[DOCS] SEO updates for Auth pages (#29070)

* save

* SEO updates for auth pages

* tweak nav titles and other small corrections
This commit is contained in:
Sarah Chavis
2024-12-03 13:18:53 -08:00
committed by GitHub
parent 6cf6f16c12
commit 826d2be5b3
22 changed files with 101 additions and 87 deletions

View File

@@ -1,11 +1,12 @@
---
layout: docs
page_title: AppRole recommended pattern and best practices
page_title: Best practices for AppRole authentication
description: >-
The recommended pattern and best practices when you are using AppRole auth method to validate the identity of your application workloads.
Follow best practices for AppRole authentication to secure access and validate
application workload identity.
---
# AppRole recommended pattern and best practices
# Best practices for AppRole authentication
At the core of Vault's usage is authentication and authorization. Understanding the methods that Vault surfaces these to the client is the key to understanding how to configure and manage Vault.

View File

@@ -1,12 +1,12 @@
---
layout: docs
page_title: AppRole - Auth Methods
description: |-
The AppRole auth method allows machines and services to authenticate with
Vault.
page_title: Use AppRole authentication
description: >-
Use AppRole authentication with Vault to control how machines and services
authenticate to Vault.
---
# AppRole auth method
# Use AppRole authentication
The `approle` auth method allows machines or _apps_ to authenticate with
Vault-defined _roles_. The open design of `AppRole` enables a varied set of

View File

@@ -1,12 +1,11 @@
---
layout: docs
page_title: JWT/OIDC - Auth Methods
page_title: Use JWT/OIDC authentication
description: >-
The JWT/OIDC auth method allows authentication using OIDC and user-provided
JWTs
Use JWT/OIDC authentication with Vault to support OIDC and user-provided JWTs.
---
# JWT/OIDC auth method
# Use JWT/OIDC authentication
@include 'x509-sha1-deprecation.mdx'

View File

@@ -1,12 +1,12 @@
---
layout: docs
page_title: Configure Vault with ADFS for OIDC
page_title: Use with ADFS for OIDC
description: >-
Configure Vault to use Active Directory Federation Services (ADFS)
as an OIDC provider.
---
# Configure Vault with ADFS for OIDC
# Use ADFS for OIDC authentication
Configure your Vault instance to work with Active Directory Federation Services
(ADFS) and use ADFS accounts with OIDC for Vault login.

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Auth0
description: OIDC provider configuration for Auth0
page_title: Use Auth0 for OIDCauthentication
description: >-
Configure Vault to use Auth0 as an OIDC provider.
---
# Auth0
# Use Auth0 for OIDC authentication
1. Select Create Application (Regular Web App).
1. Configure Allowed Callback URLs.

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Azure Active Directory
description: OIDC provider configuration for Azure Active Directory
page_title: Use Azure AD for OIDC
description: >-
Configure Vault to use Azure Active Directory (AD) as an OIDC provider.
---
# Azure active directory (AAD)
# Use Azure AD for OIDC authentication
~> **Note:** Azure Active Directory Applications that have custom signing keys as a result of using
the [claims-mapping](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-claims-mapping)

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - ForgeRock
description: OIDC provider configuration for ForgeRock
page_title: Use ForgeRock for OIDC
description: >-
Configure Vault to use ForgeRock as an OIDC provider.
---
# ForgeRock
# Use ForgeRock for OIDC authentication
1. Navigate to Applications -> OAuth 2.0 -> Clients in ForgeRock Access Management.
1. Create new client.

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Gitlab
description: OIDC provider configuration for Gitlab
page_title: Use Gitlab for OIDC
description: >-
Configure Vault to use Gitlab as an OIDC provider.
---
# Gitlab
# Use Gitlab for OIDC authentication
1. Visit Settings > Applications.
1. Fill out Name and Redirect URIs.

