Sorry, we don't support your browser.  Install a modern browser

Single sign-on (SSO) via OpenID Connect

Nolt supports Single sign-on using OpenID Connect. If you have OpenID Connect configured in your IdP, you can allow users to log in to Nolt board using our single sign-on mechanism. This guide will help you configure OpenID Connect for your Nolt board.

This feature is only available for Enterprise customers.

Application Setup in IdP

You have to add a new application (Nolt) in your IdP that uses OpenID Connect protocol for authentication. Just make sure to use the following redirect_uri while configuring the application.

https://YOUR_BOARD.nolt.io/sso/openIdConnect

Integration in Nolt

Navigate to your board → IntegrationsOpenID Connect. Set up all the required fields to activate the integration.

  1. Client ID
    Use the client id of the Nolt application available in your IdP.
  2. Client Secret
    Use the client secret of the Nolt application available in your IdP
  3. Issuer URL
    https://<domain>.<provider>.com/oidc
  4. Token URL
    https://<domain>.<provider>.com/oidc/token
  5. Remote Login URL
    https://<domain>.<provider>.com/oidc/auth?client_id=<client_id>&redirect_uri=https://<board-name>.nolt.io/sso/openIdConnect&response_type=code&scope=openid%20profile%20email

    Note: The URL may differ for different IdP. You have to verify for your IdP and similarly configure the URLs. Make sure to replace <domain>, <provider>, <client_id> and <board-name> before using the remote login URL.

  6. Remote logout URL (optional)
    Add a Remote logout URL if you want to redirect users to a specific URL after they log out from their Nolt account.
  7. User role structure (optional)
    If you are passing the user role for Nolt other than noltUserRole in the OIDC token, you need to set this field. If you have the attribute as follows:
    userRole: 'ADMIN'
    Then the user role structure should be set as follows:
    userRole
  8. Custom Attributes (optional)
    If you are passing any custom attributes in OIDC token, you need to set this field. If you have custom attribute as follows:
    department
    empId
    
    Then the user custom attribute structure should be set as follows:
    {"Department":"department","EmployeeID":"empId"}
  9. Click Test and activate:
    This should activate the SSO. To test the SSO try logging in as a new user.

Need help?

Please feel free to reach out at hello@nolt.io for any help regarding OpenID Connect integration.

Related

Setting up SSO with Auth0
Setup single-sign-on (SSO) via Auth0.

Setting up SSO with Microsoft Entra ID (Azure AD)
Setup single-sign-on (SSO) via Microsoft Entra ID.

Setting up SSO with Okta
Setup single-sign-on (SSO) via Okta.

Setting up SSO with OneLogin
Setup single-sign-on (SSO) via OneLogin.