[Docs] SSO Page fixes. (#17447)

* Add scopes to the SSO page

This page contains ScopedBlocks for all three current scopes

* remove ScopedBlock from workarounns section

I understand why the block was added, but if users forget to check Enterprise or Cloud they will miss valuable information, and it does no harm showing it for OSS users

* Markdown cleanup

Newlines around codeblocks make my local linter happy.

the <br/> tags in the table prevent the rendered table from breaking up .
This commit is contained in:
Alex Fornuto 2022-10-17 10:12:59 -05:00 committed by GitHub
parent bc091876d9
commit b807cd425c
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23
2 changed files with 4 additions and 6 deletions

View file

@ -225,6 +225,7 @@
{
"title": "Single Sign-On (SSO)",
"slug": "/access-controls/sso/",
"forScopes": ["enterprise", "oss", "cloud"],
"entries": [
{
"title": "GitHub SSO",

View file

@ -63,6 +63,7 @@ $ tctl get users/<username>
$ tsh login --proxy=mytenant.teleport.sh --user=myuser
$ tctl get users
```
</ScopedBlock>
Here is an example of a temporary `user` resource created when the GitHub user
@ -214,9 +215,9 @@ The following authentication connectors are supported:
|Type|Description|
|---|---|
|None|If no authentication connector is created, Teleport will use local authentication based user information stored in the Auth Service backend. You can manage user data via the `tctl users` command. |
|None|If no authentication connector is created, Teleport will use local authentication based user information stored<br/> in the Auth Service backend. You can manage user data via the `tctl users` command. |
|`saml`| The SAML connector type uses the [SAML protocol](https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) to authenticate users and query their group membership.|
|`oidc`| The OIDC connector type uses the [OpenID Connect protocol](https://en.wikipedia.org/wiki/OpenID_Connect) to authenticate users and query their group membership.|
|`oidc`| The OIDC connector type uses the [OpenID Connect protocol](https://en.wikipedia.org/wiki/OpenID_Connect) to authenticate users<br/> and query their group membership.|
|`github`| The GitHub connector uses GitHub SSO to authenticate users and query their group membership.|
</ScopedBlock>
@ -445,8 +446,6 @@ spec:
'*': '*'
```
<ScopedBlock scope={["cloud", "enterprise"]}>
### Provider-Specific Workarounds
Certain SSO providers may require or benefit from changes to Teleport's SSO
@ -464,8 +463,6 @@ values to match your identity provider:
At this time, the `spec.provider` field should not be set for any other identity providers.
</ScopedBlock>
## Working with an external email identity
Along with sending groups, an SSO provider will also provide a user's email address.