Tutorial: Microsoft Entra single sign-on (SSO) integration with Coda

In this tutorial, you'll learn how to integrate Coda with Microsoft Entra ID. When you integrate Coda with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Coda.
  • Enable your users to be automatically signed-in to Coda with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Coda single sign-on (SSO) enabled subscription (Enterprise) with GDrive integration disabled. Contact Coda support team to disable GDrive integration for your Organization if it is currently enabled.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

To configure the integration of Coda into Microsoft Entra ID, you need to add Coda from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Coda in the search box.
  4. Select Coda from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Coda

Configure and test Microsoft Entra SSO with Coda using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coda.

To configure and test Microsoft Entra SSO with Coda, perform the following steps:

  1. Begin configuration of Coda SSO - to begin configuration of SSO in Coda.
  2. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  3. Configure Coda SSO - to complete configuration of single sign-on settings in Coda.
    1. Create Coda test user - to have a counterpart of B.Simon in Coda that is linked to the Microsoft Entra representation of user.
  4. Test SSO - to verify whether the configuration works.

Begin configuration of Coda SSO

Follow these steps in Coda to begin.

  1. In Coda, open your Organization settings panel.

    Open Organization Settings

  2. Ensure that your organization has GDrive Integration turned off. If it is currently enabled, contact the Coda support team to help you migrate off GDrive.

    GDrive Disabled

  3. Under Authenticate with SSO (SAML), select the Configure SAML option.

    Saml Settings

  4. Note the values for Entity ID and SAML Response URL, which you'll need in subsequent steps.

    Entity ID and SAML Response URL to use in Azure

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Coda > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Set up single sign-on with SAML page, perform the following steps:

    a. In the Identifier text box, enter the "Entity ID" from above. It should follow the pattern: https://coda.io/samlId/<CUSTOMID>

    b. In the Reply URL text box, enter the "SAML Response URL" from above. It should follow the pattern: https://coda.io/login/sso/saml/<CUSTOMID>/consume

    Note

    Your values will differ from the above; you can find your values in Coda's "Configure SAML" console. Update these values with the actual Identifier and Reply URL.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up Coda section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Coda.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Coda.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure Coda SSO

To complete the setup, you'll enter values from Microsoft Entra ID in the Coda Configure Saml panel.

  1. In Coda, open your Organization settings panel.
  2. Under Authenticate with SSO (SAML), select the Configure SAML option.
  3. Set SAML Provider to Microsoft Entra ID.
  4. In Identity Provider Login URL, paste the Login URL from the Azure console.
  5. In Identity Provider Issuer, paste the Microsoft Entra Identifier from the Azure console.
  6. In Identity Provider Public Certificate, select the Upload Certificate option and select the certificate file you downloaded earlier.
  7. Select Save.

This completes the work necessary for the SAML SSO connection setup.

Create Coda test user

In this section, a user called Britta Simon is created in Coda. Coda supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Coda, a new one is created after authentication.

Coda also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the Coda for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the Coda tile in the My Apps, you should be automatically signed in to the Coda for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Coda you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.