👤 How to Set Up Single Sign-On (SSO) in Atobi

Single Sign-On (SSO) lets your team log in to Atobi using your organization’s existing Identity Provider (IdP), such as Microsoft Entra ID (Azure AD), Okta, or Google Workspace. This removes the need for separate Atobi passwords and improves security.

Atobi supports two protocols:

  • SAML 2.0 – widely used in enterprise IdPs like Azure AD or Okta
  • OpenID Connect (OIDC) – a modern, OAuth 2.0–based protocol

Setup is a two-step process:

  1. Configure your Identity Provider (IdP) to generate the necessary SSO values.
  2. Configure Atobi to use those values.

In This Article:

  1. Setting Up SAML SSO
  2. Setting up OpenID Connect (OIDC)

Setting Up SAML SSO

Step 1: Configure SAML in your Identity Provider

  1. Log in to Azure Portal.
  2. Navigate to Microsoft Entra ID → Enterprise Applications.
  3. Click + New Application.
  4. Choose Create your own application and enter a name (e.g., “Atobi SSO”).
  5. Open the application, then go to Single Sign-On → SAML.
  6. Fill in the following fields (replace <your-subdomain> with your actual Atobi subdomain):
    • Identifier (Entity ID): https://<your-subdomain>.atobi.io/
    • Reply URL (ACS): https://<your-subdomain>.atobi.io/saml/acs
    • Unique User Identifier: user.mail (or the email claim your org uses)
  7. Download the Base64 SAML Signing Certificate.
  8. Optional: Automatic Provisioning
  • Only supported via a custom app, not the gallery app.
  • Configure Provisioning → Automatic using the SCIM URL and Bearer token from Atobi.
  • Changes in Azure propagate to Atobi automatically.
  1. Optional: Automatic Provisioning
  • Only supported via a custom app, not the gallery app.
  • Configure Provisioning → Automatic using the SCIM URL and Bearer token from Atobi.
  • Changes in Azure propagate to Atobi automatically.

Step 2: Configure SAML in Atobi

In Atobi Web App, go to Platform Settings → Single Sign-On → "+Add" and select Saml2.

Note: Only users with Owner rights have access to Platform Settings.

You’ll see the setup form:

  • Is enabled → Switch on to activate this SSO provider.
  • Icon → Upload the IdP’s logo (e.g. Google, Microsoft) so users can quickly recognize the login option.
  • Name → A label for this provider (e.g. Microsoft Entra ID, Okta, Google SSO)..
  • Identity provider entityId → Identifier from your IdP.
  • Identity provider login endpoint → Login URL / SSO endpoint from your IdP.
  • Identity provider X509 certificate → Paste the downloaded certificate.
  • Automatically create users if not exist → Toggle if you want Atobi to auto-create accounts for new users.
  • Attributes

Save and test login.


Setting up OpenID Connect (OIDC)

  1. Log in to your Identity Provider (IdP).
  2. Register a new application:
  • Azure: App Registration → New Registration
  • Okta: Applications → Add Application
  • Google Workspace: API & Services → Credentials → Create OAuth Client ID
  1. Select login method: OpenID Connect / OAuth 2.0.
  2. Set the Redirect URI:
  • Use: https://<your-subdomain>.atobi.io/oidc/callback (replace <your-subdomain> with your actual Atobi subdomain)
  • This tells the IdP where to send users after login.
  1. Copy key values from your IdP:
  • Client ID – generated by your IdP for this application
  • Client Secret – generated by your IdP
  • Issuer / Authority URL – the OIDC endpoint for your IdP (e.g., https://login.microsoftonline.com/{tenant}/v2.0 )
  1. Assign users or groups to the application in your IdP. Only assigned users will be able to log in to Atobi.

Step 2: Configure OIDC in Atobi

In Atobi Web App, go to Platform Settings → Single Sign-On → "+Add" and select OpenID Connect.

Note: Only users with Owner rights have access to Platform Settings.

You’ll see the setup form:

  • Is enabled → Switch on to activate this SSO provider.
  • Icon → Upload the IdP’s logo (e.g. Google, Microsoft) so users can quickly recognize the login option.
  • Name → A label for this provider (e.g. “Login with Okta”).
  • Identity provider clientId → Client ID from your IdP.
  • Identity provider authority → Issuer / Discovery URL from your IdP.
  • Identity provider client secret → Client Secret generated in your IdP.
  • Automatically create users if not exist → Toggle if you want Atobi to auto-create accounts for new users.
  • Attributes

Save and test login.

Did this answer your question? Thanks for the feedback There was a problem submitting your feedback. Please try again later.