Skip to content

Commit 24c0ab6

Browse files
authored
Blake/exp 4488 update ssoscim docs (#586)
* re-order authentication options * Add better SCIM docs * Okta SCIM integration should be hidden * kill dead images * Warnings about only getting the chance to setup SCIM once * Add internal link
1 parent 2e5870b commit 24c0ab6

File tree

6 files changed

+38
-31
lines changed

6 files changed

+38
-31
lines changed

docs/administration/authentication.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,13 +8,13 @@ sidebar_position: 3
88

99
Eppo supports the following enterprise authentication options:
1010

11-
- SAML
12-
- OpenID Connect
13-
- [Okta](/administration/okta)
11+
- [Okta](/administration/okta)
1412
- Google Workspace
1513
- Microsoft Azure AD
1614
- ADFS
1715
- LDAP
1816
- Ping Federate
17+
- SAML
18+
- OpenID Connect
1919

2020
Follow the guides linked above or reach out to your Eppo team if you would like one of these options configured for your users.

docs/administration/scim.md

Lines changed: 35 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -13,23 +13,26 @@ Provisioning users through SCIM (the System for Cross-domain Identity Management
1313
We partner with [WorkOS](https://workos.com/docs/integrations/scim) to provide a secure SCIM connection using the 2.0 version of the SCIM protocol. Please contact Eppo with the email of your IT admin;
1414
they will receive an onboarding email from WorkOS with an onboarding wizard containing the necessary information to complete the setup tailored to your organization.
1515

16-
Eppo offers support for:
16+
Eppo's SCIM integration will enable you to do the following via your IdP:
1717

18-
* Provisioning new users
19-
* Updating user profiles: name & role.
20-
* De-provisioning users
18+
* Provision new users
19+
* Update user's profiles
20+
* De-provision users
21+
* Manage user roles via Groups
2122

22-
:::note
23-
Users created with SCIM can only be updated through your IdP.
24-
:::
23+
Users managed with SCIM can only be updated through your IdP.
2524

2625
Existing users can be populated through a programmatic process; please contact Eppo to request this.
2726

27+
:::warning
28+
Once you complete the WorkOS setup, you will not be able to get back into WorkOS. Please read the instructions and prepare your Role groups before starting.
29+
:::
30+
2831
## Okta
2932

3033
[Setup guide from WorkOS](https://workos.com/docs/integrations/okta-scim).
3134

32-
* Create a new Okta app or use an existing one configured for SSO.
35+
* Create a new Okta app, do not show it to end users.
3336
* Enable SCIM provisioning.
3437

3538
<img src="/img/administration/scim/scim1.png" alt="enable SCIM provisioning" width="600" />
@@ -47,38 +50,42 @@ Fill out the fields as shown in the screenshot above: Paste the base URL from th
4750
* For Unique identifier field for users, set to "email".
4851
* Check the Push New Users and Push Profile Updates.
4952
* For Authentication Mode, select HTTP Header and paste the Bearer Token from the WorkOS set up to the field.
50-
* Click Save.
51-
52-
### Attributes and Roles on Okta
53-
54-
To setup Attribute Mapping, you will see that we support a custom attribute called `eppoMemberRole`. This optional custom attribute allows an IT admin to set the user's Eppo role from within the IdP.
55-
56-
That attribute can only have the following attributes (strings): `default`, `viewer`, `experiment_editor`, `data_owner`, `admin`
57-
58-
The `default` value is useful for migrating to managing roles in the Idp: it will keep the user's role as it is in Eppo, or if the user is new, it will assume the default user role as configured in Eppo.
59-
60-
<img src="/img/administration/scim/scim-custom-attribute.png" alt="configure Okta API Integration" width="600" />
53+
* Click Save.
54+
55+
To assign users and groups:
56+
* Navigate to the assignments tab.
57+
* Click the Assign button and select Assign to Groups.
58+
* Select the groups you want to assign to the application.
59+
* Click Save.
60+
61+
To push groups for role assignment: (see [User roles via Groups](#user-roles-via-groups) below for more details about roles)
62+
* Navigate to the Push Groups tab.
63+
* Click the Push Groups button and select Find groups by name.
64+
* Select the groups for each role.
65+
* Check the box for Push Immediately.
66+
* Click Save.
67+
* In WorkOS, you can now map the groups to the Eppo role.
6168

6269
## Microsoft Entra
6370

6471
[Setup guide from WorkOS](https://workos.com/docs/integrations/entra-id-scim).
6572

6673
* Create a new Entra app or use an existing one configured for SSO.
6774
* Enable SCIM provisioning.
75+
* On the provisioning tab, enable Microsoft Entra ID Users and Microsoft Entra ID Groups.
6876

69-
### Attributes and Roles on Entra
77+
## Other IdPs
7078

71-
Enable mapping for Microsoft Entra ID Users.
79+
Eppo supports additional IdPs: OneLogin, PingFederate, Rippling and JumpCloud. Please contact Eppo for onboarding guides on these platforms.
7280

73-
<img src="/img/administration/scim/scim-entra2.png" alt="configure Entra custom attribute" width="600" />
81+
## User roles via Groups
7482

75-
Configure user mapping.
83+
[Directory group role assignment from WorkOS](https://workos.com/docs/directory-sync/identity-provider-role-assignment/directory-group-role-assignment).
7684

77-
* Add a custom attribute called `eppoMemberRole`. This optional custom attribute allows an IT admin to set the user's Eppo role from within the IdP.
78-
* Create mapping for the attribute `eppoMemberRole` from your organization or define it with a static value.
85+
<img src="/img/administration/scim/scim-workos-groups.png" alt="Map groups to Eppo roles" width="600" />
7986

80-
<img src="/img/administration/scim/scim-entra1.png" alt="configure Entra custom attribute" width="600" />
87+
To configure user roles via groups, you will need to create a group in your IdP for each Eppo role and map it to the Eppo role in the WorkOS setup.
8188

82-
## Other IdPs
89+
Our roles are: `Admin`, `Data Owner`, `Experiment Editor`, and `Viewer`. See [our role documentation](/administration/users-and-permissions/) for more details.
8390

84-
Eppo supports additional IdPs: OneLogin, PingFederate, Rippling and JumpCloud. Please contact Eppo for onboarding guides on these platforms.
91+
We recommend naming the groups after the role, e.g. `Eppo Admin`, `Eppo Data Owner`, `Eppo Experiment Editor`, and `Eppo Viewer`. Once your groups are pushed to WorkOS, you can map them to the Eppo role (see screenshot above).
-222 KB
Binary file not shown.
-322 KB
Binary file not shown.
-140 KB
Binary file not shown.
37.7 KB
Loading

0 commit comments

Comments
 (0)