Skip to content

Commit 021bc0f

Browse files
Merge pull request #37 from nocodb/fix/fix-docs
2 parents f8c16c6 + af0eb2d commit 021bc0f

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

41 files changed

+124
-127
lines changed

content/docs/account-settings/authentication/overview.mdx

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -23,29 +23,29 @@ SSO functionality is achieved by establishing a connection with an identity prov
2323

2424
Google OAuth, short for Open Authorization, is a widely used and standardized protocol that facilitates secure authentication and authorization processes, particularly in the context of web and mobile applications. Developed by Google, OAuth enables users to grant third-party applications limited access to their resources without exposing their credentials. This authorization framework is based on token-based authentication, where users can log in using their Google credentials, and developers can obtain an access token to interact with Google APIs on the user's behalf.
2525

26-
Please follow the details in the article to integrate with [Google OAuth](020.google-oauth.md)
26+
Please follow the details in the article to integrate with [Google OAuth](google-oauth)
2727

2828
### Security Assertion Markup Language (SAML)
2929
The Security Assertion Markup Language (SAML) stands as a critical protocol in the realm of secure authentication and authorization processes. Developed to enable Single Sign-On (SSO) functionality, SAML facilitates the exchange of authentication and authorization data between an identity provider (IdP) and a service provider (SP). This XML-based protocol ensures the secure transfer of user identity information, allowing individuals to access multiple applications and services with a single set of credentials. SAML operates on a trust model, wherein the identity provider asserts the user's identity to the service provider, which, in turn, grants or denies access based on the provided assertions.
3030

3131
[//]: # (This robust framework is widely employed in various industries and platforms, contributing to the seamless and secure integration of disparate systems and applications in the digital landscape. SAML adoption is particularly evident in cloud-based services, enterprise applications, and other environments where a unified and secure authentication process is paramount.)
3232

3333
Please follow the details in the article below to integrate with various popular SAML providers.
34-
1. [Okta](/account-settings/authentication/SAML-SSO/okta)
35-
2. [Auth0](/account-settings/authentication/SAML-SSO/auth0)
36-
3. [Ping Identity](/account-settings/authentication/SAML-SSO/ping-identity)
37-
4. [Active Directory](/account-settings/authentication/SAML-SSO/azure-ad)
38-
5. [Keycloak](/account-settings/authentication/SAML-SSO/keycloak)
34+
1. [Okta](/account-settings/authentication/saml-sso/okta)
35+
2. [Auth0](/account-settings/authentication/saml-sso/auth0)
36+
3. [Ping Identity](/account-settings/authentication/saml-sso/ping-identity)
37+
4. [Active Directory](/account-settings/authentication/saml-sso/azure-ad)
38+
5. [Keycloak](/account-settings/authentication/saml-sso/keycloak)
3939

4040
### OpenID Connect (OIDC)
4141
The OpenID Connect (OIDC) protocol is a modern authentication layer built on top of the OAuth 2.0 framework, designed to address user authentication and authorization challenges in web and mobile applications. OIDC provides a standardized and secure way for applications to verify the identity of end-users. Leveraging JSON Web Tokens (JWTs), OIDC enables the exchange of user identity information between the identity provider (IdP) and the Service provider, typically a web application.
4242

4343
[//]: # (One of the key advantages of OIDC is its ability to enable Single Sign-On (SSO) capabilities, allowing users to authenticate once and access multiple applications seamlessly. OIDC also provides a standardized set of claims, such as user profile information, making it easier for developers to integrate identity management into their applications. Widely adopted in various industries, OIDC plays a crucial role in enhancing the security and user experience of authentication processes across diverse digital platforms.)
4444

