Skip to content

Conversation

clairekinde11
Copy link
Collaborator

@clairekinde11 clairekinde11 commented Sep 18, 2025

Update to include Entra details for EC for Kinde access
Update to cross reference pages

Summary by CodeRabbit

  • Documentation
    • Expanded enterprise access guide with clearer requirements for SAML and Entra ID connections, including required fields (e.g., Entity ID, IdP metadata URL, Client ID/Secret) and updated ordering for clarity.
    • Added guidance on providing IdP details, including a security note on sharing sensitive credentials.
    • Clarified terminology and punctuation; improved ACS URL example context.
    • Enhanced related articles in enterprise access and MFA docs to aid discovery with additional references.

Copy link
Contributor

coderabbitai bot commented Sep 18, 2025

Walkthrough

Documentation updates to enterprise access and MFA pages: expanded relatedArticles metadata; revised enterprise access content to include separate sections for SAML and Entra ID with required fields, reordered bullets, added a security note, and minor text/format tweaks.

Changes

Cohort / File(s) Change summary
Enterprise access doc updates
src/content/docs/get-started/team-and-account/enterprise-access-to-kinde.mdx
Added two relatedArticles entries; updated ai_summary wording; introduced separate “For SAML connections” and “For Entra ID connections” sections with explicit required fields; reordered bullet points; added security note about providing Client Secret; minor formatting/ACS URL text adjustments.
MFA doc metadata update
src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx
Added one relatedArticles UUID in front matter; content unchanged.

Estimated code review effort

🎯 2 (Simple) | ⏱️ ~10 minutes

Possibly related PRs

Suggested reviewers

  • marcosmartini
  • oliwolff1

Poem

I hop through docs with nimble feet,
Sorting SAML fields so neat.
Entra keys and realms align,
Secrets handled, safe by design.
MFA waves a friendly ear—
“Related reads are over here!”
Thump-thump—shipping changes, crystal clear. 🐇✨

Pre-merge checks and finishing touches

✅ Passed checks (3 passed)
Check name Status Explanation
Description Check ✅ Passed Check skipped - CodeRabbit’s high-level summary is enabled.
Title Check ✅ Passed The title "Fix/enterprise connection for kinde" is directly related to the PR objective and changeset, which update enterprise-connection documentation to add Entra ID details and IdP/SAML parameters and cross-references, so it accurately reflects the main intent of the change; the use of a slash and lowercase "kinde" is minor stylistic noise but does not make the title misleading.
Docstring Coverage ✅ Passed No functions found in the changes. Docstring coverage check skipped.
✨ Finishing touches
🧪 Generate unit tests
  • Create PR with unit tests
  • Post copyable unit tests in a comment
  • Commit unit tests in branch Fix/Enterprise-connection-for-kinde

Thanks for using CodeRabbit! It's free for OSS, and your support helps us grow. If you like it, consider giving us a shout-out.

❤️ Share

Comment @coderabbitai help to get the list of available commands and usage tips.

Copy link

cloudflare-workers-and-pages bot commented Sep 18, 2025

Deploying kinde-docs-preview with  Cloudflare Pages  Cloudflare Pages

Latest commit: 720cff0
Status: ✅  Deploy successful!
Preview URL: https://b35cff28.kinde-docs-preview.pages.dev
Branch Preview URL: https://fix-enterprise-connection-fo.kinde-docs-preview.pages.dev

View logs

Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actionable comments posted: 0

Caution

Some comments are outside the diff and can’t be posted inline due to platform limitations.

⚠️ Outside diff range comments (1)
src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx (1)

47-47: Typo: “SMA code” → “SMS code”.

User‑facing copy error.

Apply:

-- The MFA factors that you want your team to have available to them, e.g. one or more of these factors: email code, SMA code, Authenticator app.
+- The MFA factors that you want your team to have available to them, e.g. one or more of these factors: email code, SMS code, Authenticator app.
🧹 Nitpick comments (8)
src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx (1)

27-31: Consider bumping the updated date on publish.

Front matter still shows 2024-01-15 although content was changed.

src/content/docs/get-started/team-and-account/enterprise-access-to-kinde.mdx (7)

10-10: Update description and ai_summary to reflect Entra ID support (not just SAML).

Metadata still says “using SAML connections”. Include Entra ID so search and related listings don’t mislead.

