Admin
role for all users.workspace:manage
permission can manage access control settings for a workspace.
Admin
: has full access to all resources within the workspace.Viewer
: has read-only access to all resources within the workspace.Editor
: has full permissions except for workspace management (adding/removing users, changing roles, configuring service keys).Organization Admins
can create custom roles to suit your needs.
To create a role, navigate to the Roles tab in the Members and roles section of the Organization settings page. Note that new roles that you create will be usable across all workspaces within your organization.
Click on the Create Role button to create a new role. A Create role form will open.
Workspace members
tab in the Workspaces
section of the Organization settings page
Each user will have a Role dropdown that you can use to assign a role to them.
Organization Admins
can configure SAML SSO.sub
and email
.SAML metadata URL
or SAML metadata XML
.Default workspace role
and Default workspaces
. New users logging in via SSO will be added to the specified workspaces with the selected role.Default workspace role
and Default workspaces
are editable. The updated settings will apply to new users only, not existing users.SAML metadata URL
and SAML metadata XML
are editable. This is usually only necessary when cryptographic keys are rotated/expired or the metadata URL has changed but the same IdP is still used.Only SAML SSO
. This is to ensure the SAML settings are valid and avoid locking users out of your organization.Global Administrator
). On the left navigation pane, select the Entra ID
service.
LangSmith
).Identifier (Entity ID)
: https://auth.langchain.com/auth/v1/sso/saml/metadata.Reply URL (Assertion Consumer Service URL)
: https://auth.langchain.com/auth/v1/sso/saml/acs.Relay State
, Logout Url
, and Sign on URL
empty.http://schemas.xmlsoap.org/ws/2005/05/identity/claims
:
sub
: user.objectid
.emailaddress
: user.userprincipalname
or user.mail
(if using the latter, ensure all users have the Email
field filled in under Contact Information
).Unique User Identifier (Name ID)
.Fill in required information
step, using the metadata URL from the previous step.
Step 4: Verify the SSO setup
Service Provider Details
window, enter:
ACS URL
: https://auth.langchain.com/auth/v1/sso/saml/acsEntity ID
: https://auth.langchain.com/auth/v1/sso/saml/metadataStart URL
and the Signed response
box empty.Name ID
format to EMAIL
and leave Name ID
as the default (Basic Information > Primary email
).Continue
.Add mapping
to ensure required claims are present:
Basic Information > Primary email
-> email
Fill in required information
step, using the IDP metadata
from the previous step as the metadata XML.
Step 3: Turn on the SAML app in Google
Menu -> Apps -> Web and mobile apps
User access
.
On for everyone
, and then click Save
.
On
.Inherited
and you want to keep the updated setting, even if the parent setting changes, click Override
.Overridden
, either click Inherit
to revert to the same setting as its parent, or click Save
to keep the new setting, even if the parent setting changes.App name
(e.g., LangSmith
) and optionally an App logo, then click Next.
Single sign-on URL
(ACS URL
): https://auth.langchain.com/auth/v1/sso/saml/acs. Keep Use this for Recipient URL and Destination URL
checked.Audience URI (SP Entity ID)
: https://auth.langchain.com/auth/v1/sso/saml/metadata.Name ID format
: EmailAddress
.Application username
: email
.SSO Configuration
page, or have a user select the application from their Okta dashboard.
Admin
in all workspaces.<optional_prefix>Organization Admin
or <optional_prefix>Organization Admins
Examples:
LS:Organization Admins
Groups-Organization Admins
Organization Admin
<optional_prefix><org_role_name>:<workspace_name>:<workspace_role_name>
Examples:
LS:Organization User:Production:Annotators
Groups-Organization User:Engineering:Developers
Organization User:Marketing:Viewers
Organization Admins
can configure SCIM.Persistent
, unless you are using a field, like email, that requires a different format.
PATCH /orgs/current/info
endpoint:
GET /v1/platform/orgs/current/scim/tokens
GET /v1/platform/orgs/current/scim/tokens/{scim_token_id}
PATCH /v1/platform/orgs/current/scim/tokens/{scim_token_id}
(only the description
field is supported)DELETE /v1/platform/orgs/current/scim/tokens/{scim_token_id}
Global Administrator
).https://api.smith.langchain.com/scim/v2
https://eu.api.smith.langchain.com/scim/v2
<langsmith_url>/scim/v2
Mappings
:
User Attributes
Set Target Object Actions to Create
and Update
(start with Delete
disabled for safety):
LangSmith App Attribute | Microsoft Entra ID Attribute | Matching Precedence |
---|---|---|
userName | userPrincipalName | |
active | Not([IsSoftDeleted]) | |
emails[type eq "work"].value | mail 1 | |
name.formatted | displayName OR Join(" ", [givenName], [surname]) 2 | |
externalId | objectId 3 | 1 |
Join
expression if your displayName
does not match the format of Firstname Lastname
.sub
OAuth2.0 claim. For SAML SSO in cloud, the Unique User Identifier (Name ID)
required claim should be user.objectID
and the Name identifier format
should be persistent
.Create
and Update
only (start with Delete
disabled for safety):
LangSmith App Attribute | Microsoft Entra ID Attribute | Matching Precedence |
---|---|---|
displayName | displayname 1 | 1 |
externalId | objectId | |
members | members |
On
under Provisioning.Delete
actions for both User and Group mappings.