4545
Please follow the details in the article below to integrate with various popular OIDC providers.
46-
1. [Okta](/account-settings/authentication/OIDC-SSO/okta)
47-
2. [Auth0](/account-settings/authentication/OIDC-SSO/auth0)
48-
3. [Ping Identity](/account-settings/authentication/OIDC-SSO/ping-identity)
49-
4. [Active Directory](/account-settings/authentication/OIDC-SSO/azure-ad)
46+
1. [Okta](/account-settings/authentication/oidc-sso/okta)
47+
2. [Auth0](/account-settings/authentication/oidc-sso/auth0)
48+
3. [Ping Identity](/account-settings/authentication/oidc-sso/ping-identity)
49+
4. [Active Directory](/account-settings/authentication/oidc-sso/azure-ad)
5050

5151

content/docs/account-settings/authentication/saml-sso/keycloak.mdx

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -5,9 +5,9 @@ tags: ['SSO', 'Keycloak', 'SAML']
55
keywords: ['SSO', 'Keycloak', 'SAML', 'Authentication', 'Identity Provider']
66
---
77

8-
:::info
8+
<Callout type="info">
99
For SSO Access - please reach [**out to sales team**](https://cal.com/nocodb).
10-
:::
10+
</Callout>
1111

1212

1313
This article briefs about the steps to configure Keycloak as Identity service provider for NocoDB
@@ -59,6 +59,6 @@ For Sign-in's, user should be able to now see `Sign in with <SSO>` option.
5959

6060
![SAML SSO Configuration](/img/v2/account-settings/SSO-SignIn.png)
6161

62-
:::note
62+
<Callout type="note">
6363
Post sign-out, refresh page (for the first time) if you do not see `Sign in with <SSO>` option
64-
:::
64+
</Callout>

content/docs/collaboration/notifications.mdx

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -36,6 +36,6 @@ You can easily change the status of your notifications:
3636
Read notifications can be deleted individually by clicking on the `` menu and selecting 'Delete'. Once deleted, the notification will no longer appear in your list, ensuring that you only keep relevant information.
3737

3838
## Related Articles
39-
- [Workspace Collaboration](010.workspace-collaboration.md)
40-
- [Base Collaboration](020.base-collaboration.md)
41-
- [Expanded Records](../080.records/030.expand-record.md)
39+
- [Workspace Collaboration](workspace-collaboration)
40+
- [Base Collaboration](base-collaboration)
41+
- [Expanded Records](../records/expand-record)

content/docs/data-sources/actions-on-data-sources.mdx

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ keywords: ['NocoDB data source', 'UI ACL', 'Audit logs', 'Relations', 'Edit', 'U
66
---
77

88
## Edit Data Source parameters
9-
- Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings homepage
9+
- Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings homepage
1010
- Click on the data source that you wish to edit
1111
- Re-configure data source parameters as required. The following parameters can be edited:
1212
1. Data source name
@@ -22,7 +22,7 @@ To change database connection configuration parameters (like host, port, and suc
2222

2323
## Remove data source
2424

25-
Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings homepage
25+
Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings homepage
2626
1. Click on Actions button (three dots) against the data source that you wish to remove
2727
2. Select `Remove` option from the dropdown
2828

@@ -36,7 +36,7 @@ Removing a data source will not delete the external data source. It will only re
3636

3737
## Data source visibility
3838

39-
- Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings homepage
39+
- Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings homepage
4040
- Toggle radio button listed under `Visibility` column for the data source that you wish to hide/un-hide
4141

4242
![datasource visibility](/img/v2/data-source/data-source-visibility.png)
@@ -48,7 +48,7 @@ Removing a data source will not delete the external data source. It will only re
4848
UI Access Control is available only in Open-Source version of NocoDB.
4949
</Callout>
5050

51-
Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings homepage, select the data source that you wish to configure UI ACL for and follow the steps below:
51+
Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings homepage, select the data source that you wish to configure UI ACL for and follow the steps below:
5252
1. Select `UI ACL` tab
5353
2. You can see the list of views & tables available in the data source as rows & roles available as columns. Toggle checkboxes to enable/disable access to tables for specific roles.
5454
3. Click on `Save` button to save the changes
@@ -58,7 +58,7 @@ Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in t
5858

