Browse Source

docs: framework for SSO

pull/7575/head
Raju Udava 8 months ago
parent
commit
5ac85b0bd9
  1. 29
      packages/noco-docs/docs/140.account-settings/040.authentication/010.overview.md
  2. 7
      packages/noco-docs/docs/140.account-settings/040.authentication/020.google-oauth.md
  3. 6
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md
  4. 6
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/020.auth0.md
  5. 6
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/030.ping-identity.md
  6. 6
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/040.active-directory.md
  7. 8
      packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/_category_.json
  8. 6
      packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/010.okta.md
  9. 1
      packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/020.auth0.md
  10. 0
      packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/030.ping-identity.md
  11. 0
      packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/040.active-directory.md
  12. 8
      packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/_category_.json
  13. 8
      packages/noco-docs/docs/140.account-settings/040.authentication/_category_.json

29
packages/noco-docs/docs/140.account-settings/040.authentication/010.overview.md

@ -1,5 +1,5 @@
---
title: 'Authentication'
title: 'Overview'
description: 'Learn about different methods available for authentication with NocoDB.'
tags: ['SSO', 'Overview']
keywords: ['SSO', 'Overview', 'Authentication', 'Email', 'Password', 'SAML', 'OIDC']
@ -15,17 +15,32 @@ SSO is a session and user authentication service that permits a user to use one
SSO functionality is achieved by establishing a connection with an identity provider (IdP), which serves as a repository for managing users digital identities within the digital or cloud-based ecosystem. Through the use of protocols like the Security Assertion Markup Language (SAML 2.0), such as in the case of NocoDB, SSO facilitates the secure exchange of authentication data between the identity provider and the service providers.
The overarching benefit of SSO lies in its ability to enhance user convenience and security simultaneously. Users are spared the burden of remembering multiple username-password combinations, and security is bolstered by mitigating the risks associated with password reuse.
### Google OAuth
## Security Assertion Markup Language (SAML)
The Security Assertion Markup Language (SAML) stands as a critical protocol in the realm of secure authentication and authorization processes. Developed to enable Single Sign-On (SSO) functionality, SAML facilitates the exchange of authentication and authorization data between an identity provider (IdP) and a service provider (SP). This XML-based protocol ensures the secure transfer of user identity information, allowing individuals to access multiple applications and services with a single set of credentials.
Google OAuth, short for Open Authorization, is a widely used and standardized protocol that facilitates secure authentication and authorization processes, particularly in the context of web and mobile applications. Developed by Google, OAuth enables users to grant third-party applications limited access to their resources without exposing their credentials. This authorization framework is based on token-based authentication, where users can log in using their Google credentials, and developers can obtain an access token to interact with Google APIs on the user's behalf.
SAML operates on a trust model, wherein the identity provider asserts the user's identity to the service provider, which, in turn, grants or denies access based on the provided assertions. This robust framework is widely employed in various industries and platforms, contributing to the seamless and secure integration of disparate systems and applications in the digital landscape. SAML adoption is particularly evident in cloud-based services, enterprise applications, and other environments where a unified and secure authentication process is paramount.
Please follow the details in the article to integrate with [Google OAuth](google-oauth)
## OpenID Connect (OIDC)
### Security Assertion Markup Language (SAML)
The Security Assertion Markup Language (SAML) stands as a critical protocol in the realm of secure authentication and authorization processes. Developed to enable Single Sign-On (SSO) functionality, SAML facilitates the exchange of authentication and authorization data between an identity provider (IdP) and a service provider (SP). This XML-based protocol ensures the secure transfer of user identity information, allowing individuals to access multiple applications and services with a single set of credentials. SAML operates on a trust model, wherein the identity provider asserts the user's identity to the service provider, which, in turn, grants or denies access based on the provided assertions.
[//]: # (This robust framework is widely employed in various industries and platforms, contributing to the seamless and secure integration of disparate systems and applications in the digital landscape. SAML adoption is particularly evident in cloud-based services, enterprise applications, and other environments where a unified and secure authentication process is paramount.)
Please follow the details in the article below to integrate with various popular SAML providers.
1. [Okta](SAML-SSO/okta)
2. [Auth0](SAML-SSO/auth0)
3. [Ping Identity](SAML-SSO/ping-identity)
4. [Active Directory](SAML-SSO/active-directory)
### OpenID Connect (OIDC)
The OpenID Connect (OIDC) protocol is a modern authentication layer built on top of the OAuth 2.0 framework, designed to address user authentication and authorization challenges in web and mobile applications. OIDC provides a standardized and secure way for applications to verify the identity of end-users. Leveraging JSON Web Tokens (JWTs), OIDC enables the exchange of user identity information between the identity provider (IdP) and the Service provider, typically a web application.
One of the key advantages of OIDC is its ability to enable Single Sign-On (SSO) capabilities, allowing users to authenticate once and access multiple applications seamlessly. OIDC also provides a standardized set of claims, such as user profile information, making it easier for developers to integrate identity management into their applications. Widely adopted in various industries, OIDC plays a crucial role in enhancing the security and user experience of authentication processes across diverse digital platforms.
[//]: # (One of the key advantages of OIDC is its ability to enable Single Sign-On (SSO) capabilities, allowing users to authenticate once and access multiple applications seamlessly. OIDC also provides a standardized set of claims, such as user profile information, making it easier for developers to integrate identity management into their applications. Widely adopted in various industries, OIDC plays a crucial role in enhancing the security and user experience of authentication processes across diverse digital platforms.)
Please follow the details in the article below to integrate with various popular OIDC providers.
1. [Okta](OIDC-SSO/okta)
2. [Auth0](OIDC-SSO/auth0)
3. [Ping Identity](OIDC-SSO/ping-identity)
4. [Active Directory](OIDC-SSO/active-directory)

