Found 610 results for "appserver authentication adapters default"

The search executed in 0.006954924 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters / JWT

JWT The JWT request adapter is similar to the default adapter in that it lets you pull a JWT token from either a named header or a cookie. JWT stands for JSON Web Token. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. You can read more about them at the official JWT web site. Configuration Here are all of the properties that may be configured: { "adapters": { "{adapterId}": { "type": "jwt", "

Score: 6.70572

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters / JWT

JWT The JWT request adapter is similar to the default adapter in that it lets you pull a JWT token from either a named header or a cookie. JWT stands for JSON Web Token. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. You can read more about them at [jwt.io](the official JWT web site). Configuration Here are all of the properties that may be configured: { "adapters": { "{adapterId}": { "type": "jwt",

Score: 6.70572

Gitana / 3.2 / Guide / Guide / Application Server / Clustering

Clustering The Cloud CMS Application Server supports running on a single Node process as well as multiple Node processes. Node processes can run on a single server instance or can be spread across multiple server instances behind a load balancer. By default, the Application Server starts up and allocates itself to a single CPU. This is known as single mode. Even if you have a server with more than one CPU on it, the Application Server will still only bind to 1 of those CPUs. When the Application

Score: 5.9616537

Gitana / 3.2 / Guide / Guide / Content Modeling / Default Paths

Default Paths Your content types define schemas that Cloud CMS uses to render intuitive forms for content entry. In addition, content types let you configure persistence paths so that JSON documents created using these forms are automatically saved in a directory structure that you intend. Paths support templated variables so that the path can be dynamic. It can depend on the values having been entered. For example, let's suppose I have the content type for an article, like this: { "title":

Score: 5.445179

Gitana / 4.0 / Data Engine / Content Models / Default Paths

Default Paths Your content types define schemas that Cloud CMS uses to render intuitive forms for content entry. In addition, content types let you configure persistence paths so that JSON documents created using these forms are automatically saved in a directory structure that you intend. Paths support templated variables so that the path can be dynamic. It can depend on the values having been entered. For example, let's suppose I have the content type for an article, like this: { "title":

Score: 5.445179

Definitions for Date format

Our definitions are based on JSON schema and, as such, the default is to use strings for dates. The date controls in our forms engine let you customize the format string so that you can store ISO 8601 or other formats (perhaps simplified formats) as per your preference. The advantage here is simplicity with these controls and compatibility with JSON schema. The disadvantage is that MongoDB provides a lot of very powerful capabilities for range query and sorting that do not play as nicely with th

Score: 5.058129

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 4.70558

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 4.70558

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Local

Local The Local Authentication Provider enables the Cloud CMS Application Server to connect to a locally implemented identity provider. The identity provider can be implemented within your own Node.js application or as part of a separate application using a completely different technology. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured (default values are shown): "auth": {

Score: 4.6659136

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Local

Local The Local Authentication Provider enables the Cloud CMS Application Server to connect to a locally implemented identity provider. The identity provider can be implemented within your own Node.js application or as part of a separate application using a completely different technology. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured (default values are shown): "auth": {

Score: 4.6659136

Does Cloud CMS support Single Sign On (SSO)?

Yes, Cloud CMS supports SSO (Single Sign On) with a variety of authentication providers. Many of these providers are offered out-of-the-box -- including providers for Keycloak, Google, CAS and more. In addition, we allow you to implement your own SSO providers and customize the authentication handshake. To learn more about how Cloud CMS authentication providers work, check out the following documentation: https://www.cloudcms.com/documentation/appserver/services/auth.html Custom Authenticators a

Score: 4.6099663

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Custom

Custom This page provides some guidance on how to define your own custom Authentication Provider class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Local Provider as it can be configured to work with third-party endpoints pretty easily. Implementation Class We recommend extending the AbstractProvider class. The basic skeleton of the c

Score: 4.5383596

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Custom

Custom This page provides some guidance on how to define your own custom Authentication Provider class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Local Provider as it can be configured to work with third-party endpoints pretty easily. Implementation Class We recommend extending the AbstractProvider class. The basic skeleton of the c

Score: 4.5383596

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Keycloak

Keycloak The Keycloak Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against a Keycloak Server. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "keycloak", "config": { "clientID": "myOauthClient

Score: 4.5364394

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Keycloak

Keycloak The Keycloak Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against a Keycloak Server. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "keycloak", "config": { "clientID": "myOauthClient

Score: 4.5364394

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 4.520877

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 4.520877

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 4.520877

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 4.520877

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 4.520877

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 4.520877

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 4.520877

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 4.520877

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Facebook

Facebook The Facebook Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against Facebook. For more information on Authentication within the App Server, see App Server Authentication / SSO. Facebook API Keys To use this provider, you will first need to set up a Developers Account within Facebook and create an application therein. Doing so will give you a set of API tokens: appId - the Facebook application ID token a

Score: 4.4384594

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Facebook

Facebook The Facebook Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against Facebook. For more information on Authentication within the App Server, see App Server Authentication / SSO. Facebook API Keys To use this provider, you will first need to set up a Developers Account within Facebook and create an application therein. Doing so will give you a set of API tokens: appId - the Facebook application ID token a

Score: 4.4384594