5959
## Audit logs
6060

61-
- Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings homepage
61+
- Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings homepage
6262
- Click on `Default` datasource & then
6363
- Access `Audit` tab to view the audit logs.
6464

@@ -69,7 +69,7 @@ Audit logs are not available for external data source connections.
6969
</Callout>
7070

7171
## Relations
72-
- Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings homepage
72+
- Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings homepage
7373
- Select the data source that you wish to access ERD (Relations view) for
7474
- Click on `ERD View` tab
7575

content/docs/data-sources/sync-with-data-source.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ tags: ['Data Sources', 'Sync', 'External', 'PG', 'MySQL']
55
keywords: ['NocoDB data source', 'connect data source', 'external data source', 'PG data source', 'MySQL data source']
66
---
77

8-
To sync changes done in the external data source with NocoDB, Open [Data Sources](010.data-source-overview.md#accessing-data-sources) tab in the Base Settings, select the data source you wish to sync metadata for, and follow the steps below:
8+
To sync changes done in the external data source with NocoDB, Open [Data Sources](data-source-overview#accessing-data-sources) tab in the Base Settings, select the data source you wish to sync metadata for, and follow the steps below:
99

1010
1. Click on the `Meta Sync` tab
1111
2. Click on the `Reload` button to refresh Sync state (Optional)

content/docs/developer-resources/webhook/webhook-overview.mdx

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,9 +9,9 @@ You can employ webhooks to notify external systems whenever there are additions,
99

1010
Note that, Webhooks currently are specific to associated table.
1111

12-
- [Create Webhook](020.create-webhook.md)
13-
- [Disable Webhook](040.actions-on-webhook.md#enabledisable-webhook)
14-
- [Modify Webhook](040.actions-on-webhook.md#edit-webhook)
15-
- [Duplicate Webhook](040.actions-on-webhook.md#duplicate-webhook)
16-
- [Delete Webhook](040.actions-on-webhook.md#delete-webhook)
12+
- [Create Webhook](create-webhook)
13+
- [Disable Webhook](actions-on-webhook#enabledisable-webhook)
14+
- [Modify Webhook](actions-on-webhook#edit-webhook)
15+
- [Duplicate Webhook](actions-on-webhook#duplicate-webhook)
16+
- [Delete Webhook](actions-on-webhook#delete-webhook)
1717

content/docs/fields/field-types/custom-types/barcode.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,4 +49,4 @@ NocoDB supports the following barcode types for the barcode field type.
4949
- Coda bar
5050

5151
## Related fields
52-
- [QR code](040.QR-code.md)
52+
- [QR code](qr-code)

content/docs/fields/field-types/custom-types/qr-code.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,4 +32,4 @@ Cell displays the QR code generated from the source field. Click on the cell to
3232
![image](/img/v2/fields/qr-expand.png)
3333

3434
## Related fields
35-
- [Barcode](050.barcode.md)
35+
- [Barcode](barcode)

content/docs/fields/field-types/date-time-based/created-time.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,4 +26,4 @@ Default system field can be only hidden from UI. It cannot be modified, duplicat
2626
`CreatedTime` field is displayed as a read-only field in the table view. It is displayed as a date & time string in the format `DD MMM YYYY, HH:mm`.
2727

2828
## Related fields
29-
- [Last Modified Time](060.last-modified-time.md)
29+
- [Last Modified Time](last-modified-time)

content/docs/fields/field-types/date-time-based/date-time.mdx

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -41,6 +41,6 @@ keywords: ['Fields', 'Field types', 'Date & Time', 'Create date time field']
4141
| HH:mm | 14:20 |
4242

4343
## Related fields
44-
- [Date](020.date.md)
45-
- [Time](030.time.md)
46-
- [Duration](040.duration.md)
44+
- [Date](date)
45+
- [Time](time)
46+
- [Duration](duration)

0 commit comments

Comments
 (0)