logologo
Get Started
Guide
Development
Plugins
API
English
简体中文
Get Started
Guide
Development
Plugins
API
English
简体中文
logologo

Authentication

Overview
Authenticators

Authentication type

Password
SMS

OIDC

Configuration

Examples

Google
Microsoft Entra ID

SAML

Configuration

Examples

Google Workspace
LDAP
CAS
API keys

Development

Extentd authentication type
API

Verification

Overview

Verification type

SMS
TOTP authenticator

Development

Extend verification type
Extend verification scene
Extend SMS provider
API
Two factor authentication (2FA)
Previous PageGoogle
Next PageConfiguration

#Microsoft Entra ID

https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app
https://learn.microsoft.com/en-us/entra/identity-platform/v2-protocols-oidc

#Adding an Authenticator in NocoBase

First, add a new authenticator in NocoBase: Plugin Settings - User Authentication - Add - OIDC.

Copy the callback URL.

#Register the application

Open the Microsoft Entra admin center and register a new application.

Paste the callback URL you just copied here.

#Obtain and fill in the appropriate information

Click into the application you just registered and copy the Application (client) ID and Directory (tenant) ID from the overview page.

Click Certificates & secrets, create a new client secret, and copy the Value.

The mapping between the Microsoft Entra information and the NocoBase authenticator configuration is as follows:

Microsoft Entra InformationNocoBase Authenticator Field
Application (client) IDClient ID
Client secrets - ValueClient secret
Directory (tenant) IDIssuer:
https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration, replace {tenant} with the Directory (tenant) ID