7
packages/noco-docs/docs/140.account-settings/040.authentication/020.google-oauth.md

@ -0,0 +1,7 @@
---
title: 'Google OAuth'
description: 'Learn about different methods available for authentication with NocoDB.'
tags: ['SSO', 'Google', 'OAuth']
keywords: ['SSO', 'Overview', 'Authentication', 'Google', 'OAuth']
---

6
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md

@ -0,0 +1,6 @@
---
title: 'Okta'
description: 'Learn how to configure Okta as an identity provider for NocoDB.'
tags: ['SSO', 'Okta', 'SAML']
keywords: ['SSO', 'Okta', 'SAML', 'Authentication', 'Identity Provider']
---

6
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/020.auth0.md

@ -0,0 +1,6 @@
---
title: 'Auth0'
description: 'Learn how to configure Auth0 as an identity provider for NocoDB.'
tags: ['SSO', 'Auth0', 'SAML']
keywords: ['SSO', 'Auth0', 'SAML', 'Authentication', 'Identity Provider']
---

6
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/030.ping-identity.md

@ -0,0 +1,6 @@
---
title: 'Ping Identity'
description: 'Learn how to configure Ping Identity as an identity provider for NocoDB.'
tags: ['SSO', 'Ping Identity', 'SAML']
keywords: ['SSO', 'Ping Identity', 'SAML', 'Authentication', 'Identity Provider']
---

6
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/040.active-directory.md

@ -0,0 +1,6 @@
---
title: 'Active Directory'
description: 'Learn how to configure Active Directory as an identity provider for NocoDB.'
tags: ['SSO', 'Active Directory', 'SAML']
keywords: ['SSO', 'Active Directory', 'SAML', 'Authentication', 'Identity Provider']
---

8
packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/_category_.json

@ -0,0 +1,8 @@
{
"label": "SAML",
"collapsible": true,
"collapsed": true,
"link": {
"type": "generated-index"
}
}

6
packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/010.okta.md

@ -0,0 +1,6 @@
---
title: 'Okta'
description: 'Learn how to configure Okta as an identity provider for NocoDB.'
tags: ['SSO', 'Okta', 'OIDC']
keywords: ['SSO', 'Okta', 'OIDC', 'Authentication', 'Identity Provider']
---

1
packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/020.auth0.md

@ -0,0 +1 @@
---

0
packages/noco-docs/docs/140.account-settings/040.authentication/020.Google OAuth → packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/030.ping-identity.md

0
packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/040.active-directory.md

8
packages/noco-docs/docs/140.account-settings/040.authentication/040.OIDC-SSO/_category_.json

@ -0,0 +1,8 @@
{
"label": "OpenID Connect",
"collapsible": true,
"collapsed": true,
"link": {
"type": "generated-index"
}
}

8
packages/noco-docs/docs/140.account-settings/040.authentication/_category_.json

@ -0,0 +1,8 @@
{
"label": "Authentication",
"collapsible": true,
"collapsed": true,
"link": {
"type": "generated-index"
}
}
Loading…
Cancel
Save