Skip to content

Commit 4a25721

Browse files
authored
Merge pull request #146 from nocodb/sso-faq
SSO - FAQ page
2 parents 6dee448 + 817eaec commit 4a25721

File tree

12 files changed

+105
-55
lines changed

12 files changed

+105
-55
lines changed

content/docs/FAQs.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -70,3 +70,7 @@ PackageVersion: **0.258.2**
7070
- Community Forums: https://community.nocodb.com/
7171
- LinkedIn: https://www.linkedin.com/company/nocodb
7272
- Reddit: https://www.reddit.com/r/NocoDB/
73+
74+
## SSO (Single Sign-On) FAQs
75+
76+
For all questions related to SSO, please see the dedicated SSO FAQ section: [SSO FAQs](/docs/product-docs/account-settings/authentication/FAQs)
Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
---
2+
title: 'SSO FAQs'
3+
description: 'Frequently asked questions about Single Sign-On (SSO) in NocoDB.'
4+
icon: "helpCircle"
5+
---
6+
7+
## Why do I see the error "SSO is not configured for this domain" when trying to sign in?
8+
9+
This error means that the email address you are using does not belong to a domain that has been verified and configured for SSO in your workspace settings. Only users with email addresses under your verified domain(s) can sign in via SSO. For example, if you’ve verified `example.com`, only users with emails like `[email protected]` will be allowed to sign in through the SSO page.
10+
11+
## Do I need to verify my domain when setting up SSO (e.g., Google OAuth)?
12+
13+
**For NocoDB Cloud:** Yes. In addition to configuring Google OAuth or other SSO providers, you must also verify your domain in the SSO settings. This is done by adding your domain and verifying it by adding the provided TXT record to your DNS. Only after domain verification will users from that domain be able to sign in via SSO.
14+
15+
**For NocoDB Self-hosted/On-prem:** Domain verification is not required. You can configure SSO providers without verifying your domain via DNS.
16+
17+
## Why do I get a redirection/callback URL or URI error when setting up SSO?
18+
19+
This error usually means that the Redirect URL (sometimes called Callback URL or Redirect URI) configured in your identity provider does not exactly match the one provided by NocoDB. Common reasons include:
20+
- Typo or extra spaces in the URL/URI
21+
- Using HTTP instead of HTTPS (or vice versa)
22+
- Not including the full path as required
23+
- Registering the wrong environment (e.g., using a local URL for production)
24+
- Forgetting to update the Redirect URL after changing your NocoDB domain
25+
26+
**Solution:** Always copy and paste the exact Redirect URL/URI provided by NocoDB into your identity provider's configuration. Any mismatch will result in an error during authentication.

content/docs/account-settings/authentication/google-oauth.mdx

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -28,3 +28,5 @@ NocoDB offers a functionality that allows users to connect with Google OAuth 2.0
2828
9. Go back to NocoDB and paste the credentials in in the respective fields in the `Google OAuth` section:
2929
- **Cloud version**: `Workspace Settings` > `Authentication` > `Google OAuth`
3030
- **On-prem version**: `Account Settings` > `Authentication` > `Google OAuth`
31+
32+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

content/docs/account-settings/authentication/oidc-sso/auth0.mdx

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Auth0'
3-
description: 'Learn how to configure Auth0 as an identity provider for NocoDB.'
2+
title: 'Auth0'
3+
description: 'Learn how to configure Auth0 as an identity provider for NocoDB.'
44
tags: ['SSO', 'Auth0', 'OIDC']
55
keywords: ['SSO', 'Auth0', 'OIDC', 'Authentication', 'Identity Provider']
66
---
@@ -56,4 +56,6 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
5656

5757
<Callout type="info">Post sign-out, refresh page (for the first time) if you do not see `Sign in with SSO` option</Callout>
5858

