Skip to content

Commit f034e2e

Browse files
authored
docs: update catalog for NGINX+ (#709)
1 parent ccd9f67 commit f034e2e

File tree

10 files changed

+10
-0
lines changed

10 files changed

+10
-0
lines changed

content/nginx/admin-guide/security-controls/configuring-oidc.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ title: Single Sign-On with OpenID Connect and Identity Providers
66
toc: true
77
weight: 550
88
product: NGINX-PLUS
9+
docs: DOCS-1690
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus using:

content/nginx/deployment-guides/single-sign-on/active-directory-federation-services.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ title: Single Sign-On with Microsoft Active Directory FS
66
toc: true
77
weight: 300
88
product: NGINX-PLUS
9+
docs: DOCS-1683
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Microsoft Active Directory Federation Services](https://docs.microsoft.com/en-us/windows-server/identity/active-directory-federation-services) (AD FS) as the Identity Provider (IdP) and NGINX Plus as the Relying Party (RP), or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/auth0.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On With Auth0
77
toc: true
88
weight: 100
9+
docs: DOCS-1686
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Auth0](https://auth0.com/features/single-sign-on) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/cognito.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On with Amazon Cognito
77
toc: true
88
weight: 200
9+
docs: DOCS-1685
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Amazon Cognito](https://aws.amazon.com/cognito/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/entra-id.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On with Microsoft Entra ID
77
toc: true
88
weight: 400
9+
docs: DOCS-1688
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Microsoft Entra ID](https://www.microsoft.com/en-us/security/business/identity-access/microsoft-entra-id) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/keycloak.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On with Keycloak
77
toc: true
88
weight: 500
9+
docs: DOCS-1682
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Keycloak](https://www.keycloak.org/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/okta.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On with Okta
77
toc: true
88
weight: 700
9+
docs: DOCS-1689
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Okta](https://www.okta.com/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/onelogin.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On with OneLogin
77
toc: true
88
weight: 600
9+
docs: DOCS-1687
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [OneLogin](https://www.onelogin.com/) as the Identity Provider (IdP) and NGINX Plus as the Relying Party (RP), or OIDC client application that verifies user identity.

content/nginx/deployment-guides/single-sign-on/ping-identity.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ product: NGINX-PLUS
66
title: Single Sign-On with Ping Identity
77
toc: true
88
weight: 800
9+
docs: DOCS-1684
910
---
1011

1112
This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Ping Identity](https://www.pingidentity.com/en.html) (PingFederate or PingOne) as the Identity Provider (IdP), and NGINX Plus as the Relying Party.

content/nginx/variables.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2,6 +2,7 @@
22
title: NGINX Variables Index
33
url: /nginx/variables
44
weight: 800
5+
docs: DOCS-1681
56
---
67

78
<!-- this is dummy doc is used to create a list page entry that redirects users to the variables index in the .org docs. The redirect is configured in azure-redirects-base -->

0 commit comments

Comments
 (0)