Set Up Single Sign-On for Proxied Applications
In this section
Single Sign-On With Auth0
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Auth0 as the identity provider (IdP).
Single Sign-On with Amazon Cognito
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Amazon Cognito as the identity provider (IdP).
Single Sign-On with Microsoft Active Directory FS
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Microsoft AD FS as the identity provider (IdP).
Single Sign-On with Microsoft Entra ID
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Microsoft Entra ID (formerly Azure Active Directory) as the identity provider (IdP).
Single Sign-On with Keycloak
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Keycloak as the identity provider (IdP).
Single Sign-On with OneLogin
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using OneLogin as the identity provider (IdP).
Single Sign-On with Okta
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Okta as the identity provider (IdP).
Single Sign-On with Ping Identity
Enable OpenID Connect-based single sign-on (SSO) for applications proxied by NGINX Plus, using Ping Identity as the identity provider (IdP).
Legacy njs-based Single Sign-On Solutions
Learn how to use OpenID Connect (OIDC) Provider Servers and Services to enable single sign-on for applications proxied by F5 NGINX Plus.