Browse Source

docs: enable OAuth

Signed-off-by: Raju Udava <86527202+dstala@users.noreply.github.com>
pull/7595/head
Raju Udava 8 months ago
parent
commit
f42c0cce95
  1. 10
      packages/noco-docs/docs/140.account-settings/030.authentication/010.overview.md
  2. 6
      packages/noco-docs/docs/140.account-settings/030.authentication/020.google-oauth.md

10
packages/noco-docs/docs/140.account-settings/030.authentication/010.overview.md

@ -10,18 +10,16 @@ This section provides an overview about different mechanisms available for authe
# Email and password based # Email and password based
This is the default form based authentication mechanism available in NocoDB. Users can sign up using email and password and then login using the same credentials. This is the default form based authentication mechanism available in NocoDB. Users can sign up using email and password and then login using the same credentials.
# Single Sign On (SSO) # Single Sign On (SSO) (Coming soon!)
SSO is a session and user authentication service that permits a user to use one set of login credentials to access multiple applications. The service authenticates the end user for all the applications the user has been given rights to and eliminates further prompts when the user switches applications during the same session. SSO is a session and user authentication service that permits a user to use one set of login credentials to access multiple applications. The service authenticates the end user for all the applications the user has been given rights to and eliminates further prompts when the user switches applications during the same session.
SSO functionality is achieved by establishing a connection with an identity provider (IdP), which serves as a repository for managing users digital identities within the digital or cloud-based ecosystem. Through the use of protocols like the Security Assertion Markup Language (SAML 2.0), such as in the case of NocoDB, SSO facilitates the secure exchange of authentication data between the identity provider and the service providers. SSO functionality is achieved by establishing a connection with an identity provider (IdP), which serves as a repository for managing users digital identities within the digital or cloud-based ecosystem. Through the use of protocols like the Security Assertion Markup Language (SAML 2.0), such as in the case of NocoDB, SSO facilitates the secure exchange of authentication data between the identity provider and the service providers.
[//]: # (### Google OAuth) ### Google OAuth
[//]: # () Google OAuth, short for Open Authorization, is a widely used and standardized protocol that facilitates secure authentication and authorization processes, particularly in the context of web and mobile applications. Developed by Google, OAuth enables users to grant third-party applications limited access to their resources without exposing their credentials. This authorization framework is based on token-based authentication, where users can log in using their Google credentials, and developers can obtain an access token to interact with Google APIs on the user's behalf.
[//]: # (Google OAuth, short for Open Authorization, is a widely used and standardized protocol that facilitates secure authentication and authorization processes, particularly in the context of web and mobile applications. Developed by Google, OAuth enables users to grant third-party applications limited access to their resources without exposing their credentials. This authorization framework is based on token-based authentication, where users can log in using their Google credentials, and developers can obtain an access token to interact with Google APIs on the user's behalf.)
[//]: # () Please follow the details in the article to integrate with [Google OAuth](google-oauth)
[//]: # (Please follow the details in the article to integrate with [Google OAuth]&#40;google-oauth&#41;)
### Security Assertion Markup Language (SAML) ### Security Assertion Markup Language (SAML)
The Security Assertion Markup Language (SAML) stands as a critical protocol in the realm of secure authentication and authorization processes. Developed to enable Single Sign-On (SSO) functionality, SAML facilitates the exchange of authentication and authorization data between an identity provider (IdP) and a service provider (SP). This XML-based protocol ensures the secure transfer of user identity information, allowing individuals to access multiple applications and services with a single set of credentials. SAML operates on a trust model, wherein the identity provider asserts the user's identity to the service provider, which, in turn, grants or denies access based on the provided assertions. The Security Assertion Markup Language (SAML) stands as a critical protocol in the realm of secure authentication and authorization processes. Developed to enable Single Sign-On (SSO) functionality, SAML facilitates the exchange of authentication and authorization data between an identity provider (IdP) and a service provider (SP). This XML-based protocol ensures the secure transfer of user identity information, allowing individuals to access multiple applications and services with a single set of credentials. SAML operates on a trust model, wherein the identity provider asserts the user's identity to the service provider, which, in turn, grants or denies access based on the provided assertions.

6
packages/noco-docs/docs/140.account-settings/030.authentication/020.google-oauth.md

@ -7,9 +7,9 @@ keywords: ['SSO', 'Overview', 'Authentication', 'Google', 'OAuth']
NocoDB offers a functionality that allows users to connect with Google OAuth 2.0, enabling them to log into their NocoDB accounts using their Google authentication credentials. This article provides a step-by-step guide to integrating Google OAuth 2.0 with NocoDB. NocoDB offers a functionality that allows users to connect with Google OAuth 2.0, enabling them to log into their NocoDB accounts using their Google authentication credentials. This article provides a step-by-step guide to integrating Google OAuth 2.0 with NocoDB.
1. Copy `Redirect URI` from NocoDB 1. Copy `Redirect URL` from NocoDB
- Go to `Account Settings` > `Authentication` > `Google OAuth` - Go to `Account Settings` > `Authentication` > `Google OAuth`
- Copy the `Redirect URI` from the `Google OAuth` section - Copy the `Redirect URL` from the `Google OAuth` section
2. Go to [Google Cloud Console](https://console.cloud.google.com/) and create a new project. 2. Go to [Google Cloud Console](https://console.cloud.google.com/) and create a new project.
3. Visit the `OAuth consent screen` within the `APIs & Services` section. 3. Visit the `OAuth consent screen` within the `APIs & Services` section.
a) Decide on the configuration and registration preferences for your application, specifying the intended user demographic a) Decide on the configuration and registration preferences for your application, specifying the intended user demographic
@ -19,7 +19,7 @@ NocoDB offers a functionality that allows users to connect with Google OAuth 2.0
6. Choose `Web application` from the options available in the `Application type` dropdown menu. 6. Choose `Web application` from the options available in the `Application type` dropdown menu.
7. Configure the following 7. Configure the following
a) `Authorized JavaScript origins` refer to the HTTP origins where your web application is hosted, such as https://app.nocodb.com a) `Authorized JavaScript origins` refer to the HTTP origins where your web application is hosted, such as https://app.nocodb.com
b) `Authorized Redirect URIs` refer to the URIs where the user is redirected after successful authentication with Google. Paste the *Redirect URI* copied from NocoDB in step (1). b) `Authorized Redirect URIs` refer to the URIs where the user is redirected after successful authentication with Google. Paste the *Redirect URL* copied from NocoDB in step (1).
8. Click on the `Create` button to generate the OAuth credentials. Copy the `Client ID` and `Client Secret` from the OAuth 2.0 Client IDs section. 8. Click on the `Create` button to generate the OAuth credentials. Copy the `Client ID` and `Client Secret` from the OAuth 2.0 Client IDs section.
9. Go to `Account Settings` > `Authentication` > `Google OAuth` in NocoDB and paste the `Client ID` and `Client Secret` in the respective fields. 9. Go to `Account Settings` > `Authentication` > `Google OAuth` in NocoDB and paste the `Client ID` and `Client Secret` in the respective fields.

Loading…
Cancel
Save