59-
For information about Auth0 API Scopes, refer [here](https://auth0.com/docs/secure/tokens/refresh-tokens)
59+
For information about Auth0 API Scopes, refer [here](https://auth0.com/docs/secure/tokens/refresh-tokens)
60+
61+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

content/docs/account-settings/authentication/oidc-sso/azure-ad.mdx

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Azure AD (Entra)'
3-
description: 'Learn how to configure Azure AD as an identity provider for NocoDB.'
2+
title: 'Azure AD (Entra)'
3+
description: 'Learn how to configure Azure AD as an identity provider for NocoDB.'
44
tags: ['SSO', 'Azure AD', 'OIDC']
55
keywords: ['SSO', 'Azure AD', 'OIDC', 'Authentication', 'Identity Provider']
66
---
@@ -34,23 +34,23 @@ This article briefs about the steps to configure Azure AD as Identity service pr
3434
- Choose `Web` as the Application type
3535
- Add the `Redirect URL` under `Redirect URIs`.
3636
- `Register`
37-
5. On your application's homepage,
37+
5. On your application's homepage,
3838
- Copy the `Application (client) ID`
3939
- Click `Add a certificate or secret` under `Client credentials` section
4040
- On `Certificates & secrets` page, go to `Client secrets` section
4141
- Click `New client secret`
42-
- On `Add a client secret` page,
42+
- On `Add a client secret` page,
4343
- Add a description for the secret
4444
- Set expiration as required
4545
- `Add`
4646
- Copy the `Value` of the newly created secret
47-
6. On your application's homepage,
47+
6. On your application's homepage,
4848
- Go to `Endpoints` tab
4949
- Open `OpenID Connect metadata document` URL & copy `authorization_endpoint`, `token_endpoint`, `userinfo_endpoint` & `jwks_uri` from the JSON response
5050
7. Configuring scopes
5151
- Go to `API permissions` tab
5252
- Click `Add a permission`
53-
- On `Request API permissions` page,
53+
- On `Request API permissions` page,
5454
- Select `Microsoft Graph` from `Microsoft APIs`
5555
- Select `Delegated permissions`
5656
- Select `openid` `profile` `email` `offline_access` from `Select permissions` dropdown
@@ -78,4 +78,6 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
7878
Post sign-out, refresh page (for the first time) if you do not see `Sign in with SSO` option
7979
</Callout>
8080

81-
For information about Azure AD API Scopes, refer [here](https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-permissions-and-consent#offline_access)
81+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>
82+
83+
For information about Azure AD API Scopes, refer [here](https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-permissions-and-consent#offline_access)

content/docs/account-settings/authentication/oidc-sso/okta.mdx

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Okta'
3-
description: 'Learn how to configure Okta as an identity provider for NocoDB.'
2+
title: 'Okta'
3+
description: 'Learn how to configure Okta as an identity provider for NocoDB.'
44
tags: ['SSO', 'Okta', 'OIDC']
55
keywords: ['SSO', 'Okta', 'OIDC', 'Authentication', 'Identity Provider']
66
---
@@ -18,8 +18,8 @@ This article briefs about the steps to configure Okta as Identity service provid
1818
2. Select `Authentication (SSO)`
1919
3. Click on `New Provider` button
2020
4. On the Popup modal, Specify a `Display name` for the provider; note that, this name will be used to display the provider on the login page
21-
5. Retrieve `Redirect URL`; this information will be required to be configured later with the Identity Provider
22-
21+
5. Retrieve `Redirect URL`; this information will be required to be configured later with the Identity Provider
22+
2323
![OIDC SSO Configuration](/img/v2/account-settings/SSO-1.png)
2424
![OIDC SSO Configuration](/img/v2/account-settings/OIDC-2.png)
2525
![OIDC SSO Configuration](/img/v2/account-settings/OIDC-3.png)
@@ -28,15 +28,15 @@ This article briefs about the steps to configure Okta as Identity service provid
2828
1. Sign in to your [Okta account](https://www.okta.com/) and navigate to the "Get started with Okta" page.
2929
- Click on `Add App` for the Single Sign-On option.
3030
- On the `Browse App Integration Catalog` page, select `Create New App`
31-
2. In the pop-up with title `Create a new app integration`
31+
2. In the pop-up with title `Create a new app integration`
3232
- Choose `OIDC - OpenID Connect` as the Sign-in method
3333
- Choose `Web Application` as the Application type
3434
3. Go to `General Settings` on the `New Web App Integration` page
3535
- Provide your application's name.
3636
- From the Options in the `Grant type allowed` section, select `Authorization Code` and `Refresh Token`
3737
- Add the `Redirect URL` under `Sign-in redirect URIs`.
3838
- From the `Assignments section`, select an option from `Controlled access` to set up the desired accessibility configuration for this application.
39-
- `Save`
39+
- `Save`
4040
4. On your new application,
4141
- Go to the `General` tab
4242
- Copy the `Client ID` and `Client Secret` from the `Client Credentials` section.
@@ -66,4 +66,6 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
6666
Post sign-out, refresh page (for the first time) if you do not see `Sign in with SSO` option
6767
</Callout>
6868

