Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -39,13 +39,20 @@ To configure Appsmith to use [Auth0](https://auth0.com/) as an OIDC provider, fo

2. In the **Create application** modal, select **Regular Web Application** and click **Create**.

3. Once your application is created, you're taken to the Quick Start screen. Go to the **Settings** tab.
3. In the Integration screen, click Skip, then open the Application **Settings** tab.


<dd>

<ZoomImage src="/img/auth-oidc-app.png" alt="" caption="" />

</dd>

4. In the basic information section, copy the **Client ID** and **Client Secret** to add them later in the OIDC configurations in Appsmith.

5. Scroll down to the **Application URIs** and paste the **Redirect URL** copied from the OIDC configuration in Appsmith in the **Allowed Callback URLs** field.

6. On the **Settings** tab, go to **Advanced Settings > Endpoints**. Copy the following URls from the OAuth section to add them later in the OIDC configurations in Appsmith:
6. In the **Settings** tab, navigate to **Advanced Settings** > **Endpoints**. Copy the following URLs from the OAuth section to use later in your OIDC configuration in Appsmith:

<dd>

Expand All @@ -57,6 +64,9 @@ To configure Appsmith to use [Auth0](https://auth0.com/) as an OIDC provider, fo

- **JSON Web Key Set**

<ZoomImage src="/img/auto-oidc-endpoints.png" alt="" caption="" />


</dd>

6. Click **Save Changes**.
Expand Down Expand Up @@ -90,7 +100,7 @@ To complete the OIDC configuration, you must register the identity provider on A

4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.

Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.

:::info
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -152,7 +152,7 @@ To complete the OIDC configuration, you have to register the identity provider o

5. In the **Username Attribute** box, specify the name of the claim as `sub` that uniquely identifies the user.

Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
6. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.

:::info
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -116,7 +116,7 @@ To complete the OIDC configuration, you have to register the identity provider o

4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.

Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.

:::info
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -41,14 +41,17 @@ To configure Appsmith to use [Okta](https://www.okta.com/) as an OIDC provider,

1. Log in to your [Okta](https://www.okta.com/) account and click **Admin** from the top right corner.

2. On the **Get started with Okta** page, click **Add App** for **Use single sign on**.
2. Select **Create a new app integration** and configure as follows:

3. On the **Browse App Integration Catalog** page, click **Create New App**.
<dd>

4. A pop-up titled **Create a new app integration** appears. Choose **OIDC - OpenID Connect** as the Sign-in method and select Application type as **Web Application**.
- **Sign-in method:** OIDC - OpenID Connect

5. On the **New Web App Integration** page, go to the general settings:
- **Application type:** Web Application

</dd>

5. On the **New Web App Integration** page, go to the general settings:

<dd>

Expand All @@ -66,12 +69,34 @@ To configure Appsmith to use [Okta](https://www.okta.com/) as an OIDC provider,

6. On your new application, go to the **General** tab, and copy the **Client ID** and **Client Secret** to add them later in the OIDC configurations in Appsmith.

7. Open your account dropdown from the navigation bar, and copy your **Okta domain** that is mentioned below your Email.
<dd>

<ZoomImage src="/img/okta-id-oidc.png" alt="" caption="" />


</dd>




8. Add `/.well-known/openid-configuration` at the end of your **Okta domain**, and open the `<your-okta-domain>/.well-known/openid-configuration` URL in your browser and copy the following URLs from that page:
7. Open your account dropdown from the top-right corner of the navigation bar, and copy your **Okta domain** that is mentioned below your Email.

<dd>

<ZoomImage src="/img/oidc-okta-url.png" alt="" caption="" />


</dd>

8. Open your Okta domain URL in your browser, add `/.well-known/openid-configuration` to the end, like:

<dd>

```js
https://your-okta-domain.okta.com/.well-known/openid-configuration
```

Copy the following URLs from the page:

- **authorization_endpoint**

Expand All @@ -81,9 +106,12 @@ To configure Appsmith to use [Okta](https://www.okta.com/) as an OIDC provider,

- **jwks_uri**


</dd>




## Register Okta in Appsmith

To complete the OIDC configuration, you have to register the identity provider on Appsmith. Go to **Admin Settings > Authentication > OIDC**, and follow the steps below:
Expand Down Expand Up @@ -117,7 +145,7 @@ To complete the OIDC configuration, you have to register the identity provider o

4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.

Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.

:::info
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -53,13 +53,16 @@ To configure Appsmith to use [Ping Identity](https://www.pingidentity.com/en.htm

b. Click **Next**.

c. Enter the environment name and description. Click **Next**.
c. Enter the Environment name, description, Environment type, region, and license. Then click **Finish**.

</dd>

3. Open the newly created Environment, and from the sidebar, go to **Connections** > **Applications**.

4. On the Applications homepage, click the **+** icon to create a new application. On the **Add Application** panel:
3. Open the newly created environment and click **Manage Environment**.

4. From the sidebar, go to **Connections > Applications.**

5. On the Applications homepage, click the **+** icon to create a new application. On the **Add Application** panel:

<dd>

Expand All @@ -75,7 +78,18 @@ To configure Appsmith to use [Ping Identity](https://www.pingidentity.com/en.htm

a. Click the edit ✏️ icon, and check the **Refresh Token** option. This allows Ping Identity to issue refresh tokens to Appsmith for refreshing access tokens when they expire.

b. Copy the following URLs from the **URLs** dropdown to add them later in the OIDC configurations in Appsmith:
b. Add the **Redirect URL** from the OIDC configurations in Appsmith into the **Redirect URI** field.

<dd>

<ZoomImage src="/img/ping-odic-uri.png" alt="" caption="" />


</dd>



c. Copy the following URLs from the **URLs** dropdown to add them later in the OIDC configurations in Appsmith:

<dd>

Expand Down Expand Up @@ -117,7 +131,7 @@ To complete the OIDC configuration, you have to register the identity provider o

4. In the **Username Attribute** box, specify the name of the claim which represents the email of the user. The default value is `email`.

Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.
5. Once you have added the details, click the **SAVE & RESTART** button to save the configuration and restart the instance.

:::info
If you're running Appsmith on a **Kubernetes** cluster with an HA configuration, after completing the setup, run the following command to ensure the new authentication settings are properly applied:
Expand Down
Binary file added website/static/img/auth-oidc-app.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added website/static/img/auto-oidc-endpoints.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added website/static/img/oidc-okta-url.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added website/static/img/okta-id-oidc.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added website/static/img/ping-odic-uri.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading