Skip to content

Identity Providers

About Identity Providers

As an organization, you may want to give your users the freedom to choose how they sign into your application. Whether they choose to login with Facebook, iDIN or Google, you want them to be able to choose their preferred Identity Provider. Therefore, Onegini has created functionality to manage the connection between the Identity Providers your application uses and the Identity Provider that authenticates your users. In the Customer Identity Access Manager, you can configure a selection of Identity Providers to make them available to users when logging in.

How do I add an external identity provider?

  1. Login to the Customer Identity Access Manager and go to Configuration -> Identity providers.
  2. Click the [+] - button.
  3. The window to add an identity provider opens:

    add identity provider

  4. Fill in all the required fields (each identity provider has different requirements).

Supported identity providers

  • The Identity Providers that Onegini supports are listed below.
  • They can be added in the Customer Identity Access Manager.
  • Click on the Identity Provider of your choice to learn more about the configuration of that Identity Provider.
Name Identifier
Azure AD B2C azure_ad_b2c
BankID bankid
DigiD digid
eHerkenning (via KPN) eherkenning
eIDAS (via KPN) eidas
Facebook facebook
Google google_oauth2
iDIN idin
itsme itsme
Kerberos kerberos
LDAP ldap
LinkedIn linkedin
Mobile login mobile_login
OpenID Connect openId_connect
Paypal paypal
Sign in with Apple apple
SAML saml
Twitter twitter
Username and Password unp_idp