Gorgias logo
Gorgias logo

All articles

Set up custom SSO for GorgiasUpdated 7 days ago

Configure Gorgias as an OpenID Connect (OIDC) app in the Identity Provider (IdP) of your choice to allow users to sign into Gorgias using Single Sign-On (SSO).

Note: Currently, we only support IdPs that implement the OpenID Connect Discovery Protocol.


Requirements

  • Available on Advance and Enterprise Helpdesk plans
  • To set up SSO, you need to be an Admin in Gorgias and your IdP


Configure SSO

To configure SSO for Gorgias, you’ll need the following parameters:

ParameterDescriptionWhere to find it
Redirect URI/Callback URLThis is where users are redirected after they’ve successfully logged inThe Callback URL is provided in your Gorgias Access Management settings, and you’ll add it to your OIDC web application
Client IDThis identifies Gorgias as the app being logged into during an authentication requestThe Client ID is provided by your IdP when creating an OIDC web application, and you’ll add it to your Gorgias Access Management settings when configuring SSO.
Client SecretThis proves the app’s identity to the IdP during an authentication requestThe Client Secret is provided by your IdP when creating an OIDC web application, and you’ll add it to your Gorgias Access Management settings when configuring SSO.
Provider URLThis identifies the IdP your users log into. Typically, it includes your company’s unique subdomain, plus the IdP’s domain. For example: if you use Okta as your IdP, your provider URL might look something like https://companyname.okta.comThis URL comes from your IdP, and you'll add it to your Gorgias Access Management settings. You can often find it in your browser’s address bar when you’re signed into your IdP’s admin console, but where it appears can differ by provider.
Provider nameOn the Gorgias sign-in page, users will click a Continue with [SSO Provider Name] button to sign in with SSO. The name you enter in this field will update the name on this button.You can use the name of your IdP, or customize it, if you'd like.


Step 1: Create an OIDC web application

The steps for creating an OIDC web application will vary depending on your IdP. Below, we’ve listed some documentation from common IdPs, but if you’re having trouble with the setup, we recommend reaching out to your IdP for support.

When prompted to add a Callback URL or Redirect URI to your OIDC app configuration, follow the steps below to access the URL in your Gorgias Access management settings:

  1. From your helpdesk, click the Settings icon in the bottom-left corner.
  2. In the menu, locate Account, then select Access management.
  3. Under Single Sign-On, click +Add Provider.
  4. Copy the Callback URL from Gorgias, then add it to the app settings in your IdP.

Note: Gorgias requires access to the profile and email scope properties. Some IdPs (like JumpCloud) will require you to add these scopes manually while configuring the OIDC app. If you’re given the option to add scopes or attributes, be sure to select both the profile and email scopes.


Step 2: Connect Gorgias to your IdP

Once you’ve created the OIDC web application in your IdP, add the required parameters to Gorgias to complete the set up.

  1. From your Access management settings in Gorgias, click +Add Provider.
  2. Enter a Provider Name. For example, if Okta is your IdP, your provider name is Okta. 
  3. Enter the Client ID from the OIDC web application you configured earlier.
  4. Enter the Client Secret.
  5. Enter your Provider URL. For example, if Okta is your IdP, your provider URL might look something like companyname.okta.com
  6. Click Add SSO Provider.
  7. Click Save changes.

What to expect after SSO is enabled

When SSO is enabled, your users will see the a Continue with [SSO Provider] button on the Gorgias sign-in page, alongside the option to sign in with their email address and password, and any other SSO configurations you’ve enabled. 


Was this article helpful?
Yes
No