Skip to content

Commit 6177a0a

Browse files
committed
Modify statement
1 parent 1444080 commit 6177a0a

File tree

6 files changed

+93
-96
lines changed

6 files changed

+93
-96
lines changed

v2/thirdparty/common-customizations/saml/with-boxyhq/integration-steps.mdx

Lines changed: 16 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -233,21 +233,6 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/recipe/multite
233233

234234
## 6) Configure the SAML provider for the tenant
235235

236-
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
237-
Below is a list of supported SAML SSO provider names.
238-
239-
- microsoft entra id <br/>
240-
- microsoft ad fs <br/>
241-
- okta <br/>
242-
- auth0 <br/>
243-
- google <br/>
244-
- onelogin <br/>
245-
- pingone <br/>
246-
- jumpcloud <br/>
247-
- rippling <br/>
248-
- openid <br/>
249-
- generic saml <br/>
250-
251236
<BackendSDKTabs enableCurl>
252237

253238
<TabItem value="nodejs">
@@ -414,7 +399,22 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
414399

415400
</BackendSDKTabs>
416401

417-
- Make sure to replace `http://localhost:5225` with the correct value for where you have hosted the boxy hq server. If you are using our SuperTokens managed service, we will host the Boxy HQ server for you ([reach out to us](mailto:[email protected]) to activate your instance).
402+
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
403+
Make sure to replace <b>`<provider-name>`</b> in the code snippet above with one of the following
404+
405+
- Microsoft Entra ID <br/>
406+
- Microsoft AD FS <br/>
407+
- Okta <br/>
408+
- Auth0 <br/>
409+
- Google <br/>
410+
- OneLogin <br/>
411+
- PingOne <br/>
412+
- JumpCloud <br/>
413+
- Rippling <br/>
414+
- OpenID <br/>
415+
- Generic SAML <br/>
416+
417+
Make sure to replace `http://localhost:5225` with the correct value for where you have hosted the boxy hq server. If you are using our SuperTokens managed service, we will host the Boxy HQ server for you ([reach out to us](mailto:[email protected]) to activate your instance).
418418

419419

420420
:::success

v2/thirdparty/common-customizations/sign-in-and-up/provider-config.mdx

Lines changed: 15 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -3566,22 +3566,6 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
35663566

35673567
## SAML login
35683568

3569-
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
3570-
Below is a list of supported SAML SSO provider names.
3571-
3572-
- microsoft entra id <br/>
3573-
- microsoft ad fs <br/>
3574-
- okta <br/>
3575-
- auth0 <br/>
3576-
- google <br/>
3577-
- onelogin <br/>
3578-
- pingone <br/>
3579-
- jumpcloud <br/>
3580-
- rippling <br/>
3581-
- openid <br/>
3582-
- generic saml <br/>
3583-
3584-
35853569
<MultiSingleTenant>
35863570

35873571
<TabItem value="single">
@@ -3896,3 +3880,18 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
38963880
</TabItem>
38973881

38983882
</MultiSingleTenant>
3883+
3884+
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
3885+
Make sure to replace <b>`<provider-name>`</b> in the code snippet above with one of the following
3886+
3887+
- Microsoft Entra ID <br/>
3888+
- Microsoft AD FS <br/>
3889+
- Okta <br/>
3890+
- Auth0 <br/>
3891+
- Google <br/>
3892+
- OneLogin <br/>
3893+
- PingOne <br/>
3894+
- JumpCloud <br/>
3895+
- Rippling <br/>
3896+
- OpenID <br/>
3897+
- Generic SAML <br/>

v2/thirdpartyemailpassword/common-customizations/saml/with-boxyhq/integration-steps.mdx

Lines changed: 16 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -233,21 +233,6 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/recipe/multite
233233

234234
## 6) Configure the SAML provider for the tenant
235235

236-
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
237-
Below is a list of supported SAML SSO provider names.
238-
239-
- microsoft entra id <br/>
240-
- microsoft ad fs <br/>
241-
- okta <br/>
242-
- auth0 <br/>
243-
- google <br/>
244-
- onelogin <br/>
245-
- pingone <br/>
246-
- jumpcloud <br/>
247-
- rippling <br/>
248-
- openid <br/>
249-
- generic saml <br/>
250-
251236
<BackendSDKTabs enableCurl>
252237

253238
<TabItem value="nodejs">
@@ -414,7 +399,22 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
414399

415400
</BackendSDKTabs>
416401

417-
- Make sure to replace `http://localhost:5225` with the correct value for where you have hosted the boxy hq server. If you are using our SuperTokens managed service, we will host the Boxy HQ server for you ([reach out to us](mailto:[email protected]) to activate your instance).
402+
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
403+
Make sure to replace <b>`<provider-name>`</b> in the code snippet above with one of the following
404+
405+
- Microsoft Entra ID <br/>
406+
- Microsoft AD FS <br/>
407+
- Okta <br/>
408+
- Auth0 <br/>
409+
- Google <br/>
410+
- OneLogin <br/>
411+
- PingOne <br/>
412+
- JumpCloud <br/>
413+
- Rippling <br/>
414+
- OpenID <br/>
415+
- Generic SAML <br/>
416+
417+
Make sure to replace `http://localhost:5225` with the correct value for where you have hosted the boxy hq server. If you are using our SuperTokens managed service, we will host the Boxy HQ server for you ([reach out to us](mailto:[email protected]) to activate your instance).
418418

