zitadel

Форк
0
/
sidebars.js 
959 строк · 33.3 Кб
1
module.exports = {
2
  guides: [
3
    "guides/overview",
4
    {
5
      type: "category",
6
      label: "Get Started",
7
      collapsed: false,
8
      link: {type: "doc", id: "guides/start/quickstart"},
9
      items: [
10
        "guides/start/quickstart",
11
        {
12
          type: "category",
13
          label: "Frontend",
14
          items: [
15
            "examples/login/angular",
16
            "examples/login/flutter",
17
            "examples/login/go",
18
            "examples/login/java-spring",
19
            "examples/login/nextjs",
20
            "examples/login/python-django",
21
            "examples/login/react",
22
            "examples/login/symfony",
23
            "examples/login/vue",
24
            {
25
              type: "link",
26
              label: ".Net",
27
              href: "https://github.com/smartive/zitadel-net",
28
            },
29
          ],
30
          collapsed: true,
31
        },
32
        {
33
          type: "category",
34
          label: "Backend",
35
          items: [
36
            "examples/secure-api/go",
37
            "examples/secure-api/java-spring",
38
            "examples/secure-api/python-django",
39
            "examples/secure-api/python-flask",
40
            "examples/secure-api/nodejs-nestjs",
41
            "examples/secure-api/pylon",
42
            {
43
              type: "link",
44
              label: ".Net",
45
              href: "https://github.com/smartive/zitadel-net",
46
            },
47
          ],
48
          collapsed: true,
49
        },
50
      ],
51
    },
52
    {
53
      type: "category",
54
      label: "Examples & SDKs",
55
      link: {type: "doc", id: "sdk-examples/introduction"},
56
      items: [
57
        {
58
          type: "autogenerated", 
59
          dirName: "sdk-examples"
60
        },
61
        {
62
          type: "link",
63
          label: "Dart",
64
          href: "https://github.com/smartive/zitadel-dart",
65
        },
66
        {
67
          type: "link",
68
          label: "Elixir",
69
          href: "https://github.com/maennchen/zitadel_api",
70
        },
71
        {
72
          type: "link",
73
          label: "NextAuth",
74
          href: "https://next-auth.js.org/providers/zitadel",
75
        },
76
        {
77
          type: "link",
78
          label: "Node.js",
79
          href: "https://www.npmjs.com/package/@zitadel/node",
80
        },
81
        {
82
          type: "link",
83
          label: ".Net",
84
          href: "https://github.com/smartive/zitadel-net",
85
        },
86
        {
87
          type: "link",
88
          label: "Passport.js",
89
          href: "https://github.com/buehler/node-passport-zitadel",
90
        },
91
        {
92
          type: "link",
93
          label: "Rust",
94
          href: "https://github.com/smartive/zitadel-rust",
95
        },
96
        {
97
          type: "link",
98
          label: "Pylon",
99
          href: "https://github.com/getcronit/pylon",
100
        },
101
      ],
102
    },
103
    {
104
      type: "category",
105
      label: "Manage",
106
      collapsed: true,
107
      items: [
108
        {
109
          type: "category",
110
          label: "Cloud",
111
          link: {
112
            type: "generated-index",
113
            title: "Overview",
114
            slug: "guides/manage/cloud/overview",
115
            description:
116
              "Our customer portal is used to manage all your ZITADEL instances. You can also manage your subscriptions, billing, newsletters and support requests.",
117
          },
118
          items: [
119
            "guides/manage/cloud/start",
120
            "guides/manage/cloud/instances",
121
            "guides/manage/cloud/billing",
122
            "guides/manage/cloud/users",
123
            "guides/manage/cloud/support",
124
          ],
125
        },
126
        {
127
          type: "category",
128
          label: "Console",
129
          link: {
130
            type: "doc",
131
            id: "guides/manage/console/overview",
132
          },
133
          items: [
134
            "guides/manage/console/overview",
135
            "guides/manage/console/default-settings",
136
            "guides/manage/console/organizations",
137
            "guides/manage/console/projects",
138
            "guides/manage/console/roles",
139
            "guides/manage/console/applications",
140
            "guides/manage/console/users",
141
            "guides/manage/console/managers",
142
            "guides/manage/console/actions",
143
          ],
144
        },
145
        {
146
          type: "category",
147
          label: "Customize",
148
          items: [
149
            {
150
