Browse Source

docs: auth0, ping-identity

pull/7575/head
Raju Udava 8 months ago
parent
commit
437fe86fe4
  1. 12
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md
  2. 33
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/020.auth0.md
  3. 42
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/030.ping-identity.md

12
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md

@ -27,4 +27,14 @@ This article briefs about the steps to configure Okta as Identity service provid
8. On your application's homepage,
- Navigate to the `Sign-on` tab
- Copy the `Metadata URL` from the SAML 2.0 section
9. Go to the `Assignments` tab and click `Assign` to assign people or groups to this application.
9. Go to the `Assignments` tab and click `Assign` to assign people or groups to this application.
10. Configure `Metadata URL` in NocoDB
- Go to `Account Settings` > `Authentication` > `SAML`
- Insert `Metadata URL` retrieved in step (8) above; alternatively you can configure XML directly as well
- `Save`
For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
:::note
Post sign-out, refresh page (for the first time) if you do not see `Sign in with <SSO>` option
:::

33
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/020.auth0.md

@ -3,4 +3,35 @@ title: 'Auth0'
description: 'Learn how to configure Auth0 as an identity provider for NocoDB.'
tags: ['SSO', 'Auth0', 'SAML']
keywords: ['SSO', 'Auth0', 'SAML', 'Authentication', 'Identity Provider']
---
---
This article briefs about the steps to configure Auth0 as Identity service provider for NocoDB
1. Enable `SAML SSO` on NocoDB
- Go to `Account Settings` > `Authentication`
- Activate `SAML` toggle button
2. Retrieve `Redirect URI` & `Audience URI` from NocoDB
- Go to `Account Settings` > `Authentication` > `SAML`
- Note down `Redirect URI` & `Audience URI`; these information will be required to be configured later with the Identity Provider
3. Access your [Auth0 account](https://auth0.com/)
- navigate to `Applications` > `Create Application`.
4. In the `Create Application` modal,
- choose `Regular Web Application`
- click `Create`
5. Upon successful creation, you will be directed to the `Quick Start` screen.
- Go to the `Settings` tab.
- Paste `Redirect URI` copied in step (2) above into `Allowed Callback URLs` field
- `Save`
6. Still on the `Settings` tab,
- move to `Advanced Settings` > `Endpoints` > `SAML` section,
- copy the SAML `Metadata URL`
7. Configure `Metadata URL` in NocoDB
- Go to `Account Settings` > `Authentication` > `SAML`
- Insert `Metadata URL` retrieved in step (6) above; alternatively you can configure XML directly as well
- `Save`
For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
:::note
Post sign-out, refresh page (for the first time) if you do not see `Sign in with <SSO>` option
:::

42
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/030.ping-identity.md

@ -3,4 +3,44 @@ title: 'Ping Identity'
description: 'Learn how to configure Ping Identity as an identity provider for NocoDB.'
tags: ['SSO', 'Ping Identity', 'SAML']
keywords: ['SSO', 'Ping Identity', 'SAML', 'Authentication', 'Identity Provider']
---
---
This article briefs about the steps to configure Auth0 as Identity service provider for NocoDB
1. Enable `SAML SSO` on NocoDB
- Go to `Account Settings` > `Authentication`
- Activate `SAML` toggle button
2. Retrieve `Redirect URI` & `Audience URI` from NocoDB
- Go to `Account Settings` > `Authentication` > `SAML`
- Note down `Redirect URI` & `Audience URI`; these information will be required to be configured later with the Identity Provider
3. Access your [PingOne account](https://www.pingidentity.com/en/account/sign-on.html) and navigate to the homepage.
4. Click on `Add Environment` from the top right corner.
5. On the `Create Environment` screen,
- Opt for `Build your own solution`
- In the `Select solution(s) for your Environment` section, select `PingOne SSO` from `Cloud Services`
- Click `Next`
- Provide a name and description for the environment,
- Click `Next`
6. Access the newly created environment and go to `Connections` > `Applications` from the sidebar.
7. Within the Applications homepage, initiate the creation of a new application by clicking the "+" icon.
8. On the "Add Application" panel:
- Input the application name and description.
- Choose "SAML Application" as the Application Type and click "Configure."
- Within the SAML Configuration panel, opt for "Manually Enter."
- Populate the `ACS URLs` field with the `Redirect URL` retrieved from step (2) above
- Insert the `Audience URI` retrieved above in step (2) in the `Entity ID` field
- `Save`
9. In your application,
- Navigate to the `Configurations` tab
- Copy the `IDP Metadata URL`
10. On your application panel, activate user access to the application by toggling the switch in the top right corner.
11. Configure `Metadata URL` in NocoDB
- Go to `Account Settings` > `Authentication` > `SAML`
- Insert `Metadata URL` retrieved in step (9) above; alternatively you can configure XML directly as well
- `Save`
For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
:::note
Post sign-out, refresh page (for the first time) if you do not see `Sign in with <SSO>` option
:::
Loading…
Cancel
Save