Found 89 results for "sso ping"

The search executed in 0.002768474 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Integrations / Google / GSuite

Google GSuite Google GSuite supports custom Identity Providers for SAML 2.0 applications. This allows Cloud CMS to provide single sign-on (SSO) using Google GSuite and your user's Google accounts. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Google GSuite Example.

Score: 2.5120292

Gitana / 4.0 / Data Engine / Integrations / Google / GSuite

Google GSuite Google GSuite supports custom Identity Providers for SAML 2.0 applications. This allows Cloud CMS to provide single sign-on (SSO) using Google GSuite and your user's Google accounts. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Google GSuite Example.

Score: 2.5120292

Gitana / 3.2 / Guide / Guide / Integrations / Azure / Active Directory

Azure Active Directory Azure Active Directory (AD) is a Microsoft Azure service which provides identity and access management. Cloud CMS supports Single Sign On (SSO) with Azure Active Directory using SAML 2.0. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Azure Active Directory Example.

Score: 2.5035257

Gitana / 4.0 / Data Engine / Integrations / Azure / Active Directory

Azure Active Directory Azure Active Directory (AD) is a Microsoft Azure service which provides identity and access management. Cloud CMS supports Single Sign On (SSO) with Azure Active Directory using SAML 2.0. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Azure Active Directory Example.

Score: 2.5035257

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 2.4536896

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 2.4536896

Does Cloud CMS support Single Sign On (SSO)?

Yes, Cloud CMS supports SSO (Single Sign On) with a variety of authentication providers. Many of these providers are offered out-of-the-box -- including providers for Keycloak, Google, CAS and more. In addition, we allow you to implement your own SSO providers and customize the authentication handshake. To learn more about how Cloud CMS authentication providers work, check out the following documentation: https://www.cloudcms.com/documentation/appserver/services/auth.html Custom Authenticators a

Score: 2.4238362

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 2.3825476

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 2.3825476

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 2.3825476

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 2.3825476

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 2.3825476

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 2.3825476

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 2.3825476

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 2.3825476

Gitana / 3.2 / Guide / Guide / Docker / Configuration / Antivirus Server

Antivirus Server The Cloud CMS Antivirus Server is a Node.js application that exposes a HTTP interface to allow an application to remotely scan files by submitting them via HTTP. Submitted files are passed through TCP to a ClamAV daemon process. API GET / If the server is online, this will always return: { "ok": true } POST /status This checks the status of the daemon process and returns whether the Antivirus service is working nominally. If everything is working well, you will get back som

Score: 2.2275825

Gitana / 4.0 / Self Managed / Configuration / Antivirus Server

Antivirus Server The Cloud CMS Antivirus Server is a Node.js application that exposes a HTTP interface to allow an application to remotely scan files by submitting them via HTTP. Submitted files are passed through TCP to a ClamAV daemon process. API GET / If the server is online, this will always return: { "ok": true } POST /status This checks the status of the daemon process and returns whether the Antivirus service is working nominally. If everything is working well, you will get back som

Score: 2.2275825

Gitana / 3.2 / Guide / Guide / UI Developers Guide / Contexts / platform-manage-context

platform-manage-context [ { "evaluator": "context-platform", "config": { "platform-manage-context": { "items": [ { "key": "platform/manage/header", "title": "Manage Platform", "header": true, "order": 10000, "allowAuthority": [ "owner", "manager", "admin" ], "items": [ { "key": "platform/settings",

Score: 2.1653154

Gitana / 4.0 / Developers / User Interface Customization / Contexts / platform-manage-context

platform-manage-context [ { "evaluator": "context-platform", "config": { "platform-manage-context": { "items": [ { "key": "platform/manage/header", "title": "Manage Platform", "header": true, "order": 10000, "allowAuthority": [ "owner", "manager", "admin" ], "items": [ { "key": "platform/settings",

Score: 2.1653154

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 2.0997405

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 2.0997405

Gitana / 3.2 / Guide / Guide / Overview

_page Access Policies Actions Antivirus Scanning API API Keys Applications Application Server Attachments Auditing Authentication Binary Files Branches Bulk Import Command Line Conditions Content Modeling Cookbooks Deployment Docker Features Find Forms General GraphQL Integrations Multifactor Authentication Modules Narration Optical Character Recognition Platform Policies Projects Publishing Query Recognition Releases Reports Rules Scripting Search Security Single Sign On (SSO) Supported Stacks

Score: 2.083373

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / SAML 2.0

SAML 2.0 The SAML Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that are SAML 2.0 compatible. SAML stands for Security Assertion Markup Language. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "saml",

Score: 2.071701

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / SAML 2.0

SAML 2.0 The SAM Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that are SAML 2.0 compatible. SAML stands for Security Assertion Markup Language. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "saml",

Score: 2.071701

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Keycloak

Keycloak The Keycloak Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against a Keycloak Server. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "keycloak", "config": { "clientID": "myOauthClient

Score: 2.0043263