419419

420420
:::success

v2/thirdpartyemailpassword/common-customizations/sign-in-and-up/provider-config.mdx

Lines changed: 15 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -3566,22 +3566,6 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
35663566

35673567
## SAML login
35683568

3569-
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
3570-
Below is a list of supported SAML SSO provider names.
3571-
3572-
- microsoft entra id <br/>
3573-
- microsoft ad fs <br/>
3574-
- okta <br/>
3575-
- auth0 <br/>
3576-
- google <br/>
3577-
- onelogin <br/>
3578-
- pingone <br/>
3579-
- jumpcloud <br/>
3580-
- rippling <br/>
3581-
- openid <br/>
3582-
- generic saml <br/>
3583-
3584-
35853569
<MultiSingleTenant>
35863570

35873571
<TabItem value="single">
@@ -3896,3 +3880,18 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
38963880
</TabItem>
38973881

38983882
</MultiSingleTenant>
3883+
3884+
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
3885+
Make sure to replace <b>`<provider-name>`</b> in the code snippet above with one of the following
3886+
3887+
- Microsoft Entra ID <br/>
3888+
- Microsoft AD FS <br/>
3889+
- Okta <br/>
3890+
- Auth0 <br/>
3891+
- Google <br/>
3892+
- OneLogin <br/>
3893+
- PingOne <br/>
3894+
- JumpCloud <br/>
3895+
- Rippling <br/>
3896+
- OpenID <br/>
3897+
- Generic SAML <br/>

v2/thirdpartypasswordless/common-customizations/saml/with-boxyhq/integration-steps.mdx

Lines changed: 16 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -233,21 +233,6 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/recipe/multite
233233

234234
## 6) Configure the SAML provider for the tenant
235235

236-
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
237-
Below is a list of supported SAML SSO provider names.
238-
239-
- microsoft entra id <br/>
240-
- microsoft ad fs <br/>
241-
- okta <br/>
242-
- auth0 <br/>
243-
- google <br/>
244-
- onelogin <br/>
245-
- pingone <br/>
246-
- jumpcloud <br/>
247-
- rippling <br/>
248-
- openid <br/>
249-
- generic saml <br/>
250-
251236
<BackendSDKTabs enableCurl>
252237

253238
<TabItem value="nodejs">
@@ -414,7 +399,22 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
414399

415400
</BackendSDKTabs>
416401

417-
- Make sure to replace `http://localhost:5225` with the correct value for where you have hosted the boxy hq server. If you are using our SuperTokens managed service, we will host the Boxy HQ server for you ([reach out to us](mailto:[email protected]) to activate your instance).
402+
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
403+
Make sure to replace <b>`<provider-name>`</b> in the code snippet above with one of the following
404+
405+
- Microsoft Entra ID <br/>
406+
- Microsoft AD FS <br/>
407+
- Okta <br/>
408+
- Auth0 <br/>
409+
- Google <br/>
410+
- OneLogin <br/>
411+
- PingOne <br/>
412+
- JumpCloud <br/>
413+
- Rippling <br/>
414+
- OpenID <br/>
415+
- Generic SAML <br/>
416+
417+
Make sure to replace `http://localhost:5225` with the correct value for where you have hosted the boxy hq server. If you are using our SuperTokens managed service, we will host the Boxy HQ server for you ([reach out to us](mailto:[email protected]) to activate your instance).
418418

419419

420420
:::success

v2/thirdpartypasswordless/common-customizations/sign-in-and-up/provider-config.mdx

Lines changed: 15 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -3566,22 +3566,6 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
35663566

35673567
## SAML login
35683568

3569-
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
3570-
Below is a list of supported SAML SSO provider names.
3571-
3572-
- microsoft entra id <br/>
3573-
- microsoft ad fs <br/>
3574-
- okta <br/>
3575-
- auth0 <br/>
3576-
- google <br/>
3577-
- onelogin <br/>
3578-
- pingone <br/>
3579-
- jumpcloud <br/>
3580-
- rippling <br/>
3581-
- openid <br/>
3582-
- generic saml <br/>
3583-
3584-
35853569
<MultiSingleTenant>
35863570

35873571
<TabItem value="single">
@@ -3896,3 +3880,18 @@ curl --location --request PUT '^{coreInjector_uri_without_quotes}/<TENANT_ID>/re
38963880
</TabItem>
38973881

38983882
</MultiSingleTenant>
3883+
3884+
To configure SAML login with SuperTokens, ensure that you use the correct provider name in the third-party config.
3885+
Make sure to replace <b>`<provider-name>`</b> in the code snippet above with one of the following
3886+
3887+
- Microsoft Entra ID <br/>
3888+
- Microsoft AD FS <br/>
3889+
- Okta <br/>
3890+
- Auth0 <br/>
3891+
- Google <br/>
3892+
- OneLogin <br/>
3893+
- PingOne <br/>
3894+
- JumpCloud <br/>
3895+
- Rippling <br/>
3896+
- OpenID <br/>
3897+
- Generic SAML <br/>

0 commit comments

Comments
 (0)