diff --git a/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md b/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md index 73655441d5..4ee0ec71eb 100644 --- a/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md +++ b/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/010.okta.md @@ -20,20 +20,21 @@ This article briefs about the steps to configure Okta as Identity service provid ### Okta, Configure NocoDB as an Application -1. Sign in to your [Okta account](https://www.okta.com/) and navigate to the "Get started with Okta" page. - - Click on `Add App` for the Single Sign-On option. - - On the `Browse App Integration Catalog` page, select `Create New App` +1. Sign in to your [Okta account](https://www.okta.com/) + - Navigate to `Applications` > `Applications` + - Click `Create App Integration` 2. In the pop-up with title `Create a new app integration` choose `SAML 2.0` as the Sign-in method -3. On the `Create SAML Integration` page, in the General settings - provide a name for your app +3. On the `Create SAML Integration` page, in the General settings - provide a name for your app; click `Next` 4. In the `Configure SAML` section: - - Enter the Redirect URL in the Single sign-on URL field. - - Add the Audience URI in the Audience URI (Entity ID) field. - - Choose `Email Address` from the Name ID format options. - - Select `Email` from the Application user-name options. -5. Complete any additional information in the final step (*Optional*) and click `Finish` + - Enter the `Redirect URL` copied from NocoDB in the `Single sign-on URL` field. + - Add the `Audience URI` copied from NocoDB in the `Audience URI (SP Entity ID)` field. + - Choose `Email Address` from the `Name ID format` options. + - Select `Email` from the `Application user-name` options. + - Click `Next` +5. Complete any additional information in the final step and click `Finish` 6. On your application's homepage, - Navigate to the `Sign-on` tab - - Copy the `Metadata URL` from the SAML 2.0 section + - Copy the `Metadata URL` from the `SAML 2.0` section 7. Go to the `Assignments` tab and click `Assign` to assign people or groups to this application. diff --git a/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/050.keycloak.md b/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/050.keycloak.md index 98249f00bd..8600c35c7d 100644 --- a/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/050.keycloak.md +++ b/packages/noco-docs/docs/140.account-settings/040.authentication/030.SAML-SSO/050.keycloak.md @@ -44,7 +44,7 @@ This article briefs about the steps to configure Keycloak as Identity service pr - Copy `SAML 2.0 Identity Provider Metadata` URL ### NocoDB, Configure Azure AD as an Identity Provider -1. Go to `Account Settings` > `Authentication` > `SAML` +1. Go to `Account Settings` > `Authentication` > `SAML`Key 2. Insert `Metadata URL` retrieved in step above; alternatively you can configure XML directly as well 3. `Save`