Configure single sign-on with OIDC
Follow these steps to enable single sign-on (SSO) with OpenID Connect (OIDC) in your DigiCert® account account. If another sign-in method is also enabled, users can choose which method to use.
Prerequisites
Before configuring OIDC in DigiCert® account:
Have administrator access to your company's identity provider (IDP) service, such as PingOne and Okta.
Register DigiCert® account as an OIDC application with your identity provider (IDP).
Configure your IDP to send a
preferred_username
claim in the ID token.
Tip
To learn how to register applications for OIDC and configure claims, refer to the documentation for your IDP.
Configure SSO with OIDC in DigiCert® account
Sign in to your DigiCert® account.
In the DigiCert account menu, go to Accounts icon > Sign-in methods.
Select Single-Sign-On with OIDC.
The Connect DigiCert to your IdP section, provides you with details you'll need to provide to your IdP when creating the DigiCert® account application:
Redirect URI
When users sign in to an OIDC-enabled account, your OIDC service generates an authentication response and token ID. The OIDC service sends this authentication information back to DigiCert® account using this URL.
Login URL
DigiCert-provided URL that users can access to sign in to DigiCert® account using OIDC-based SSO.
Logout URL
Your OIDC provider uses the logout endpoint to sign the user out of any applications they have logged into via the provider.
After creating your application in your IdP, provide these details in the Connect your IdP to DigiCert section:
Provider URL
The URL of your IdP's OIDC discovery endpoint, used by DigiCert to retrieve metadata for authentication. It often follows the format:
https://<your-idp-domain>/.well-known/openid-configuration
.Client ID
ID from your IdP that DigiCert® account can use to identify itself in requests to your OIDC service.
Client secret
Password from your IdP that DigiCert® account can use to authenticate requests to your OIDC service.
ID token audience
Intended recipient of ID tokens your OIDC service generates. Must match the ID token audience configured in your IdP.
Tip
These values are usually found in in your IdP dashboard, under Authentication or OIDC settings.
Once both steps are completed, In the Enable/Disable SSO with OIDC section, toggle the button to enable SSO with SAML.
Select Save configuration.
Troubleshooting
Sign in to your Okta Admin Console
Go to Applications > Applications.
Select Create App integration:
Select OIDC - OpenID Connect as the Sign-in method.
Select Web application as the Application type.
Select Next.
Enter DigiCert® account as the App integration name.
Optional: Add a logo to the App logo field.
Refer to Connect DigiCert to your IdP to complete the following fields:
Copy the Redirect URI from DigiCert account and paste it into the Sign-in redirect URIs field in Okta.
Example:
https://accounts.digicert.com/app/imauth/sso/oidc/callback
Copy the Logout URL from DigiCert account and paste it into the Sign-out redirect URIs field in Okta.
Example:
https://accounts.digicert.com/app/imauth/api/v1/logout
Copy the Login URL from DigiCert account and paste it into the Base URIs field in Okta.
Example:
https://accounts.digicert.com/app/imauth/sso/oidc/a1bc2345d678912e345ef6e78gh91234i5
Complete all compulsory fields based on your security standards.
Select Save.
On the General tab, identify the following information to complete the Connect your IdP to DigiCert:
Copy the Client ID field in Okta and paste it in the Client ID field in DigiCert account.
Copy the Client secret field in Okta and paste it in the Client secret field in DigiCert account.
Identify the well-known discovery URL (your Okta domain), also referred to as the Issuer URL in Okta and paste it into the Provider URL in DigiCert account. Example:
https://{yourOktaDomain}/.well-known/openid-configuration
In the Login section, copy the Token ID field in Okta and paste it into the ID token audience field in DigiCert.
Copy the Issuer URL in Okta and paste it into the Provider URL field.
Select the Assignments tab to assign necessary users to DigiCert® account.
Note
For more information, refer to Okta Help Center.
Sign in to your Microsoft Entra admin center.
Go to App registrations > New registration.