              type: "autogenerated",
151
              dirName: "guides/manage/customize",
152
            },
153
          ],
154
        },
155
        {
156
          type: "category",
157
          label: "Users",
158
          items: [
159
            "guides/manage/user/reg-create-user",
160
            "guides/manage/customize/user-metadata",
161
            "guides/manage/customize/user-schema",
162
          ],
163
        },
164
        "guides/manage/terraform-provider",
165
      ],
166
    },
167
    {
168
      type: "category",
169
      label: "Migrate",
170
      collapsed: true,
171
      items: [
172
        "guides/migrate/introduction",
173
        "guides/migrate/users",
174
        {
175
          type: "category",
176
          label: "Sources",
177
          collapsed: true,
178
          items: [
179
            "guides/migrate/sources/zitadel",
180
            "guides/migrate/sources/auth0",
181
            "guides/migrate/sources/keycloak",
182
          ],
183
        },
184
      ],
185
    },
186
    {
187
      type: "category",
188
      label: "Integrate",
189
      link: {
190
        type: "generated-index",
191
        title: "Integrate",
192
        slug: "guides/integrate",
193
        description:
194
          "Integrate your users and application with ZITADEL. In this section you will find resource on how to authenticate your users, configure external identity providers, access the ZITADEL APIs to manage resources, and integrate with third party services and tools.",
195
      },
196
      items: [
197
        {
198
          type: "category",
199
          label: "Login Users",
200
          link: {
201
            type: "generated-index",
202
            title: "Login users with ZITADEL",
203
            slug: "guides/integrate/login",
204
            description:
205
              "Sign-in users and application with ZITADEL. In this section you will find resources on how to authenticate your users by using the hosted login via OpenID Connect and SAML. Follow our dedicated guides to build your custom login user interface, if you want to customize the login behavior further.",
206
          },
207
          items: [
208
            "guides/integrate/login/login-users",
209
            {
210
              type: "category",
211
              label: "OpenID Connect",
212
              collapsed: true,
213
              link: {
214
                type: "generated-index",
215
                title: "Authenticate users with OpenID Connect (OIDC)",
216
                slug: "guides/integrate/login/oidc",
217
                description:
218
                  "This guide explains how to utilize ZITADEL for user authentication within your applications using OpenID Connect (OIDC). Here, we offer comprehensive guidance on seamlessly integrating ZITADEL's authentication features, ensuring both security and user experience excellence. Throughout this documentation, we'll cover the setup process for ZITADEL authentication, including the recommended OIDC flows tailored to different application types. Additionally, we'll provide clear instructions on securely signing out or logging out users from your application, ensuring data security and user privacy. With our guidance, you'll be equipped to leverage ZITADEL's authentication capabilities effectively, enhancing your application's security posture while delivering a seamless login experience for your users.",
219
              },
220
              items: [
221
                "guides/integrate/login/oidc/login-users",
222
                "guides/integrate/login/oidc/oauth-recommended-flows",
223
                "guides/integrate/login/oidc/device-authorization",
224
                "guides/integrate/login/oidc/logout",
225
                "guides/integrate/login/oidc/webkeys",
226

227
              ],
228
            },
229
            "guides/integrate/login/saml",
230
          ],
231
        },
232
        {
233
          type: "category",
234
          label: "Onboard Customers and Users",
235
          link: {
236
            type: "generated-index",
237
            title: "Onboard Customers and Users",
238
            slug: "/guides/integrate/onboarding",
239
            description:
240
              "When building your own application, one of the first questions you have to face, is 'How do my customers onboard to my application?'\n" +
241
              "These guides will explain the built-in solution for onboarding new tenants, customers, and users and how you can handle more advanced onboarding use cases. ",
242
          },
243
          collapsed: true,
244
          items: [
245
            "guides/integrate/onboarding/b2b",
246
            "guides/integrate/onboarding/end-users",
247
          ],
248