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Google
description: OIDC provider configuration for Google
page_title: Use Google for OIDC
description: >-
Configure Vault to use Google as an OIDC provider.
---
# Google
# Use Google for OIDC authentication
Main reference: [Using OAuth 2.0 to Access Google APIs](https://developers.google.com/identity/protocols/OAuth2)

View File

@@ -1,14 +1,16 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - IBM Security Access Manager (ISAM)
description: OIDC provider configuration for IBM Security Access Manager (recently renamed to IBM Security Verify Access)
page_title: Use IBM Verify for OIDC authentication
description: >-
Configure Vault to use IBM Verify as an OIDC provider.
---
# IBM ISAM
# Use IBM Verify for OIDC authentication
The [IBM ISAM](https://www.ibm.com/de-de/products/verify-access) identity provider
returns group membership claims as a space-separated list of strings (e.g.
`groups: "group-1 group-2"`) instead of a list of strings.
The [IBM Verify](https://www.ibm.com/de-de/products/verify-access) identity
provider (previously IBM Security Access Manager) returns group membership
claims as a space-separated list of strings (e.g. `groups: "group-1 group-2"`)
instead of a list of strings.
To properly obtain group membership when using IBMISAM as the identity provider for
Vault's OIDC Auth Method, the `ibmisam` provider must be explicitly configured as

View File

@@ -1,14 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods
description: OIDC provider configuration quick starts
page_title: OIDC provider list
description: >-
Review available OIDC authentication providers for Vault.
---
# OIDC provider configuration
This page collects high-level setup steps on how to configure an OIDC
application for various providers. For more general usage and operation
information, see the [Vault JWT/OIDC method documentation](/vault/docs/auth/jwt).
# OIDC provider list
OIDC providers are often highly configurable, and you should become familiar with
their recommended settings and best practices. The guides listed below are

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Keycloak
description: OIDC provider configuration for Keycloak
page_title: Use Keycloak for OIDC authentication
description: >-
Configure Vault to use Keycloak as an OIDC provider.
---
# Keycloak
# Use Keycloak for OIDC authentication
1. Select/create a Realm and Client. Select a Client and visit Settings.
1. Client Protocol: openid-connect

View File

@@ -1,10 +1,11 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Kubernetes
description: OIDC provider configuration for Kubernetes
page_title: Use Kubernetes for OIDC authentication
description: >-
Configure Vault to use Kubernetes as an OIDC provider.
---
# Kubernetes
# Use Kubernetes for OIDC authentication
Kubernetes can function as an OIDC provider such that Vault can validate its
service account tokens using JWT/OIDC auth.

View File

@@ -1,10 +1,12 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - Okta
description: OIDC provider configuration for Okta
page_title: Use Okta for OIDC authentication
description: >-
Configure Vault to use Okta as an OIDC provider.
---
# Okta
# Use Okta for OIDC authentication
1. Make sure an Authorization Server has been created. The "Issuer" field shown on the Setting page
will be used as the `oidc_discovery_url`.

View File

@@ -1,10 +1,12 @@
---
layout: docs
page_title: OIDC Provider Setup - Auth Methods - SecureAuth
description: OIDC provider configuration for SecureAuth
page_title: Use SecureAuth for OIDC authentication
description: >-
Configure Vault to use SecureAuth as an OIDC provider.
---
# SecureAuth
# Use SecureAuth for OIDC authentication
The [SecureAuth](https://www.secureauth.com/) identity provider returns group membership
claims as a comma-separated list of strings (e.g. `groups: "group-1,group-2"`) instead

View File

@@ -1,7 +1,8 @@
---
layout: docs
page_title: Login MFA FAQ
description: An FAQ page to answer the most commonly asked questions about login mfa.
description: >-
Commonly questions about Vault login MFA and multi-factor authentication.
---
# Login MFA FAQ