Select Create App integration:
Select OIDC - OpenID Connect as the Sign-in method.
Enter DigiCert® account as the App integration name.
Refer to Connect DigiCert to your IdP to complete the following fields:
Copy the Redirect URIs from DigiCert account and paste it into the Redirect URIs field in Microsoft Entra.
Example:
https://accounts.digicert.com/app/imauth/sso/oidc/callback
Copy the Logout URL from DigiCert account and paste it into the Sign-out redirect URIs field in Microsoft Entra.
Example:
https://accounts.digicert.com/app/imauth/api/v1/logout
Copy the Login URL from DigiCert account and paste it into the Base URIs field in Microsoft Entra.
Example:
https://accounts.digicert.com/app/imauth/sso/oidc/a1bc2345d678912e345ef6e78gh91234i5
Select Register.
On the Overview tab, identify the following information to complete the Connect your IdP to DigiCert:
Copy the Application (client) ID field in Microsoft Entra and paste it in the Client ID field in DigiCert account.
Copy the Client secret field in Microsoft Entra and paste it in the Client secret field in DigiCert account.
Identify the well-known discovery URL (your Microsoft Entra domain), also referred to as the Issuer URL in Microsoft Entra and paste it into the Provider URL in DigiCert account. Example:
https://{yourOktaDomain}/.well-known/openid-configuration
In the Login section, copy the Token ID field in Microsoft Entra and paste it into the ID token audience field in DigiCert.
Copy the Issuer URL in Microsoft Entra and paste it into the Provider URL field.
Select the Platform configurations tab, and select Web in the Platform field.
Select the Assignments tab to assign necessary users to DigiCert® account.
Sign in to your PingOne admin console.
Go to Applications > Applications.
Select Add application:
Select OIDC Web App (or OIDC Web in PingFederate) as the Sign-in method.
Select Web application as the Application type.
Enter DigiCert® account as the Application name.
Optional: Add a logo to the App logo field.
Refer to Connect DigiCert to your IdP to complete the following fields:
Copy the Redirect URI from DigiCert account and paste it into the Sign-in redirect URIs field in Ping ID.
Example:
https://accounts.digicert.com/app/imauth/sso/oidc/callback
Copy the Logout URL from DigiCert account and paste it into the Logout Redirect URI field in Ping ID.
Example:
https://accounts.digicert.com/app/imauth/api/v1/logout
Copy the Login URL from DigiCert account and paste it into the Base/Login URI field in Ping ID.
Example:
https://accounts.digicert.com/app/imauth/sso/oidc/a1bc2345d678912e345ef6e78gh91234i5
Complete all compulsory fields based on your security standards.
Select Save.
On the Configuration / General tab tab, identify the following information to complete the Connect your IdP to DigiCert:
Copy the Client ID field in Ping ID and paste it in the Client ID field in DigiCert account.
Copy the Client secret field in Ping ID and paste it in the Client secret field in DigiCert account.
Identify the well-known discovery URL (your Ping ID domain), also referred to as the Issuer URL in Ping ID and paste it into the Provider URL in DigiCert account. Example:
https://{yourPingIdDomain}/.well-known/openid-configuration
In the Login section, copy the Token ID field in Ping ID and paste it into the ID token audience field in DigiCert.
Copy the Issuer URL in Ping ID and paste it into the Provider URL field.
Select the Assignments tab to assign necessary users to DigiCert® account.
What's next
Finish any remaining steps in your IDP to finalize the connection to DigiCert® account
DigiCert® account sends existing users in your account the Single sign-on access to DigiCert email. The email lets them know you enabled SSO for their account. To access the SSO sign-in page, they need to select Sign in. They will use the SSO URL (the DigiCert-provided login initiation endpoint) to sign in to their account.
Two-Factor Authentication (2FA) and SSO with OIDC
When 2FA is enabled, DigiCert will skip the OTP prompt if you have already provided an OTP to your IdP.