You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/teams/oidc_groups.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -23,7 +23,7 @@ Before configuring OIDC groups authorization, ensure you have:
23
23
24
24
2.**Configured your OIDC identity provider** to include group information in the ID tokens:
25
25
-**Okta**: [Customize tokens with a groups claim](https://developer.okta.com/docs/guides/customize-tokens-groups-claim/main/)
26
-
-**Google Workspace**: Group-membersghip data is included by a mechanism that's specific to Google Workspace
26
+
-**Google Workspace**: No additional configuration is required; just ensure you've already followed [these instructions](oidc_sso.html#1-oidc-configurations)
27
27
-**Others**: Search your identity provider's documentation for how to add a groups claim to the ID token
Copy file name to clipboardExpand all lines: docs/teams/oidc_sso.md
+80-8Lines changed: 80 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,36 +2,42 @@
2
2
3
3
Livebook Teams supports OpenID Connect (OIDC) Single Sign-On, allowing you to authenticate users through your existing Identity Provider (IdP) when they access your app servers and Livebook apps.
4
4
5
-

5
+

6
6
7
7
> #### Livebook version requirement {: .info}
8
-
> Requires Livebook v0.15 or newer.
8
+
> Requires Livebook v0.18 or newer.
9
9
10
10
## Demo
11
11
12
12
Here's a quick demo of the feature working.
13
13
14
14
<iframewidth="560"height="315"src="https://www.youtube-nocookie.com/embed/rG6OKethdJg?si=qofGf8M10F21IWd5"title="YouTube video player"frameborder="0"allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share"referrerpolicy="strict-origin-when-cross-origin"allowfullscreen></iframe>
15
15
16
-
## Configuration
16
+
## 1. OIDC configurations
17
17
18
18
To integrate Livebook Teams with your OIDC SSO provider, follow these steps.
19
19
20
-
### 1. Register with your OIDC Provider
20
+
<!-- tabs-open -->
21
+
22
+
### OIDC IdPs
23
+
24
+
Follow these instructions if you're using Okta, Microsoft Entra, Keycloak or any other OIDC-compliant Identity Provider.
25
+
26
+
#### 1.1 Register with your OIDC provider
21
27
22
28
Go to your IdP admin, and register Livebook Teams as a Relying Party (client/app). This is the info you’ll need from Livebook Teams:
23
29
24
30
-**Redirect URI**: The Livebook Teams sign-in callback URL that must be registered with your IdP: ` https://teams.livebook.dev/identity/callbacks/oidc`
25
31
-**Post Logout Redirect URI**: The Livebook Teams URL that must be registered with your IdP to redirect users after logout: `https://teams.livebook.dev/identity/logout`
26
-
-**Required OIDC scopes**: the OIDC scopes Livebook Teams requires: `openid`, `profile`, `email`, `offline_access`
32
+
-**Required OIDC scopes**: The OIDC scopes Livebook Teams requires: `openid`, `profile`, `email`, `offline_access`
27
33
28
34
Once that’s done, you should retrieve the following information from the registration process:
29
35
30
36
-**Client ID**: A unique identifier assigned to Livebook Teams by your IdP
31
37
-**Client Secret**: A confidential key assigned to Livebook Teams by your IdP
32
38
-**Discovery URL**: This is the OIDC metadata URL provided by your IdP. Usual format: `https://YOUR_IDP/.well-known/openid-configuration`
33
39
34
-
###2. Configure OIDC in Livebook Teams
40
+
#### 1.2 Configure OIDC in Livebook Teams
35
41
36
42
<iframewidth="560"height="315"src="https://www.youtube-nocookie.com/embed/dNUcRD0A6kU?si=eNQ55-Aeg4I8PPgy"title="YouTube video player"frameborder="0"allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share"referrerpolicy="strict-origin-when-cross-origin"allowfullscreen></iframe>
37
43
@@ -45,13 +51,79 @@ Once that’s done, you should retrieve the following information from the regis
45
51
- **Enable this SSO provider**: Make sure this option is enabled
46
52
4. Save
47
53
48
-
### 3. Configure your deployment group to authenticate via Livebook Teams
54
+
### Google Workspace
55
+
56
+
To configure OIDC SSO with Google Workspace, follow the steps below. You'll need a Google Workspace account with the super admin role.
57
+
58
+
#### 1.1 Enable Cloud Identity API
59
+
60
+
1. Go to the [Google Cloud Console](https://console.cloud.google.com/)
61
+
2. Select your project or create a new one if needed
62
+
3. Navigate to **APIs & Services** > **Library**
63
+
4. Search for **Cloud Identity**
64
+
5. Select **Cloud Identity** from the results
65
+
5. Click **Enable**
66
+
67
+
#### 1.2 Create service account
68
+
69
+
1. Navigate to **IAM & Admin** > **Service Accounts**
70
+
2. Click **Create Service Account**
71
+
3. Configure the service account:
72
+
-**Service account name**: `livebook-teams` (or your preferred name)
73
+
-**Service account description**: Service account for Livebook Teams to access Google Workspace groups
74
+
4. Click **Create and Continue**
75
+
5. Skip the optional steps by clicking **Continue** and then **Done**
76
+
77
+
#### 1.3 Get the unique ID of the service account
78
+
79
+
1. In the **Service Accounts** list, click on the service account you just created
80
+
2. In the **Details** tab, locate the **Unique ID** under the service account details
81
+
3. Copy this **Unique ID** (you'll need it in the next step)
82
+
83
+
#### 1.4 Create a JSON key for the service account
84
+
85
+
1. While still on your service account page, go to the **Keys** tab
86
+
2. Click **Add Key** > **Create new key**
87
+
3. Select **JSON** as the key type
88
+
4. Click **Create**
89
+
5. The JSON key file will be downloaded automatically (save it securely)
90
+
91
+
#### 1.5 Enable domain-wide delegation
92
+
93
+
1. Go to your [Google Workspace Admin Console](https://admin.google.com/) (requires super administrator access)
94
+
2. Navigate to **Main menu** > **Security** > **Access and data control** > **API controls**
95
+
3. In the **Domain wide delegation** section, click **Manage Domain Wide Delegation**
96
+
4. Click **Add new**
97
+
5. Configure the delegation:
98
+
-**Client ID**: Paste the unique ID from step 1.3
99
+
-**OAuth scopes**: Enter the following scope (this grants read-only access to group information): `https://www.googleapis.com/auth/cloud-identity.groups.readonly`
100
+
6. Click **Authorize**
101
+
102
+
#### 1.6 Configure Google Workspace OIDC in Livebook Teams
103
+
104
+
<iframewidth="560"height="315"src="https://www.youtube-nocookie.com/embed/dNUcRD0A6kU?si=eNQ55-Aeg4I8PPgy"title="YouTube video player"frameborder="0"allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share"referrerpolicy="strict-origin-when-cross-origin"allowfullscreen></iframe>
105
+
106
+
1. Log in to Livebook Teams
107
+
2. Go to the **Authentication** panel (requires "admin" role in the organization)
108
+
3. Click **Add OIDC SSO** and provide the following details:
109
+
-**Name**: A display name for your OIDC provider (e.g., Google Workspace)
0 commit comments