69-
For information about Okta API Scopes, refer [here](https://developer.okta.com/docs/reference/api/oidc/#scopes)
69+
For information about Okta API Scopes, refer [here](https://developer.okta.com/docs/reference/api/oidc/#scopes)
70+
71+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

content/docs/account-settings/authentication/oidc-sso/ping-identity.mdx

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Ping Identity'
3-
description: 'Learn how to configure Ping Identity as an identity provider for NocoDB.'
2+
title: 'Ping Identity'
3+
description: 'Learn how to configure Ping Identity as an identity provider for NocoDB.'
44
tags: ['SSO', 'Ping Identity', 'OIDC']
55
keywords: ['SSO', 'Ping Identity', 'OIDC', 'Authentication', 'Identity Provider']
66
---
@@ -38,14 +38,14 @@ This article briefs about the steps to configure Ping Identity as Identity servi
3838
6. On the "Add Application" panel:
3939
- Input the application name and description.
4040
- Choose "OIDC Web App" as the Application Type and click "Configure"
41-
7. From your application,
41+
7. From your application,
4242
- Go to `Configurations` tab
4343
- Click on `Edit` button
4444
- Check `Refresh Token` option
4545
- Copy `Authorization URL`, `Token URL`, `Userinfo URL` & `JWK Set URL` from the `Endpoints` section
4646
- From `Generals` dropdown, copy `Client ID` & `Client Secret`
4747
- `Save`
48-
8. From `Resources` tab,
48+
8. From `Resources` tab,
4949
- Click `Edit`
5050
- Select `openid` `profile` `email` from `Scopes`
5151
9. Switch toggle button in the top right corner to `On` to activate the application.
@@ -71,4 +71,6 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
7171
Post sign-out, refresh page (for the first time) if you do not see `Sign in with SSO` option
7272
</Callout>
7373

74-
For information about Ping Identity API Scopes, refer [here](https://docs.pingidentity.com/r/en-us/pingone/pingone_t_edit_scopes_for_an_application)
74+
For information about Ping Identity API Scopes, refer [here](https://docs.pingidentity.com/r/en-us/pingone/pingone_t_edit_scopes_for_an_application)
75+
76+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

content/docs/account-settings/authentication/saml-sso/auth0.mdx

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Auth0'
3-
description: 'Learn how to configure Auth0 as an identity provider for NocoDB.'
2+
title: 'Auth0'
3+
description: 'Learn how to configure Auth0 as an identity provider for NocoDB.'
44
tags: ['SSO', 'Auth0', 'SAML']
55
keywords: ['SSO', 'Auth0', 'SAML', 'Authentication', 'Identity Provider']
66
---
@@ -25,15 +25,15 @@ This article briefs about the steps to configure Auth0 as Identity service provi
2525

