You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
* re-order authentication options
* Add better SCIM docs
* Okta SCIM integration should be hidden
* kill dead images
* Warnings about only getting the chance to setup SCIM once
* Add internal link
Copy file name to clipboardExpand all lines: docs/administration/scim.md
+35-28Lines changed: 35 additions & 28 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,23 +13,26 @@ Provisioning users through SCIM (the System for Cross-domain Identity Management
13
13
We partner with [WorkOS](https://workos.com/docs/integrations/scim) to provide a secure SCIM connection using the 2.0 version of the SCIM protocol. Please contact Eppo with the email of your IT admin;
14
14
they will receive an onboarding email from WorkOS with an onboarding wizard containing the necessary information to complete the setup tailored to your organization.
15
15
16
-
Eppo offers support for:
16
+
Eppo's SCIM integration will enable you to do the following via your IdP:
17
17
18
-
* Provisioning new users
19
-
* Updating user profiles: name & role.
20
-
* De-provisioning users
18
+
* Provision new users
19
+
* Update user's profiles
20
+
* De-provision users
21
+
* Manage user roles via Groups
21
22
22
-
:::note
23
-
Users created with SCIM can only be updated through your IdP.
24
-
:::
23
+
Users managed with SCIM can only be updated through your IdP.
25
24
26
25
Existing users can be populated through a programmatic process; please contact Eppo to request this.
27
26
27
+
:::warning
28
+
Once you complete the WorkOS setup, you will not be able to get back into WorkOS. Please read the instructions and prepare your Role groups before starting.
29
+
:::
30
+
28
31
## Okta
29
32
30
33
[Setup guide from WorkOS](https://workos.com/docs/integrations/okta-scim).
31
34
32
-
* Create a new Okta app or use an existing one configured for SSO.
35
+
* Create a new Okta app, do not show it to end users.
@@ -47,38 +50,42 @@ Fill out the fields as shown in the screenshot above: Paste the base URL from th
47
50
* For Unique identifier field for users, set to "email".
48
51
* Check the Push New Users and Push Profile Updates.
49
52
* For Authentication Mode, select HTTP Header and paste the Bearer Token from the WorkOS set up to the field.
50
-
* Click Save.
51
-
52
-
### Attributes and Roles on Okta
53
-
54
-
To setup Attribute Mapping, you will see that we support a custom attribute called `eppoMemberRole`. This optional custom attribute allows an IT admin to set the user's Eppo role from within the IdP.
55
-
56
-
That attribute can only have the following attributes (strings): `default`, `viewer`, `experiment_editor`, `data_owner`, `admin`
57
-
58
-
The `default` value is useful for migrating to managing roles in the Idp: it will keep the user's role as it is in Eppo, or if the user is new, it will assume the default user role as configured in Eppo.
59
-
60
-
<imgsrc="/img/administration/scim/scim-custom-attribute.png"alt="configure Okta API Integration"width="600" />
53
+
* Click Save.
54
+
55
+
To assign users and groups:
56
+
* Navigate to the assignments tab.
57
+
* Click the Assign button and select Assign to Groups.
58
+
* Select the groups you want to assign to the application.
59
+
* Click Save.
60
+
61
+
To push groups for role assignment: (see [User roles via Groups](#user-roles-via-groups) below for more details about roles)
62
+
* Navigate to the Push Groups tab.
63
+
* Click the Push Groups button and select Find groups by name.
64
+
* Select the groups for each role.
65
+
* Check the box for Push Immediately.
66
+
* Click Save.
67
+
* In WorkOS, you can now map the groups to the Eppo role.
61
68
62
69
## Microsoft Entra
63
70
64
71
[Setup guide from WorkOS](https://workos.com/docs/integrations/entra-id-scim).
65
72
66
73
* Create a new Entra app or use an existing one configured for SSO.
67
74
* Enable SCIM provisioning.
75
+
* On the provisioning tab, enable Microsoft Entra ID Users and Microsoft Entra ID Groups.
68
76
69
-
### Attributes and Roles on Entra
77
+
##Other IdPs
70
78
71
-
Enable mapping for Microsoft Entra ID Users.
79
+
Eppo supports additional IdPs: OneLogin, PingFederate, Rippling and JumpCloud. Please contact Eppo for onboarding guides on these platforms.
[Directory group role assignment from WorkOS](https://workos.com/docs/directory-sync/identity-provider-role-assignment/directory-group-role-assignment).
76
84
77
-
* Add a custom attribute called `eppoMemberRole`. This optional custom attribute allows an IT admin to set the user's Eppo role from within the IdP.
78
-
* Create mapping for the attribute `eppoMemberRole` from your organization or define it with a static value.
85
+
<imgsrc="/img/administration/scim/scim-workos-groups.png"alt="Map groups to Eppo roles"width="600" />
To configure user roles via groups, you will need to create a group in your IdP for each Eppo role and map it to the Eppo role in the WorkOS setup.
81
88
82
-
## Other IdPs
89
+
Our roles are: `Admin`, `Data Owner`, `Experiment Editor`, and `Viewer`. See [our role documentation](/administration/users-and-permissions/) for more details.
83
90
84
-
Eppo supports additional IdPs: OneLogin, PingFederate, Rippling and JumpCloud. Please contact Eppo for onboarding guides on these platforms.
91
+
We recommend naming the groups after the role, e.g. `Eppo Admin`, `Eppo Data Owner`, `Eppo Experiment Editor`, and `Eppo Viewer`. Once your groups are pushed to WorkOS, you can map them to the Eppo role (see screenshot above).
0 commit comments