Skip to main content
Version: 5.0.0

Loggin in with Okta, oneLogin or PingID

To setup SAML in NSolid see here.

If you are using NSolid for the first time it is important that you observe step 1 - 8. If you are a repeat user you can jump to step 9.

Logging in with Okta

To use the NSolid Console for the first time you must sign into accounts.nodesource.com first to accept the NodeSource Terms and Conditions. As such this user flow suggests starting with accounts.nodesource.com. Once you accepted the terms you can log into the NSolid Console directly using your Okta SAML credentials directly.

  1. Visit ​**https://accounts.nodesource.com/sign-in**
  2. Enter your corporate email address that is associated with your SAML credentials in the ‘EMAIL and SAML Accounts’ field:

"Sign In with SAML"

  1. The system will automatically detect your email address and offer a SAML sign-in if your employer set up Federated Authentication for your NodeSource organization.
  2. If you used your email address to set up a standard account and your employer set up Federated Authentication for their NodeSource organization, you will be given the option to select which account you would like to login to. Select the the SAML Account button if you wish to log into your employer’s NodeSource account:

"Choone an Account"

  1. Once you selected ‘SAML Account’ you will be redirected to the Okta authentication page:

"Okta Sign In Screen"

  1. Use your Okta credentials (provided by your employer) to sign into Okta.
  2. If this is your first time signing in you will be asked to accept NodeSource’s Terms and Conditions:

"Accept Terms"

  1. Once you signed in and if you accepted NodeSource Terms previously you will land on the accounts.nodesource.com download page:

"Downloads Page"

You can now install NSolid (see here), or open the NSolid Console (next step)

If you happen to be a member of multiple NodeSource organizations, please note that you can still select your personal and/or other org accounts from the org-selector in the top left corner, but access to said accounts will be restricted. To regain full access to said accounts, simply log out and access said organizations via their corresponding email address, SAML or SSO login.

  1. If you accepted the NodeSource Terms previously you can directly navigate to the NSolid Console. The URL to do so depends on your organization’s chosen method of deployment. Please see the Getting Started Guide for details (here).

  2. When logging into the Console for the first time, you must register your console with your SAML details.

  3. Enter your corporate email address that is associated with your SAML credentials in the ‘EMAIL and SAML Accounts’ field:

"Sign In with SAML"

  1. If you used your email address to set up a standard account and your employer set up Federated Authentication for their NodeSource organization, you will be given the option to select which account you would like to login to. Select the the SAML Account button if you wish to log into your employer’s NodeSource account:

"Choose an Account"

  1. Once you selected ‘SAML Account’ you will be redirected to the Okta authentication page:

"Okta Sign In Screen"

  1. Use your Okta credentials (provided by your employer) to sign into Okta.
  2. Once you successfully authenticated, the console is linked to your organization and your team members will be able to use it.

"Empty Console"

  1. To connect a process please consult the Quick Start guide here.

"Application Overview"

  1. To invite team-members (see here).

Logging in with PingID via PingOne Desktop:

There are two ways to use PingID to authenticate into NodeSource’s Accounts and NSolid Console. This covers the use of the PingOne Desktop Application view. You can also use accounts.nodesource.com to sign in directly with your PingID credentials (see here).

If you are using NSolid for the first time it is important that you observe step 1 - 9. If you are a repeat user you can jump to step 10.

  1. Visit your PingID portal via the PingID URL you were provided with by your employer. It will look something like this: https://desktop.pingone.com/cd-xxxxxxx.[yourPingIDorgname
  2. Sign into the PingID platform with the username and password you were provided with by your organization

"PingIDAuth"

  1. Upon Sign In you will be redirected to the applications page.

"PingOne Portal"

  1. There you should see an icon for:
    1. NodeSource Accounts: Our authentication and user management platform and
    2. NSolid Console: The runtime-powered observability tool to monitor your application’s performance and security posture.
  2. Please select NodeSource Accounts first
  3. You will be redirected to ​**https://accounts.nodesource.com/sign-in**
  4. If this is your first time signing in you will be asked to accept NodeSource’s Terms and Conditions:

"Accept Terms"

  1. Once you signed in and if you accepted NodeSource Terms previously you will land on the accounts.nodesource.com download page:

"Downloads Page"

  1. You can now install NSolid (see here), or open the NSolid Console (next step)
  2. Once you installed NSolid you can open the NSolid Console via the PingOne Desktop Application view:

"PingOne Portal"

  1. Once you successfully authenticated, the console is linked to your organization and your team members will be able to use it.

"Empty Console"

  1. To connect a process please consult the Quick Start guide here.

"Application Overview"

  1. To invite team-members (see here).

Logging in with PingID directly:

If you are using NSolid for the first time it is important that you observe step 1 - 8. If you are a repeat user you can jump to step 9.

To use the NSolid Console for the first time you must sign into accounts.nodesource.com first to accept the NodeSource Terms and Conditions. As such this user flow suggests starting with accounts.nodesource.com. Once you accepted the terms you can log into the NSolid Console directly using your PingID SAML credentials directly.