Apply:

-description: Guide to setting up enterprise access to Kinde using SAML connections for team member authentication via Identity Provider.
+description: Guide to setting up enterprise access to Kinde using SAML or Microsoft Entra ID (OIDC) for team member authentication via your Identity Provider.
@@
-ai_summary: Guide to setting up enterprise access to Kinde using SAML connections for team member authentication via Identity Provider.
+ai_summary: Guide to setting up enterprise access to Kinde using SAML or Microsoft Entra ID (OIDC) for team member authentication via your Identity Provider.

Also applies to: 31-31


37-37: Wording: “email ID” → “email address”.

Minor clarity/consistency.

-Email your business name and email ID to [email protected] and provide the following from your Identity Provider (IdP). 
+Email your business name and email address to [email protected] and provide the following from your Identity Provider (IdP).

39-47: Clarify “Home realm domains” and add a doc link if available.

Briefly define it (e.g., “domains we should route to your IdP”) or link to Kinde’s “home realm discovery” docs to reduce back‑and‑forth.

Would you like me to add a one‑line definition or insert a link target?

Also applies to: 48-54


48-54: Strengthen secret‑handling guidance and formatting.

Don’t encourage emailing client secrets; surface the note more prominently.

 For Entra ID connections:
@@
- - Client Secret^
+ - Client Secret^
@@
-^Contact us to discuss the most secure way to provide this information
+^ Do not send secrets via email. Contact us to arrange a secure transfer method for the Client Secret.

Optionally wrap the caret note in an Aside/Note component if supported for higher visibility.

Also applies to: 55-55


57-57: Capitalization and wording: URL acronyms and phrasing.

Use “ACS URL”/“reply URL” and tighten the sentence.

-Once we have these, we can set up the connection and send you an ACS url (also known as a **reply url**), for example: `https://app.kinde.com/login/saml/callback`, to complete the setup with your IdP. 
+Once we have this information, we’ll set up the connection and send you an ACS URL (also known as a **reply URL**), for example: `https://app.kinde.com/login/saml/callback`, to complete the setup with your IdP.

Please confirm the example ACS endpoint is still current for your SAML flow.


28-28: Consider bumping the updated date on publish.

Front matter shows 2024-01-15 despite substantial edits.


48-53: Optional: Capture Entra tenant identifier.

Consider requesting “Tenant ID (GUID)” in addition to “Microsoft Entra domain” to avoid ambiguity with custom domains.

📜 Review details

Configuration used: CodeRabbit UI

Review profile: CHILL

Plan: Pro

📥 Commits

Reviewing files that changed from the base of the PR and between 1d3c41d and 720cff0.

📒 Files selected for processing (2)
  • src/content/docs/get-started/team-and-account/enterprise-access-to-kinde.mdx (2 hunks)
  • src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx (1 hunks)
🔇 Additional comments (2)
src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx (1)

8-8: Validate new relatedArticles UUID

  • Found page_id c2a21e18-b542-4c07-a3b3-206ed4ce9508 defined in src/content/docs/authenticate/multi-factor-auth/about-multi-factor-authentication.mdx.
  • The UUID is referenced in relatedArticles from:
    • src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx
    • src/content/docs/authenticate/authentication-methods/sms-deliverability.mdx
    • src/content/docs/authenticate/multi-factor-auth/enable-multi-factor-authentication.mdx
    • src/content/docs/authenticate/multi-factor-auth/mfa-per-org.mdx
  • The target page (about-multi-factor-authentication.mdx) does not list reciprocal relatedArticles to those pages; add reciprocal entries if your convention requires them.
src/content/docs/get-started/team-and-account/enterprise-access-to-kinde.mdx (1)

8-9: relatedArticles IDs validated

Both IDs exist and map to these files:

  • src/content/docs/get-started/team-and-account/mfa-for-kinde-access.mdx — page_id: 1338a25d-7e81-4793-8c68-57fb273c5df7 (title: Add MFA for accessing Kinde)
  • src/content/docs/build/domains/pointing-your-domain.mdx — page_id: f0bc688b-a817-42ab-9a20-8e09cec06f37 (title: Use your own custom domain)

@clairekinde11 clairekinde11 merged commit 95fb132 into main Sep 19, 2025
6 checks passed
@clairekinde11 clairekinde11 deleted the Fix/Enterprise-connection-for-kinde branch September 19, 2025 00:59
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant