Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fixes #22406: List of authentication backend is invalid in the documentation (includes Radius) #958

Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
11 changes: 5 additions & 6 deletions src/reference/modules/ROOT/pages/key_features.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -101,13 +101,12 @@ a CMDB, so that it can integrated into an existing company workflow. This
integration is done thanks to xref:TODO[an existing
plugin or a dedicated synchronisation tool].

== Centralized authentication (LDAP, Active Directory, plugins)
== Centralized authentication (LDAP, Active Directory, OpenID Connect)

Rudder can use enterprise directories (LDAP, Active Directory)
or be connected to an SSO to manage users authentication.

Moreover, Rudder authentication layer is pluggable and can be extended to other
authentication protocol xref:TODO[like Radius or SPNEGO with plugins].
By default, Rudder uses a dedicated configuration file to manage user credentials.
Thanks to the ref:plugins:auth-backends.adoc[authentication backend plugin],
Rudder can use a centralized authentication provider, like enterprise directories
(LDAP, Active Directory) or an SSO via OpenID Connect (OIDC).

[[intro-rudder-extensibility]]
== Extensibility
Expand Down