  1. Visit ​**https://accounts.nodesource.com/sign-in**
  2. Enter your corporate email address that is associated with your SAML credentials in the ‘EMAIL and SAML Accounts’ field:

"Sign In with SAML"

  1. The system will automatically detect your email address and offer a SAML sign-in if your employer set up Federated Authentication for your NodeSource organization.
  2. If you used your email address to set up a standard account and your employer set up Federated Authentication for their NodeSource organization, you will be given the option to select which account you would like to login to. Select the the SAML Account button if you wish to log into your employer’s NodeSource account:

"Choose an Account"

  1. Once you selected ‘SAML Account’ you will be redirected to the PingID authentication page:

"PingIDAuth"

  1. Use your PingID credentials (provided by your employer) to sign into PingID.
  2. If this is your first time signing in you will be asked to accept NodeSource’s Terms and Conditions:

"Accept Terms"

  1. Once you signed in and if you accepted NodeSource Terms previously you will land on the accounts.nodesource.com download page:

"Downloads Page"

You can now install NSolid (see here), or open the NSolid Console (next step)

If you happen to be a member of multiple NodeSource organizations, please note that you can still select your personal and/or other org accounts from the org-selector in the top left corner, but access to said accounts will be restricted. To regain full access to said accounts, simply log out and access said organizations via their corresponding email address, SAML or SSO login.

  1. If you accepted the NodeSource Terms previously you can directly navigate to the NSolid Console. The URL to do so depends on your organization’s chosen method of deployment. Please see the Getting Started Guide for details (here).
  2. When logging into the Console for the first time, you must register your console with your SAML details.
  3. Enter your corporate email address that is associated with your SAML credentials in the ‘EMAIL and SAML Accounts’ field:

"Sign In with SAML"

  1. If you used your email address to set up a standard account and your employer set up Federated Authentication for their NodeSource organization, you will be given the option to select which account you would like to login to. Select the the SAML Account button if you wish to log into your employer’s NodeSource account:

"Choose an Account"

  1. Once you selected ‘SAML Account’ you will be redirected to the PingID authentication page:

"PingIDAuth"

  1. Use your PingID credentials (provided by your employer) to sign into PingID.
  2. Once you successfully authenticated, the console is linked to your organization and your team members will be able to use it.

"Empty Console"

  1. To connect a process please consult the Quick Start guide here.

"Application Overview"

  1. To invite team-members (see here).

Logging in with oneLogin:

If you are using NSolid for the first time it is important that you observe step 1 - 8. If you are a repeat user you can jump to step 9.

To use the NSolid Console for the first time you must sign into accounts.nodesource.com first to accept the NodeSource Terms and Conditions. As such this user flow suggests starting with accounts.nodesource.com. Once you accepted the terms you can log into the NSolid Console directly using your oneLogin SAML credentials directly.

  1. Visit ​**https://accounts.nodesource.com/sign-in**

  2. Enter your corporate email address that is associated with your SAML credentials in the ‘EMAIL and SAML Accounts’ field:

"Sign In with SAML"

  1. The system will automatically detect your email address and offer a SAML sign-in if your employer set up Federated Authentication for your NodeSource organization.
  2. If you used your email address to set up a standard account and your employer set up Federated Authentication for their NodeSource organization, you will be given the option to select which account you would like to login to. Select the the SAML Account button if you wish to log into your employer’s NodeSource account:

"Choose an Account"

  1. Once you selected ‘SAML Account’ you will be redirected to the oneLogin authentication page:

"oneLogin Auth Screen"

  1. Use your oneLogin credentials (provided by your employer) to sign into oneLogin.
  2. If this is our first time signing in you will be asked to accept NodeSource’s Terms and Conditions:

"Accept Terms"

  1. Once you signed in and if you accepted NodeSource Terms previously you will land on the accounts.nodesource.com download page:

"Downloads Page"

You can now install NSolid (see here), or open the NSolid Console.

If you happen to be a member of multiple NodeSource organizations, please note that you can still select your personal and/or other org accounts from the org-selector in the top left corner, but access to said accounts will be restricted. To regain full access to said accounts, simply log out and access said organizations via their corresponding email address, SAML or SSO login.

  1. If you accepted the NodeSource Terms previously you can directly navigate to the NSolid Console. The URL to do so depends on your organization’s chosen method of deployment. Please see the Getting Started Guide for details (here).

  2. When logging into the Console for the first time, you must register your console with your SAML details.

  3. Enter your corporate email address that is associated with your SAML credentials in the ‘EMAIL and SAML Accounts’ field:

"Sign In with SAML"

  1. If you used your email address to set up a standard account and your employer set up Federated Authentication for their NodeSource organization, you will be given the option to select which account you would like to login to. Select the the SAML Account button if you wish to log into your employer’s NodeSource account:

"Choose an Account"

  1. Once you selected ‘SAML Account’ you will be redirected to the oneLogin authentication page:

"oneLogin Auth Screen"

  1. Use your oneLogin credentials (provided by your employer) to sign into oneLogin.

  2. Once you authenticated successfully a browser window containing the NSolid Console will open. To connect a process please consult the Quick Start guide here.

  3. Once you successfully authenticated, the console is linked to your organization and your team members will be able to use it.

"Empty Console"

  1. To connect a process please consult the Quick Start guide here.

"Application Overview"

  1. To invite team-members (see here).