Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

doc: Okta SSO Configuration Doc #3876

Merged
merged 4 commits into from
Sep 12, 2023
Merged

doc: Okta SSO Configuration Doc #3876

merged 4 commits into from
Sep 12, 2023

Conversation

ashokdevtron
Copy link
Contributor

No description provided.


1. Go to the Global Configurations → SSO Login Services → OIDC.
2. In the **URL** field, enter the Devtron application URL (a valid https link) where it is hosted.
3. In `config`, provide the `clientID` and `clientSecret` of the app integration you created on Okta.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I think this should be configuration, it will then match the screenshots text?

1. Go to the Global Configurations → SSO Login Services → OIDC.
2. In the **URL** field, enter the Devtron application URL (a valid https link) where it is hosted.
3. In `config`, provide the `clientID` and `clientSecret` of the app integration you created on Okta.
4. Add a key `insecureSkipEmailVerified: true`.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

If this is always required, why don't we have it prefilled in the configuration? Why user need to provide it manually?

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

not always need, could be different for other type of oidc sso.

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

we can add a note that this key is only required for okta oidc sso. cc: @ashokdevtron

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

We can add this doc link too, saying here user may refer for available configuration options, something around this.

OIDC stands for OpenID Connect. [Click here](https://www.okta.com/openid-connect/) to read more.
{% endhint %}

4. Select an application type (Web, Single Page, or Native), and click **Next**.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Also better to guide user to select an option maybe single page in this case than asking to select any from available 3

@sonarcloud
Copy link

sonarcloud bot commented Sep 12, 2023

Kudos, SonarCloud Quality Gate passed!    Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
No Duplication information No Duplication information

Copy link
Member

@abhibhaw abhibhaw left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM Thanks @ashokdevtron 🎉 🎉

@abhibhaw abhibhaw merged commit 9d2cd1f into main Sep 12, 2023
6 checks passed
@abhibhaw abhibhaw deleted the okta-sso branch September 12, 2023 15:01
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants