From 97528fed232720be60205adc223dff932671b0af Mon Sep 17 00:00:00 2001 From: hc-github-team-secure-vault-core <82990506+hc-github-team-secure-vault-core@users.noreply.github.com> Date: Mon, 6 Mar 2023 13:56:58 -0500 Subject: [PATCH] backport of commit 401b338a6c1c8f8e5f089a4393f711e008ba3c5d (#19466) Co-authored-by: Phil Renaud --- website/content/docs/secrets/identity/oidc-provider.mdx | 1 + 1 file changed, 1 insertion(+) diff --git a/website/content/docs/secrets/identity/oidc-provider.mdx b/website/content/docs/secrets/identity/oidc-provider.mdx index a150df532da7..3ad049eb5e9c 100644 --- a/website/content/docs/secrets/identity/oidc-provider.mdx +++ b/website/content/docs/secrets/identity/oidc-provider.mdx @@ -150,6 +150,7 @@ for details on configuring OIDC authentication for other HashiCorp products: - [Boundary](/boundary/tutorials/access-management/oidc-auth) - [Consul](/consul/docs/security/acl/auth-methods/oidc) - [Waypoint](/waypoint/docs/server/auth/oidc) +- [Nomad](/nomad/tutorials/single-sign-on/sso-oidc-vault) Otherwise, refer to the documentation of the specific OIDC relying party for usage details.