        },
249
        {
250
          type: "category",
251
          label: "Token Introspection",
252
          collapsed: true,
253
          items: [
254
            {
255
              type: "autogenerated",
256
              dirName: "guides/integrate/token-introspection",
257
            },
258
          ],
259
        },
260
        "guides/integrate/token-exchange",
261
        {
262
          type: "category",
263
          label: "Service Users",
264
          link: {
265
            type: "doc",
266
            id: "guides/integrate/service-users/authenticate-service-users",
267
          },
268
          collapsed: true,
269
          items: [
270
            {
271
              type: "autogenerated",
272
              dirName: "guides/integrate/service-users",
273
            },
274
          ],
275
        },
276
        {
277
          type: "category",
278
          label: "Role Management",
279
          collapsed: true,
280
          items: ["guides/integrate/retrieve-user-roles"],
281
        },
282
        {
283
          type: "category",
284
          label: "Build your own Login UI",
285
          link: {
286
            type: "generated-index",
287
            title: "Build your own Login UI",
288
            slug: "/guides/integrate/login-ui",
289
            description:
290
              "In the following guides you will learn how to create your own login UI with our APIs. The different scenarios like username/password, external identity provider, etc. will be shown.",
291
          },
292
          collapsed: true,
293
          items: [
294
            "guides/integrate/login-ui/session-validation",
295
            "guides/integrate/login-ui/username-password",
296
            "guides/integrate/login-ui/external-login",
297
            "guides/integrate/login-ui/passkey",
298
            "guides/integrate/login-ui/mfa",
299
            "guides/integrate/login-ui/select-account",
300
            "guides/integrate/login-ui/password-reset",
301
            "guides/integrate/login-ui/logout",
302
            "guides/integrate/login-ui/oidc-standard",
303
            "guides/integrate/login-ui/typescript-repo",
304
          ],
305
        },
306
        {
307
          type: "category",
308
          label: "Login users with SSO",
309
          link: {
310
            type: "doc",
311
            id: "guides/integrate/identity-providers/introduction",
312
          },
313
          collapsed: true,
314
          items: [
315
            "guides/integrate/identity-providers/google",
316
            "guides/integrate/identity-providers/azure-ad-oidc",
317
            "guides/integrate/identity-providers/azure-ad-saml",
318
            "guides/integrate/identity-providers/github",
319
            "guides/integrate/identity-providers/gitlab",
320
            "guides/integrate/identity-providers/apple",
321
            "guides/integrate/identity-providers/ldap",
322
            "guides/integrate/identity-providers/openldap",
323
            "guides/integrate/identity-providers/okta-oidc",
324
            "guides/integrate/identity-providers/okta-saml",
325
            "guides/integrate/identity-providers/keycloak",
326
            "guides/integrate/identity-providers/linkedin-oauth",
327
            "guides/integrate/identity-providers/mocksaml",
328
            "guides/integrate/identity-providers/jwt_idp",
329
            "guides/integrate/identity-providers/migrate",
330
            "guides/integrate/identity-providers/additional-information",
331
          ],
332
        },
333
        {
334
          type: "category",
335
          label: "ZITADEL APIs",
336
          link: {
337
            type: "doc",
338
            id: "guides/integrate/zitadel-apis/access-zitadel-apis",
339
          },
340
          collapsed: true,
341
          items: [
342
            {
343
              type: "autogenerated",
344
              dirName: "guides/integrate/zitadel-apis",
345
            },
346
          ],
347
        },
348
        {
349
          type: "category",
350
          label: "Services",
351
          link: {
352
            type: "generated-index",
353
            title: "Integrate ZITADEL with your Favorite Services",
354
            slug: "/guides/integrate/services",
355
            description:
356
              "With the guides in this section you will learn how to integrate ZITADEL with your services.",
357
          },
358
          collapsed: true,
359
          items: [
360
            {
361
              type: "autogenerated",
362
              dirName: "guides/integrate/services",
363
            },
364
            {
365
              type: "link",
366
              label: "Bold BI (boldbi.com)",
367
              href: "https://support.boldbi.com/kb/article/13708/how-to-configure-zitadel-oauth-login-in-bold-bi",
368
            },
369
            {
370
              type: "link",
371
              label: "Cloudflare workers",
372
              href: "https://zitadel.com/blog/increase-spa-security-with-cloudflare-workers",
373
            },
374
            {
375
              type: "link",
376
              label: "Firezone (firezone.dev)",
377
              href: "https://www.firezone.dev/docs/authenticate/oidc/zitadel",
378
            },
379
            {
380
              type: "link",
381
              label: "Nextcloud",
382
              href: "https://zitadel.com/blog/zitadel-as-sso-provider-for-selfhosting",
383
            },
384
            {
385
              type: "link",
386
              label: "Netbird (netbird.io)",
387
              href: "https://docs.netbird.io/selfhosted/identity-providers",
388
            },
389
            {
390
              type: "link",
391
              label: "Psono (psono.com)",
392
              href: "https://doc.psono.com/admin/configuration/oidc-zitadel.html",
393
            },
394
            {
395
              type: "link",
396
              label: "Zoho Desk (zoho.com)",
397
              href: "https://help.zoho.com/portal/en/kb/desk/user-management-and-security/data-security/articles/setting-up-saml-single-signon-for-help-center#Zitadel_IDP",
398
            },
399
          ],
400
        },
401
        {
402
          type: "category",
403
          label: "Tools",
404
          link: {
405
            type: "generated-index",
406
            title: "Integrate ZITADEL with your Tools",
407
            slug: "/guides/integrate/tools",
408
            description:
409
              "With the guides in this section you will learn how to integrate ZITADEL with your favorite tools.",
410
          },
411
          collapsed: true,
412
          items: [
413
            {
414
              type: "link",
415
              label: "Argo CD",
416
              href: "https://argo-cd.readthedocs.io/en/latest/operator-manual/user-management/zitadel/",
417
            },
418
            "guides/integrate/tools/apache2",
419
            "guides/integrate/authenticated-mongodb-charts",
420
            "examples/identity-proxy/oauth2-proxy",
421
          ],
422
        },
423
        "guides/integrate/external-audit-log",
424
      ],
425
    },
426
    {
427
      type: "category",
428
      label: "Solution Scenarios",
429
      link: {
430
        type: "generated-index",
431
        title: "Solution Scenarios",
432
        slug: "guides/solution-scenarios/introduction",
433
        description:
434
          "Customers of an SaaS Identity and access management system usually have all distinct use cases and requirements. This guide attempts to explain real-world implementations and break them down into solution scenarios which aim to help you getting started with ZITADEL.",
435
      },
436
      collapsed: true,
437
      items: [
438
        "guides/solution-scenarios/b2c",
439
        "guides/solution-scenarios/b2b",
440
        "guides/solution-scenarios/saas",
441
        "guides/solution-scenarios/domain-discovery",
442
        "guides/solution-scenarios/configurations",
443
        "guides/solution-scenarios/frontend-calling-backend-API",
444
        "guides/solution-scenarios/restrict-console",
445
      ],
446
    },
447
    {
448
      type: "category",
449
      label: "Concepts",
450
      collapsed: true,
451
      link: {
452
        type: "generated-index",
453
        title: "Concepts and Features",
454
        slug: "concepts",
455
        description:
456
          "This part of our documentation contains ZITADEL specific or general concepts required to understand the system or our guides.",
457
      },
458
      items: [
459
        {
460
          type: "category",
461
          label: "Resources",
462
          collapsed: false,
463
          items: [
464
            {
465
              type: "autogenerated",
466
              dirName: "concepts/structure",
467
            },
468
          ],
469
        },
470
        {
471
          type: "category",
472
          label: "Features",
473
          collapsed: false,
474
          items: [
475
            {
476
              type: "autogenerated",
477
              dirName: "concepts/features",
478
            },
479
          ],
480
        },
481
        {
482
          type: "autogenerated",
483
          dirName: "concepts/knowledge",
484
        },
485
      ],
486
    },
487
    {
488
      type: "category",
489
      label: "Architecture",
490
      collapsed: true,
491
      items: [
492
        "concepts/architecture/software",
493
        "concepts/architecture/solution",
494
        "concepts/architecture/secrets",
495
        "concepts/principles",
496
        {
497
          type: "category",
498
          label: "Event Store",
499
          collapsed: true,
500
          items: [
501
            "concepts/eventstore/overview",
502
            "concepts/eventstore/implementation",
503
          ],
504
        },
505
      ],
506
    },
507
    {
508
      type: "category",
509
      label: "Support",
510
      collapsed: true,
511
      items: [
512
        "support/software-release-cycles-support",
513
        "support/troubleshooting",
514
        {
515
          type: "category",
516
          label: "Technical Advisory",
517
          link: {
518
            type: "doc",
519
            id: "support/technical_advisory",
520
          },
521
          collapsed: true,
522
          items: [
523
            {
524
              type: "autogenerated",
525
              dirName: "support/advisory",
526
            },
527
          ],
528
        },
529
      ],
530
    },
531
  ],
532
  apis: [
533
    "apis/introduction",
534
    {
535
      type: "category",
536
      label: "Core Resources",
537
      collapsed: false,
538
      link: {
539
        type: "doc",
540
        id: "apis/apis/index",
541
      },
542
      items: [
543
        {
544
          type: "category",
545
          label: "V1 (Generally Available)",
546
          collapsed: false,
547
          link: {
548
            type: "generated-index",
549
            title: "APIs V1 (GA)",
550
            slug: "/apis/services/",
551
            description:
552
              "APIs V1 organize access by context (authenticated user, organisation, instance, system), unlike resource-specific V2 APIs.",
553
          },
554
          items: [
555
            {
556
              type: "category",
557
              label: "Authenticated User",
558
              link: {
559
                type: "generated-index",
560
                title: "Auth API",
561
                slug: "/apis/resources/auth",
562
                description:
563
                  "The authentication API (aka Auth API) is used for all operations on the currently logged in user. The user id is taken from the sub claim in the token.",
564
              },
565
              items: require("./docs/apis/resources/auth/sidebar.ts"),
566
            },
567
            {
568
              type: "category",
569
              label: "Organization Objects",
570
              link: {
571
                type: "generated-index",
572
                title: "Management API",
573
                slug: "/apis/resources/mgmt",
574
                description:
575
                  "The management API is as the name states the interface where systems can mutate IAM objects like, organizations, projects, clients, users and so on if they have the necessary access rights. To identify the current organization you can send a header x-zitadel-orgid or if no header is set, the organization of the authenticated user is set.",
576
              },
577
              items: require("./docs/apis/resources/mgmt/sidebar.ts"),
578
            },
579
            {
580
              type: "category",
581
              label: "Instance Objects",
582
              link: {
583
                type: "generated-index",
584
                title: "Admin API",
585
                slug: "/apis/resources/admin",
586
                description:
587
                  "This API is intended to configure and manage one ZITADEL instance itself.",
588
              },
589
              items: require("./docs/apis/resources/admin/sidebar.ts"),
590
            },
591
            {
592
              type: "category",
593
              label: "Instance Lifecycle",
594
              link: {
595
                type: "generated-index",
596
                title: "System API",
597
                slug: "/apis/resources/system",
598
                description:
599
                  "This API is intended to manage the different ZITADEL instances within the system.\n" +
600
                  "\n" +
601
                  "Checkout the guide how to access the ZITADEL System API.",
602
              },
603
              items: require("./docs/apis/resources/system/sidebar.ts"),
604
            },
605
          ],
606
        },
607
        {
608
          type: "category",
609
          label: "V2 (Generally Available)",
610
          collapsed: false,
611
          link: {
612
            type: "doc",
613
            id: "apis/v2",
614
          },
615
          items: [
616
            {
617
              type: "category",
618
              label: "User Lifecycle",
619
              link: {
620
                type: "generated-index",
621
                title: "User Service API",
622
                slug: "/apis/resources/user_service_v2",
623
                description:
624
                  "This API is intended to manage users in a ZITADEL instance.\n"
625
              },
626
              items: require("./docs/apis/resources/user_service_v2/sidebar.ts"),
627
            },
628
            {
629
              type: "category",
630
              label: "Session Lifecycle",
631
              link: {
632
                type: "generated-index",
633
                title: "Session Service API",
634
                slug: "/apis/resources/session_service_v2",
635
                description:
636
                  "This API is intended to manage sessions in a ZITADEL instance.\n"
637
              },
638
              items: require("./docs/apis/resources/session_service_v2/sidebar.ts"),
639
            },
640
            {
641
              type: "category",
642
              label: "OIDC Lifecycle",
643
              link: {
644
                type: "generated-index",
645
                title: "OIDC Service API",
646
                slug: "/apis/resources/oidc_service_v2",
647
                description:
648
                  "Get OIDC Auth Request details and create callback URLs.\n"
649
              },
650
              items: require("./docs/apis/resources/oidc_service_v2/sidebar.ts"),
651
            },
652
            {
653
              type: "category",
654
              label: "Settings Lifecycle",
655
              link: {
656
                type: "generated-index",
657
                title: "Settings Service API",
658
                slug: "/apis/resources/settings_service_v2",
659
                description:
660
                  "This API is intended to manage settings in a ZITADEL instance.\n"
661
              },
662
              items: require("./docs/apis/resources/settings_service_v2/sidebar.ts"),
663
            },
664
            {
665
              type: "category",
666
              label: "Feature Lifecycle",
667
              link: {
668
                type: "generated-index",
669
                title: "Feature Service API",
670
                slug: "/apis/resources/feature_service_v2",
671
                description:
672
                  'This API is intended to manage features for ZITADEL. Feature settings that are available on multiple "levels", such as instance and organization. The higher level instance acts as a default for the lower level. When a feature is set on multiple levels, the lower level takes precedence. Features can be experimental where ZITADEL will assume a sane default, such as disabled. When over time confidence in such a feature grows, ZITADEL can default to enabling the feature. As a final step we might choose to always enable a feature and remove the setting from this API, reserving the proto field number. Such removal is not considered a breaking change. Setting a removed field will effectively result in a no-op.\n'
673
              },
674
              items: require("./docs/apis/resources/feature_service_v2/sidebar.ts"),
675
            },
676
            {
677
              type: "category",
678
              label: "Organization Lifecycle",
679
              link: {
680
                type: "generated-index",
681
                title: "Organization Service API",
682
                slug: "/apis/resources/org_service/v2",
683
                description:
684
                  'This API is intended to manage organizations for ZITADEL. \n'
685
              },
686
              items: require("./docs/apis/resources/org_service_v2/sidebar.ts"),
687
            },
688
            {
689
              type: "category",
690
              label: "Identity Provider Lifecycle",
691
              link: {
692
                type: "generated-index",
693
                title: "Identity Provider Service API",
694
                slug: "/apis/resources/idp_service_v2",
695
                description:
696
                  'This API is intended to manage identity providers (IdPs) for ZITADEL.\n'
697
              },
698
              items: require("./docs/apis/resources/idp_service_v2/sidebar.ts"),
699
            },
700
          ],
701
        },
702
        {
703
          type: "category",
704
          label: "V3 (Preview)",
705
          collapsed: false,
706
          link: {
707
            type: "doc",
708
            id: "apis/v3",
709
          },
710
          items: [
711
            {
712
              type: "category",
713
              label: "User Schema Lifecycle (Preview)",
714
              link: {
715
                type: "generated-index",
716
                title: "User Schema Service API (Preview)",
717
                slug: "/apis/resources/user_schema_service",
718
                description:
719
