Browse Source

docs: auth overview

pull/7575/head
Raju Udava 5 months ago
parent
commit
164f24d48f
  1. 31
      packages/noco-docs/docs/140.account-settings/040.authentication/010.overview.md

31
packages/noco-docs/docs/140.account-settings/040.authentication/010.overview.md

@ -0,0 +1,31 @@
---
title: 'Authentication'
description: 'Learn about different methods available for authentication with NocoDB.'
tags: ['SSO', 'Overview']
keywords: ['SSO', 'Overview', 'Authentication', 'Email', 'Password', 'SAML', 'OIDC']
---
This section provides an overview about different mechanisms available for authentication in NocoDB.
# Email and password based
This is the default form based authentication mechanism available in NocoDB. Users can sign up using email and password and then login using the same credentials.
# Single Sign On (SSO)
SSO is a session and user authentication service that permits a user to use one set of login credentials to access multiple applications. The service authenticates the end user for all the applications the user has been given rights to and eliminates further prompts when the user switches applications during the same session.
SSO functionality is achieved by establishing a connection with an identity provider (IdP), which serves as a repository for managing users digital identities within the digital or cloud-based ecosystem. Through the use of protocols like the Security Assertion Markup Language (SAML 2.0), such as in the case of NocoDB, SSO facilitates the secure exchange of authentication data between the identity provider and the service providers.
The overarching benefit of SSO lies in its ability to enhance user convenience and security simultaneously. Users are spared the burden of remembering multiple username-password combinations, and security is bolstered by mitigating the risks associated with password reuse.
## Security Assertion Markup Language (SAML)
The Security Assertion Markup Language (SAML) stands as a critical protocol in the realm of secure authentication and authorization processes. Developed to enable Single Sign-On (SSO) functionality, SAML facilitates the exchange of authentication and authorization data between an identity provider (IdP) and a service provider (SP). This XML-based protocol ensures the secure transfer of user identity information, allowing individuals to access multiple applications and services with a single set of credentials.
SAML operates on a trust model, wherein the identity provider asserts the user's identity to the service provider, which, in turn, grants or denies access based on the provided assertions. This robust framework is widely employed in various industries and platforms, contributing to the seamless and secure integration of disparate systems and applications in the digital landscape. SAML adoption is particularly evident in cloud-based services, enterprise applications, and other environments where a unified and secure authentication process is paramount.
## OpenID Connect (OIDC)
The OpenID Connect (OIDC) protocol is a modern authentication layer built on top of the OAuth 2.0 framework, designed to address user authentication and authorization challenges in web and mobile applications. OIDC provides a standardized and secure way for applications to verify the identity of end-users. Leveraging JSON Web Tokens (JWTs), OIDC enables the exchange of user identity information between the identity provider (IdP) and the Service provider, typically a web application.
One of the key advantages of OIDC is its ability to enable Single Sign-On (SSO) capabilities, allowing users to authenticate once and access multiple applications seamlessly. OIDC also provides a standardized set of claims, such as user profile information, making it easier for developers to integrate identity management into their applications. Widely adopted in various industries, OIDC plays a crucial role in enhancing the security and user experience of authentication processes across diverse digital platforms.
Loading…
Cancel
Save