2626

2727
### Auth0, Configure NocoDB as an Application
28-
1. Access your [Auth0 account](https://auth0.com/)
28+
1. Access your [Auth0 account](https://auth0.com/)
2929
- navigate to `Applications` > `Create Application`.
30-
2. In the `Create Application` modal,
31-
- choose `Regular Web Application`
30+
2. In the `Create Application` modal,
31+
- choose `Regular Web Application`
3232
- click `Create`
3333
3. Upon successful creation, you will be directed to the `Quick Start` screen.
3434
- Go to the `Addons` tab.
3535
- Enable `SAML2 Web App`
36-
4. On the `SAML2 Web App` modal,
36+
4. On the `SAML2 Web App` modal,
3737
- Paste `Redirect URL` copied in step above into `Application Callback URL` field
3838
- In Settings, retain `nameIdentifierProbes` as `["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"]`; remove other probes if any
3939
```json
@@ -45,7 +45,7 @@ This article briefs about the steps to configure Auth0 as Identity service provi
4545
```
4646
- Click `Enable` to save the settings
4747

48-
5. On the `Settings` tab,
48+
5. On the `Settings` tab,
4949
- move to `Advanced Settings` > `Endpoints` > `SAML` section,
5050
- copy the SAML `Metadata URL`
5151

@@ -68,4 +68,6 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
6868

6969
<Callout type="note">
7070
Post sign-out, refresh page (for the first time) if you do not see `Sign in with SSO` option
71-
</Callout>
71+
</Callout>
72+
73+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

content/docs/account-settings/authentication/saml-sso/azure-ad.mdx

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -66,3 +66,5 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
6666
<Callout type="note">
6767
Post sign-out, refresh page (for the first time) if you do not see `Sign in with SSO` option
6868
</Callout>
69+
70+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

content/docs/account-settings/authentication/saml-sso/keycloak.mdx

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Keycloak'
3-
description: 'Learn how to configure Keycloak as an identity provider for NocoDB.'
2+
title: 'Keycloak'
3+
description: 'Learn how to configure Keycloak as an identity provider for NocoDB.'
44
tags: ['SSO', 'Keycloak', 'SAML']
55
keywords: ['SSO', 'Keycloak', 'SAML', 'Authentication', 'Identity Provider']
66
---
@@ -27,8 +27,8 @@ This article briefs about the steps to configure Keycloak as Identity service pr
2727

2828

2929
### Keycloak, Configure NocoDB as an Application
30-
1. Access your Keycloak account
31-
- navigate to `Clients` menu
30+
1. Access your Keycloak account
31+
- navigate to `Clients` menu
3232
- select `Clients list` tab > Click `Create client` button.
3333
2. In the `Create Client` modal, `General Settings` tab:
3434
- Select `SAML` as the `Client type`
@@ -46,8 +46,8 @@ This article briefs about the steps to configure Keycloak as Identity service pr
4646
- Enable `Sign Assertions`
4747
- Click `Save`
4848
5. On the `Client details`, `Keys` tab,
49-
- Disable `Signing keys config` > `Client Signature Required`
50-
6. Navigate to `Realm Settings` > `Endpoints`
49+
- Disable `Signing keys config` > `Client Signature Required`
50+
6. Navigate to `Realm Settings` > `Endpoints`
5151
- Copy `SAML 2.0 Identity Provider Metadata` URL
5252

5353
### NocoDB, Configure Azure AD as an Identity Provider
@@ -64,3 +64,5 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
6464
<Callout type="note">
6565
Post sign-out, refresh page (for the first time) if you do not see `Sign in with <SSO>` option
6666
</Callout>
67+
68+
<Callout type="info">For more common questions and troubleshooting, see our [SSO FAQ](/docs/product-docs/account-settings/authentication/FAQs).</Callout>

0 commit comments

Comments
 (0)