Skip to content

Commit fcf852d

Browse files
authored
fix: OIDC SSO Integration (#2641)
## Description Provide a concise summary of the changes made in this pull request - ## Pull request type Check the appropriate box: - [ ] Review Fixes - [ ] Documentation Overhaul - [ ] Feature/Story - Link one or more Engineering Tickets * - [ ] A-Force - [ ] Error in documentation - [ ] Maintenance ## Documentation tickets Link to one or more documentation tickets: - ## Checklist From the below options, select the ones that are applicable: - [ ] Checked for Grammarly suggestions. - [ ] Adhered to the writing checklist. - [ ] Adhered to the media checklist. - [ ] Verified and updated cross-references or added redirect rules. - [ ] Tested the redirect rules on deploy preview. - [ ] Validated the modifications made to the content on the deploy preview. - [ ] Validated the CSS modifications on different screen sizes.
1 parent 3e29854 commit fcf852d

File tree

10 files changed

+69
-17
lines changed

10 files changed

+69
-17
lines changed

website/docs/getting-started/setup/instance-configuration/authentication/openid-connect-oidc/auth0.md

Lines changed: 13 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -39,13 +39,20 @@ To configure Appsmith to use [Auth0](https://auth0.com/) as an OIDC provider, fo
3939

4040
2. In the **Create application** modal, select **Regular Web Application** and click **Create**.
4141

42-
3. Once your application is created, you're taken to the Quick Start screen. Go to the **Settings** tab.
42+
3. In the Integration screen, click Skip, then open the Application **Settings** tab.
43+
44+
45+
<dd>
46+
47+
<ZoomImage src="/img/auth-oidc-app.png" alt="" caption="" />
48+
49+
</dd>
4350

4451
4. In the basic information section, copy the **Client ID** and **Client Secret** to add them later in the OIDC configurations in Appsmith.
4552

4653
5. Scroll down to the **Application URIs** and paste the **Redirect URL** copied from the OIDC configuration in Appsmith in the **Allowed Callback URLs** field.
4754

48-
6. On the **Settings** tab, go to **Advanced Settings > Endpoints**. Copy the following URls from the OAuth section to add them later in the OIDC configurations in Appsmith:
55+
6. In the **Settings** tab, navigate to **Advanced Settings** > **Endpoints**. Copy the following URLs from the OAuth section to use later in your OIDC configuration in Appsmith:
4956

5057
<dd>
5158

@@ -57,6 +64,9 @@ To configure Appsmith to use [Auth0](https://auth0.com/) as an OIDC provider, fo
5764

5865
- **JSON Web Key Set**
5966

67+
<ZoomImage src="/img/auto-oidc-endpoints.png" alt="" caption="" />
68+
69+
6070
</dd>
6171

6272
6. Click **Save Changes**.
@@ -90,7 +100,7 @@ To complete the OIDC configuration, you must register the identity provider on A
90100

91101
4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.
92102

93-
Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
103+
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
94104

95105
:::info
96106
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:

website/docs/getting-started/setup/instance-configuration/authentication/openid-connect-oidc/entra-id.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -152,7 +152,7 @@ To complete the OIDC configuration, you have to register the identity provider o
152152

153153
5. In the **Username Attribute** box, specify the name of the claim as `sub` that uniquely identifies the user.
154154

155-
Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
155+
6. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
156156

157157
:::info
158158
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:

website/docs/getting-started/setup/instance-configuration/authentication/openid-connect-oidc/fusionauth.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -116,7 +116,7 @@ To complete the OIDC configuration, you have to register the identity provider o
116116

117117
4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.
118118

119-
Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
119+
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
120120

121121
:::info
122122
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:

website/docs/getting-started/setup/instance-configuration/authentication/openid-connect-oidc/okta.md

Lines changed: 35 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -41,14 +41,17 @@ To configure Appsmith to use [Okta](https://www.okta.com/) as an OIDC provider,
4141

4242
1. Log in to your [Okta](https://www.okta.com/) account and click **Admin** from the top right corner.
4343

44-
2. On the **Get started with Okta** page, click **Add App** for **Use single sign on**.
44+
2. Select **Create a new app integration** and configure as follows:
4545

46-
3. On the **Browse App Integration Catalog** page, click **Create New App**.
46+
<dd>
4747

48-
4. A pop-up titled **Create a new app integration** appears. Choose **OIDC - OpenID Connect** as the Sign-in method and select Application type as **Web Application**.
48+
- **Sign-in method:** OIDC - OpenID Connect
4949

