diff --git a/content/nginx/admin-guide/security-controls/configuring-oidc.md b/content/nginx/admin-guide/security-controls/configuring-oidc.md index c9b4e2628..1d35bbbdc 100644 --- a/content/nginx/admin-guide/security-controls/configuring-oidc.md +++ b/content/nginx/admin-guide/security-controls/configuring-oidc.md @@ -6,6 +6,7 @@ title: Single Sign-On with OpenID Connect and Identity Providers toc: true weight: 550 product: NGINX-PLUS +docs: DOCS-1690 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus using: diff --git a/content/nginx/deployment-guides/single-sign-on/active-directory-federation-services.md b/content/nginx/deployment-guides/single-sign-on/active-directory-federation-services.md index ca12c8637..3c1ed62f2 100644 --- a/content/nginx/deployment-guides/single-sign-on/active-directory-federation-services.md +++ b/content/nginx/deployment-guides/single-sign-on/active-directory-federation-services.md @@ -6,6 +6,7 @@ title: Single Sign-On with Microsoft Active Directory FS toc: true weight: 300 product: NGINX-PLUS +docs: DOCS-1683 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Microsoft Active Directory Federation Services](https://docs.microsoft.com/en-us/windows-server/identity/active-directory-federation-services) (AD FS) as the Identity Provider (IdP) and NGINX Plus as the Relying Party (RP), or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/auth0.md b/content/nginx/deployment-guides/single-sign-on/auth0.md index 987092ce1..26eb60921 100644 --- a/content/nginx/deployment-guides/single-sign-on/auth0.md +++ b/content/nginx/deployment-guides/single-sign-on/auth0.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On With Auth0 toc: true weight: 100 +docs: DOCS-1686 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Auth0](https://auth0.com/features/single-sign-on) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/cognito.md b/content/nginx/deployment-guides/single-sign-on/cognito.md index c7d70a5c2..f3dbfaf51 100644 --- a/content/nginx/deployment-guides/single-sign-on/cognito.md +++ b/content/nginx/deployment-guides/single-sign-on/cognito.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On with Amazon Cognito toc: true weight: 200 +docs: DOCS-1685 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Amazon Cognito](https://aws.amazon.com/cognito/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/entra-id.md b/content/nginx/deployment-guides/single-sign-on/entra-id.md index b9f445066..10637062f 100644 --- a/content/nginx/deployment-guides/single-sign-on/entra-id.md +++ b/content/nginx/deployment-guides/single-sign-on/entra-id.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On with Microsoft Entra ID toc: true weight: 400 +docs: DOCS-1688 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Microsoft Entra ID](https://www.microsoft.com/en-us/security/business/identity-access/microsoft-entra-id) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/keycloak.md b/content/nginx/deployment-guides/single-sign-on/keycloak.md index c62b563ba..3d9e7153c 100644 --- a/content/nginx/deployment-guides/single-sign-on/keycloak.md +++ b/content/nginx/deployment-guides/single-sign-on/keycloak.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On with Keycloak toc: true weight: 500 +docs: DOCS-1682 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Keycloak](https://www.keycloak.org/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/okta.md b/content/nginx/deployment-guides/single-sign-on/okta.md index 9c976326a..2dc975726 100644 --- a/content/nginx/deployment-guides/single-sign-on/okta.md +++ b/content/nginx/deployment-guides/single-sign-on/okta.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On with Okta toc: true weight: 700 +docs: DOCS-1689 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Okta](https://www.okta.com/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/onelogin.md b/content/nginx/deployment-guides/single-sign-on/onelogin.md index 99f323b49..1171890dc 100644 --- a/content/nginx/deployment-guides/single-sign-on/onelogin.md +++ b/content/nginx/deployment-guides/single-sign-on/onelogin.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On with OneLogin toc: true weight: 600 +docs: DOCS-1687 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [OneLogin](https://www.onelogin.com/) as the Identity Provider (IdP) and NGINX Plus as the Relying Party (RP), or OIDC client application that verifies user identity. diff --git a/content/nginx/deployment-guides/single-sign-on/ping-identity.md b/content/nginx/deployment-guides/single-sign-on/ping-identity.md index 92ed75600..c1bec1101 100644 --- a/content/nginx/deployment-guides/single-sign-on/ping-identity.md +++ b/content/nginx/deployment-guides/single-sign-on/ping-identity.md @@ -6,6 +6,7 @@ product: NGINX-PLUS title: Single Sign-On with Ping Identity toc: true weight: 800 +docs: DOCS-1684 --- This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Ping Identity](https://www.pingidentity.com/en.html) (PingFederate or PingOne) as the Identity Provider (IdP), and NGINX Plus as the Relying Party. diff --git a/content/nginx/variables.md b/content/nginx/variables.md index ca19e1300..3c68dd448 100644 --- a/content/nginx/variables.md +++ b/content/nginx/variables.md @@ -2,6 +2,7 @@ title: NGINX Variables Index url: /nginx/variables weight: 800 +docs: DOCS-1681 --- \ No newline at end of file