                  "This API is intended to manage data schemas for users in a ZITADEL instance.\n" +
720
                  "\n" +
721
                  "This project is in Preview state. It can AND will continue breaking until the service provides the same functionality as the v1 and v2 user services.",
722
              },
723
              items: require("./docs/apis/resources/user_schema_service_v3/sidebar.ts"),
724
            },
725
            {
726
              type: "category",
727
              label: "User Lifecycle (Preview)",
728
              link: {
729
                type: "generated-index",
730
                title: "User Service API (Preview)",
731
                slug: "/apis/resources/user_service_v3",
732
                description:
733
                  "This API is intended to manage users with your own data schema in a ZITADEL instance.\n" +
734
                  "\n" +
735
                  "This project is in Preview state. It can AND will continue breaking until the service provides the same functionality as the v1 and v2 user services.",
736
              },
737
              items: require("./docs/apis/resources/user_service_v3/sidebar.ts"),
738
            },
739
            {
740
              type: "category",
741
              label: "Action Lifecycle (Preview)",
742
              link: {
743
                type: "generated-index",
744
                title: "Action Service API (Preview)",
745
                slug: "/apis/resources/action_service_v3",
746
                description:
747
                  "This API is intended to manage custom executions and targets (previously known as actions) in a ZITADEL instance.\n" +
748
                  "\n" +
749
                  "This project is in Preview state. It can AND will continue breaking until the services provide the same functionality as the current actions.",
750
              },
751
              items: require("./docs/apis/resources/action_service_v3/sidebar.ts"),
752
            },
753
            {
754
              type: "category",
755
              label: "Web key Lifecycle (Preview)",
756
              link: {
757
                type: "generated-index",
758
                title: "Web Key Service API (Preview)",
759
                slug: "/apis/resources/webkey_service_v3",
760
                description:
761
                  "This API is intended to manage web keys for a ZITADEL instance, used to sign and validate OIDC tokens.\n" +
762
                  "\n" +
763
                  "This project is in preview state. It can AND will continue breaking until a stable version is released.",
764
              },
765
              items: require("./docs/apis/resources/webkey_service_v3/sidebar.ts"),
766
            },
767
          ],
768
        },
769
        {
770
          type: "category",
771
          label: "Assets",
772
          collapsed: true,
773
          items: ["apis/assets/assets"],
774
        },
775
      ],
776
    },
777
    {
778
      type: "category",
779
      label: "Sign In Users ",
780
      collapsed: false,
781
      items: [
782
        {
783
          type: "category",
784
          label: "OpenID Connect & OAuth",
785
          collapsed: true,
786
          items: [
787
            "apis/openidoauth/endpoints",
788
            "apis/openidoauth/authrequest",
789
            "apis/openidoauth/scopes",
790
            "apis/openidoauth/claims",
791
            "apis/openidoauth/authn-methods",
792
            "apis/openidoauth/grant-types",
793
          ],
794
        },
795
        {
796
          type: "category",
797
          label: "SAML 2.0",
798
          collapsed: true,
799
          items: ["apis/saml/endpoints"],
800
        },
801
      ],
802
    },
803
    {
804
      type: "category",
805
      label: "Actions",
806
      collapsed: false,
807
      items: [
808
        "apis/actions/introduction",
809
        "apis/actions/modules",
810
        "apis/actions/code-examples",
811
        "apis/actions/internal-authentication",
812
        "apis/actions/external-authentication",
813
        "apis/actions/complement-token",
814
        "apis/actions/customize-samlresponse",
815
        "apis/actions/objects",
816
      ],
817
    },
818
    {
819
      type: "category",
820
      label: "Actions V2",
821
      collapsed: false,
822
      items: ["apis/actionsv2/introduction", "apis/actionsv2/execution-local"],
823
    },
824
    {
825
      type: "doc",
826
      label: "gRPC Status Codes",
827
      id: "apis/statuscodes",
828
    },
829
    {
830
      type: "category",
831
      label: "Observability",
832
      collapsed: false,
833
      items: ["apis/observability/metrics", "apis/observability/health"],
834
    },
835
    {
836
      type: "link",
837
      label: "Rate Limits (Cloud)", // The link label
