-is-the-codefresh-yaml/) file with the following content:
5896

5997
```yaml
@@ -66,10 +104,11 @@ steps:
66104
-'codefresh synchronize teams my-client-name -t azure'
67105
```
68106
69-
To fully automatethis pipeline, youshould set a [cron trigger]({{site.baseurl}}/docs/pipelines/triggers/cron-triggers/) for it. Depending on how you set up your Cron trigger, you can synchronize your teams every day/week/hour.
107+
To fully automatethe pipeline, youcan set a [cron trigger]({{site.baseurl}}/docs/pipelines/triggers/cron-triggers/) for it. Depending on how you set up your Cron trigger, you can synchronize your teams every day/week/hour.
70108
71-
### CLI sync and email domain restrictions
72-
If the`Restrict inviting additional users by email address domain` is enabled for your account, running the `synchronize teams` command via the CLI, _does not invite new users_ to Codefresh.
109+
110+
### Manual team-sync and email domain restrictions
111+
If the`Restrict inviting additional users by email address domain` is enabled for your account, manual sync via the CLI or via a pipeline, _does not invite new users_ to Codefresh.
73112
The output of the command will be similar to the following:
74113

75114
```json
@@ -102,13 +141,13 @@ The output of the command will be similar to the following:
102141

103142
**Turn off the domain restriction**:
104143

105-
1. In the Codefresh UI,from your avatar dropdown,click **AccountSettings**.
144+
1. In the Codefresh UI, click **Settings**.
106145
1. In the sidebar, from Access & Collaboration, select **User & Teams**, and then click the **Security** tab.
107146
1. Turn off **Restrict inviting additional users by email address domain**.
108147
1. Click **Save**.
109148
1. Rerun the CLI sync command.
110149

111-
### Sync GitHubOrganization Teams to Codefresh
150+
### Sync GitHuborganization teams to Codefresh
112151

113152
As an admin, you may want to sync your GitHub Organization Teams with your Codefresh account. At the same time, you do not want to set up an SSO provider and have the users use any login provider they choose.
114153

@@ -131,22 +170,36 @@ Setting a default provider assigns the selected SSO automatically to all new use
131170
1. In the Codefresh UI, go to [Single Sign-On](https://g.codefresh.io/2.0/account-settings/single-sign-on).
132171
1. From the list, select the SSO account to set as default and click the **Edit** icon on the right.
133172
1. Scroll down and select **Set as default**.
134-
<!---change screenshot
135-
{% include image.html
173+
174+
{% include
175+
image.html
136176
lightbox="true"
137177
file="/images/administration/sso/default-sso.png"
138178
url="/images/administration/sso/default-sso.png"
139-
alt="Default SSO provider"
140-
caption="Default SSO provider"
141-
max-width="90%"
142-
%} -->
179+
alt="Set default SSO provider for account"
180+
caption="Set default SSO provider for account"
181+
max-width="50%"
182+
%}
183+
184+
The Single Sign-on page shows the SSO provider tagged as the default.
185+
186+
{% include
187+
image.html
188+
lightbox="true"
189+
file="/images/administration/sso/sso-list-with-default.png"
190+
url="/images/administration/sso/sso-list-with-default.png"
191+
alt="Single Sign-on list showing the default SSO provider"
192+
caption="Single Sign-on list showing the default SSO provider"
193+
max-width="60%"
194+
%}
143195

144196

145197
## Select SSO provider for individual users
146198

147199
You can override the default SSO provider if set for your account, with a different SSO provider for specific users if so required.
148200
* New users
149-
If you have an SSO provider selected as the default, that provider is automatically assigned to new users, added either manually or via team synchronization.
201+
If you have an SSO provider selected as the default, that provider is automatically assigned to new users, added either manually or via team synchronization.
202+
You can change the SSO provider later.
150203

151204
* Existing users
152205
SSO login is not configured by default for existing users. You must _explicitly select_ the SSO provider for existing users.
@@ -156,12 +209,13 @@ You can override the default SSO provider if set for your account, with a differ
156209
1. In the sidebar, from Access & Collaboration, select [**Users & Teams**](https://g.codefresh.io/account-admin/collaborators/users){:target="\_blank"}.
157210
1. For the user, select the SSO provider from the SSO list.
158211

159-
{% include image.html
212+
{% include
213+
image.html
160214
lightbox="true"
161215
file="/images/administration/sso/select-user-sso.png"
162216
url="/images/administration/sso/select-user-sso.png"
163-
alt="Selecting SSOmethod"
164-
caption="Selecting SSOmethod"
217+
alt="Selectinga differentSSOprovider for specific user"
218+
caption="Selectinga differentSSOprovider for specific user"
165219
max-width="50%"
166220
%}
167221

57.1 KB
Loading
38.6 KB
Loading

‎images/select-user-sso.png‎

40.1 KB
Loading

‎images/sso/default-sso.png‎

-21.2 KB
Binary file not shown.

0 commit comments

Comments
 (0)

[8]ページ先頭

©2009-2025 Movatter.jp