View File

@@ -1,19 +1,23 @@
---
layout: docs
page_title: Multi-Factor Authentication (MFA) for Login - Auth Methods
description: |-
Multi-factor authentication (MFA) is supported for several authentication
methods.
page_title: Set up login MFA
description: >-
Use basic multi-factor authentication (MFA) with Vault to add an extra level
of user verification to your authentication workflow for Vault.
---
# Login MFA
# Set up login MFA
Vault supports Multi-factor Authentication (MFA) for authenticating to
an auth method using different authentication types. We use the term `Login MFA` to distinguish
this feature and the [Vault Enterprise MFA](/vault/docs/enterprise/mfa).
Login MFA is built on top of the Identity system of Vault.
The underlying identity system in Vault supports multi-factor authentication
(MFA) for authenticating to an auth method using different authentication types.
## MFA types
MFA implementation | Required Vault edition
----------------------------------------- | -----------------------
Login MFA | Vault Community
[Step-up MFA](/vault/docs/enterprise/mfa) | Vault Enterprise
## Login MFA types
MFA in Vault includes the following login types:

View File

@@ -2,8 +2,7 @@
layout: docs
page_title: Use Active Directory Federation Services for SAML
description: >-
Configure Vault to use Active Directory Federation Services (AD FS) as a SAML
provider.
Use Active Directory Federation Services (AD FS) as a SAML provider for Vault.
---
# Use Active Directory Federation Services for SAML

View File

@@ -1,12 +1,12 @@
---
layout: docs
page_title: SAML - Auth Methods
page_title: Set up SAML authN
description: >-
The "saml" auth method allows users to authenticate with Vault using their
identity in a SAML identity provider.
Use SAML authentication with Vault to authenticate Vault users with public
keys or certificates and a SAML identity provider.
---
# SAML auth method
# Set up SAML authentication
@include 'alerts/enterprise-and-hcp.mdx'

View File

@@ -1,9 +1,9 @@
---
layout: docs
page_title: Link your SAML Active Directory groups to Vault
page_title: Link Active Directory SAML groups to Vault
description: >-
Configure Vault to connect Vault policies to Active Directory groups with
Active Directory Federation Services (AD FS) as a SAML provider.
Connect Vault policies to Active Directory groups with Active Directory
Federation Services (AD FS) as a SAML provider.
---
# Link Active Directory SAML groups to Vault

View File

@@ -6,7 +6,7 @@ description: >-
Services (ADFS) as an SAML provider.
---
# Troubleshoot your SAML AD FS configuration
# Troubleshoot AD FS: Before you start
Troubleshooting guidance for solving problems with AD FS and SAML.

View File

@@ -1264,7 +1264,7 @@
]
},
{
"title": "Sinks",
"title": "Token sinks",
"routes": [
{
"title": "File",
@@ -1872,7 +1872,7 @@
]
},
{
"title": "Auth Methods",
"title": "AuthN methods",
"routes": [
{
"title": "Overview",
@@ -1882,11 +1882,11 @@
"title": "AppRole",
"routes": [
{
"title": "Overview",
"title": "Use AppRole authN",
"path": "auth/approle"
},
{
"title": "Recommended pattern",
"title": "AppRole best practices",
"path": "auth/approle/approle-pattern"
}
]
@@ -1919,14 +1919,14 @@
"title": "JWT/OIDC",
"routes": [
{
"title": "Overview",
"title": "Use JWT/OIDC",
"path": "auth/jwt"
},
{
"title": "OIDC Providers",
"title": "OIDC providers",
"routes": [
{
"title": "Overview",
"title": "OIDC provider list",
"path": "auth/jwt/oidc-providers"
},
{
@@ -1970,7 +1970,7 @@
"path": "auth/jwt/oidc-providers/secureauth"
},
{
"title": "IBM ISAM",
"title": "IBM Verify",
"path": "auth/jwt/oidc-providers/ibmisam"
}
]
@@ -1993,11 +1993,11 @@
"title": "Login MFA",
"routes": [
{
"title": "Overview",
"title": "Setup login MFA",
"path": "auth/login-mfa"
},
{
"title": "FAQ",
"title": "Login MFA FAQ",
"path": "auth/login-mfa/faq"
}
]
@@ -2015,7 +2015,7 @@
"path": "auth/radius"
},
{
"title": "SAML",
"title": "Use SAML authentication",
"badge": {
"text": "ENTERPRISE",
"type": "outlined",
@@ -2023,7 +2023,7 @@
},
"routes": [
{
"title": "Overview",
"title": "Set up SAML authN",
"path": "auth/saml"
},
{