50-
5. On the **New Web App Integration** page, go to the general settings:
50+
- **Application type:** Web Application
5151

52+
</dd>
53+
54+
5. On the **New Web App Integration** page, go to the general settings:
5255

5356
<dd>
5457

@@ -66,12 +69,34 @@ To configure Appsmith to use [Okta](https://www.okta.com/) as an OIDC provider,
6669

6770
6. On your new application, go to the **General** tab, and copy the **Client ID** and **Client Secret** to add them later in the OIDC configurations in Appsmith.
6871

69-
7. Open your account dropdown from the navigation bar, and copy your **Okta domain** that is mentioned below your Email.
72+
<dd>
73+
74+
<ZoomImage src="/img/okta-id-oidc.png" alt="" caption="" />
75+
76+
77+
</dd>
78+
79+
80+
7081

71-
8. Add `/.well-known/openid-configuration` at the end of your **Okta domain**, and open the `<your-okta-domain>/.well-known/openid-configuration` URL in your browser and copy the following URLs from that page:
82+
7. Open your account dropdown from the top-right corner of the navigation bar, and copy your **Okta domain** that is mentioned below your Email.
7283

7384
<dd>
7485

86+
<ZoomImage src="/img/oidc-okta-url.png" alt="" caption="" />
87+
88+
89+
</dd>
90+
91+
8. Open your Okta domain URL in your browser, add `/.well-known/openid-configuration` to the end, like:
92+
93+
<dd>
94+
95+
```js
96+
https://your-okta-domain.okta.com/.well-known/openid-configuration
97+
```
98+
99+
Copy the following URLs from the page:
75100

76101
- **authorization_endpoint**
77102

@@ -81,9 +106,12 @@ To configure Appsmith to use [Okta](https://www.okta.com/) as an OIDC provider,
81106

82107
- **jwks_uri**
83108

109+
84110
</dd>
85111

86112

113+
114+
87115
## Register Okta in Appsmith
88116

89117
To complete the OIDC configuration, you have to register the identity provider on Appsmith. Go to **Admin Settings > Authentication > OIDC**, and follow the steps below:
@@ -117,7 +145,7 @@ To complete the OIDC configuration, you have to register the identity provider o
117145

118146
4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.
119147

120-
Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
148+
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
121149

122150
:::info
123151
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:

website/docs/getting-started/setup/instance-configuration/authentication/openid-connect-oidc/ping-identity.md

Lines changed: 19 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -53,13 +53,16 @@ To configure Appsmith to use [Ping Identity](https://www.pingidentity.com/en.htm
5353

5454
b. Click **Next**.
5555

56-
c. Enter the environment name and description. Click **Next**.
56+
c. Enter the Environment name, description, Environment type, region, and license. Then click **Finish**.
5757

5858
</dd>
5959

60-
3. Open the newly created Environment, and from the sidebar, go to **Connections** > **Applications**.
6160

62-
4. On the Applications homepage, click the **+** icon to create a new application. On the **Add Application** panel:
61+
3. Open the newly created environment and click **Manage Environment**.
62+
63+
4. From the sidebar, go to **Connections > Applications.**
64+
65+
5. On the Applications homepage, click the **+** icon to create a new application. On the **Add Application** panel:
6366

6467
<dd>
6568

@@ -75,7 +78,18 @@ To configure Appsmith to use [Ping Identity](https://www.pingidentity.com/en.htm
7578

7679
a. Click the edit ✏️ icon, and check the **Refresh Token** option. This allows Ping Identity to issue refresh tokens to Appsmith for refreshing access tokens when they expire.
7780

78-
b. Copy the following URLs from the **URLs** dropdown to add them later in the OIDC configurations in Appsmith:
81+
b. Add the **Redirect URL** from the OIDC configurations in Appsmith into the **Redirect URI** field.
82+
83+
<dd>
84+
85+
<ZoomImage src="/img/ping-odic-uri.png" alt="" caption="" />
86+
87+
88+
</dd>
89+
90+
91+
92+
c. Copy the following URLs from the **URLs** dropdown to add them later in the OIDC configurations in Appsmith:
7993

8094
<dd>
8195

@@ -117,7 +131,7 @@ To complete the OIDC configuration, you have to register the identity provider o
117131

118132
4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.
119133

120-
Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
134+
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
121135

122136
:::info
123137
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:
56.6 KB
Loading
61.1 KB
Loading
26.6 KB
Loading
61.6 KB
Loading
114 KB
Loading

0 commit comments

Comments
 (0)