838
      href: "/legal/policies/rate-limit-policy", // The internal path
839
    },
840
  ],
841
  selfHosting: [
842
    {
843
      type: "category",
844
      label: "Deploy",
845
      collapsed: false,
846
      items: [
847
        "self-hosting/deploy/overview",
848
        "self-hosting/deploy/linux",
849
        "self-hosting/deploy/macos",
850
        "self-hosting/deploy/compose",
851
        "self-hosting/deploy/devcontainer",
852
        "self-hosting/deploy/knative",
853
        "self-hosting/deploy/kubernetes",
854
        "self-hosting/deploy/loadbalancing-example/loadbalancing-example",
855
        "self-hosting/deploy/troubleshooting/troubleshooting",
856
      ],
857
    },
858
    {
859
      type: "category",
860
      label: "Manage",
861
      collapsed: false,
862
      items: [
863
        "self-hosting/manage/production",
864
        "self-hosting/manage/productionchecklist",
865
        "self-hosting/manage/configure/configure",
866
        {
867
          type: "category",
868
          collapsed: false,
869
          label: "Reverse Proxy",
870
          link: {
871
            type: "doc",
872
            id: "self-hosting/manage/reverseproxy/reverse_proxy",
873
          },
874
          items: [
875
            "self-hosting/manage/reverseproxy/traefik/traefik",
876
            "self-hosting/manage/reverseproxy/nginx/nginx",
877
            "self-hosting/manage/reverseproxy/caddy/caddy",
878
            //            "self-hosting/manage/reverseproxy/httpd/httpd", grpc NOT WORKING
879
            "self-hosting/manage/reverseproxy/cloudflare/cloudflare",
880
            "self-hosting/manage/reverseproxy/cloudflare_tunnel/cloudflare_tunnel",
881
            "self-hosting/manage/reverseproxy/zitadel_cloud/zitadel_cloud",
882
          ],
883
        },
884
        "self-hosting/manage/custom-domain",
885
        "self-hosting/manage/http2",
886
        "self-hosting/manage/tls_modes",
887
        "self-hosting/manage/database/database",
888
        "self-hosting/manage/updating_scaling",
889
        "self-hosting/manage/usage_control",
890
        {
891
          type: "category",
892
          label: "Command Line Interface",
893
          collapsed: false,
894
          link: {
895
            type: "doc",
896
            id: "self-hosting/manage/cli/overview",
897
          },
898
          items: ["self-hosting/manage/cli/mirror"],
899
        },
900
      ],
901
    },
902
  ],
903
  legal: [
904
    {
905
      type: "category",
906
      label: "Legal Agreements",
907
      collapsed: false,
908
      link: {
909
        type: "generated-index",
910
        title: "Legal Agreements",
911
        slug: "legal",
912
        description:
913
          "This section contains important agreements, policies and appendices relevant for users of our websites and services. All documents will be provided in English language.",
914
      },
915
      items: [
916
        "legal/terms-of-service",
917
        "legal/data-processing-agreement",
918
        "legal/subprocessors",
919
        "legal/annex-support-services",
920
        {
921
          type: "category",
922
          label: "Service Description",
923
          collapsed: false,
924
          link: {
925
            type: "generated-index",
926
            title: "Service description",
927
            slug: "/legal/service-description",
928
            description:
929
              "Description of services and service levels for ZITADEL Cloud and Enterprise subscriptions.",
930
          },
931
          items: [
932
            {
933
              type: "autogenerated",
934
              dirName: "legal/service-description",
935
            },
936
          ],
937
        },
938
        {
939
          type: "category",
940
          label: "Policies",
941
          collapsed: false,
942
          link: {
943
            type: "generated-index",
944
            title: "Policies",
945
            slug: "/legal/policies",
946
            description:
947
              "Policies and guidelines in addition to our terms of services.",
948
          },
949
          items: [
950
            {
951
              type: "autogenerated",
952
              dirName: "legal/policies",
953
            },
954
          ],
955
        },
956
      ],
957
    },
958
  ],
959
};
960

Использование cookies

Мы используем файлы cookie в соответствии с Политикой конфиденциальности и Политикой использования cookies.

Нажимая кнопку «Принимаю», Вы даете АО «СберТех» согласие на обработку Ваших персональных данных в целях совершенствования нашего веб-сайта и Сервиса GitVerse, а также повышения удобства их использования.

Запретить использование cookies Вы можете самостоятельно в настройках Вашего браузера.