Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ title: Single Sign-On with OpenID Connect and Identity Providers
toc: true
weight: 550
product: NGINX-PLUS
docs: DOCS-1690
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus using:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ title: Single Sign-On with Microsoft Active Directory FS
toc: true
weight: 300
product: NGINX-PLUS
docs: DOCS-1683
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Microsoft Active Directory Federation Services](https://docs.microsoft.com/en-us/windows-server/identity/active-directory-federation-services) (AD FS) as the Identity Provider (IdP) and NGINX Plus as the Relying Party (RP), or OIDC client application that verifies user identity.
Expand Down
1 change: 1 addition & 0 deletions content/nginx/deployment-guides/single-sign-on/auth0.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On With Auth0
toc: true
weight: 100
docs: DOCS-1686
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Auth0](https://auth0.com/features/single-sign-on) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On with Amazon Cognito
toc: true
weight: 200
docs: DOCS-1685
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Amazon Cognito](https://aws.amazon.com/cognito/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On with Microsoft Entra ID
toc: true
weight: 400
docs: DOCS-1688
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Microsoft Entra ID](https://www.microsoft.com/en-us/security/business/identity-access/microsoft-entra-id) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On with Keycloak
toc: true
weight: 500
docs: DOCS-1682
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Keycloak](https://www.keycloak.org/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.
Expand Down
1 change: 1 addition & 0 deletions content/nginx/deployment-guides/single-sign-on/okta.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On with Okta
toc: true
weight: 700
docs: DOCS-1689
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Okta](https://www.okta.com/) as the Identity Provider (IdP), and NGINX Plus as the Relying Party, or OIDC client application that verifies user identity.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On with OneLogin
toc: true
weight: 600
docs: DOCS-1687
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [OneLogin](https://www.onelogin.com/) as the Identity Provider (IdP) and NGINX Plus as the Relying Party (RP), or OIDC client application that verifies user identity.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ product: NGINX-PLUS
title: Single Sign-On with Ping Identity
toc: true
weight: 800
docs: DOCS-1684
---

This guide explains how to enable single sign-on (SSO) for applications being proxied by F5 NGINX Plus. The solution uses OpenID Connect as the authentication mechanism, with [Ping Identity](https://www.pingidentity.com/en.html) (PingFederate or PingOne) as the Identity Provider (IdP), and NGINX Plus as the Relying Party.
Expand Down
1 change: 1 addition & 0 deletions content/nginx/variables.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@
title: NGINX Variables Index
url: /nginx/variables
weight: 800
docs: DOCS-1681
---

<!-- this is dummy doc is used to create a list page entry that redirects users to the variables index in the .org docs. The redirect is configured in azure-redirects-base -->