Found 170 results for "authentication oauth2"

The search executed in 0.001459063 seconds. That's fast.

Gitana / 4.0 / Data Engine / Integrations / IBM API Connect

IBM API Connect IBM® API Connect® is a complete, intuitive and scalable API platform that lets you create, expose, manage and monetize APIs across clouds. This means you and your customers can power digital applications and spur innovation. Cloud CMS integrates with API Connect by providing an entry point to our API. You configure API Connect to expose the Cloud CMS API as a service and point your applications to this service instead of the normal https://api.cloudcms.com (SAAS clients) endpoint

Score: 3.1508262

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters / JWT

JWT The JWT request adapter is similar to the default adapter in that it lets you pull a JWT token from either a named header or a cookie. JWT stands for JSON Web Token. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. You can read more about them at the official JWT web site. Configuration Here are all of the properties that may be configured: { "adapters": { "{adapterId}": { "type": "jwt", "

Score: 2.7815213

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters / Session

Session The session adapter checks the session to find user profile information. Configuration Here are all of the properties that may be configured: { "adapters": { "{adapterId}": { "type": "session" } } } The value {adapterId} can be any unique ID across the adapters. This is the ID that you reference from within your strategy configuration. Usage To grab authenticated user profile from the session, you might do: { "adapters": { "{adapterId}": {

Score: 2.7815213

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters / JWT

JWT The JWT request adapter is similar to the default adapter in that it lets you pull a JWT token from either a named header or a cookie. JWT stands for JSON Web Token. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. You can read more about them at [jwt.io](the official JWT web site). Configuration Here are all of the properties that may be configured: { "adapters": { "{adapterId}": { "type": "jwt",

Score: 2.7815213

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters / Session

Session The session adapter checks the session to find user profile information. Configuration Here are all of the properties that may be configured: { "adapters": { "{adapterId}": { "type": "session" } } } The value {adapterId} can be any unique ID across the adapters. This is the ID that you reference from within your strategy configuration. Usage To grab authenticated user profile from the session, you might do: { "adapters": { "{adapterId}": {

Score: 2.7815213

Gitana / 3.2 / Guide / Guide / Cookbooks / REST API Cookbook

REST API Cookbook Getting Started This guide assumes that you have already installed an HTTP client with which you will be making requests. However, it is highly recommended that you look at our language drivers and you read about the one that you will be using in your application. Connecting to Cloud CMS CloudCMS uses OAuth2 to perform authentication, and as such to connect you will have to perform the authentication handshake manually to connect directly with the rest api. The specifics of thi

Score: 2.4835165

Gitana / 4.0 / Developers / Cookbooks / REST API Cookbook

REST API Cookbook Getting Started This guide assumes that you have already installed an HTTP client with which you will be making requests. However, it is highly recommended that you look at our language drivers and you read about the one that you will be using in your application. Connecting to Gitana Gitana uses OAuth2 to perform authentication, and as such to connect you will have to perform the authentication handshake manually to connect directly with the rest api. The specifics of this dif

Score: 2.4835165

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / JWT

JWT This page provides a simple example of how to configure Cloud CMS for JWT. For a deeper explanation of Cloud CMS Single Sign On (SSO) and the role that JWT plays in it, please read our documentation on Single Sign On. The example provided here is pretty simple. It is put together this way to keep things simple. In practice, you'll make modifications to this approach depending upon the needs of your security and identity provider system. JWT.IO Let's generate a JSON Web Token. Open up a brows

Score: 2.3316646

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / JWT

JWT This page provides a simple example of how to configure Cloud CMS for JWT. For a deeper explanation of Cloud CMS Single Sign On (SSO) and the role that JWT plays in it, please read our documentation on Single Sign On. The example provided here is pretty simple. It is put together this way to keep things simple. In practice, you'll make modifications to this approach depending upon the needs of your security and identity provider system. JWT.IO Let's generate a JSON Web Token. Open up a brows

Score: 2.3316646

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters

Adapters Custom Default JWT Session

Score: 2.3250737

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators

Authenticators Custom Default Session

Score: 2.3250737

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers

Providers CAS Custom Facebook GitHub Google Keycloak LinkedIn Local SAML 2.0 Twitter

Score: 2.3250737

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters

Adapters Custom Default JWT Session

Score: 2.3250737

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators

Authenticators Custom Default Session

Score: 2.3250737

Gitana / 4.0 / Developers / Application Server / Authentication / Providers

Providers CAS Custom Facebook GitHub Google Keycloak LinkedIn Local SAML 2.0 Twitter

Score: 2.3250737

How can I reuse connections with the Java Driver?

The Cloud CMS Java Driver uses a thread local variable to store the authentication context it receives after connecting. This is perhaps unusual for folks who are coming from the JavaScript world but should be very familiar for anyone who works with common JavaScript frameworks such as Spring Framework or Spring Security. When the authentication completes, the Java Driver constructs a "Driver" object that it stores into a thread local variable using the following call: DriverContext.setDriver(dr

Score: 2.0160835

Does Cloud CMS support Single Sign On (SSO)?

Yes, Cloud CMS supports SSO (Single Sign On) with a variety of authentication providers. Many of these providers are offered out-of-the-box -- including providers for Keycloak, Google, CAS and more. In addition, we allow you to implement your own SSO providers and customize the authentication handshake. To learn more about how Cloud CMS authentication providers work, check out the following documentation: https://www.cloudcms.com/documentation/appserver/services/auth.html Custom Authenticators a

Score: 2.0148833

Gitana / 3.2 / Guide / Guide / Overview

_page Access Policies Actions Antivirus Scanning API API Keys Applications Application Server Attachments Auditing Authentication Binary Files Branches Bulk Import Command Line Conditions Content Modeling Cookbooks Deployment Docker Features Find Forms General GraphQL Integrations Multifactor Authentication Modules Narration Optical Character Recognition Platform Policies Projects Publishing Query Recognition Releases Reports Rules Scripting Search Security Single Sign On (SSO) Supported Stacks

Score: 1.9707139

Gitana / 3.2 / Guide / Guide / API / Data Types / Email Provider

Email Provider Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Configuration The following table presents you the configuration properties. Property Type Default Read-Only Description host text The host addres

Score: 1.9106088

Gitana / 4.0 / Data Engine / API / Data Types / Email Provider

Email Provider Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Configuration The following table presents you the configuration properties. Property Type Default Read-Only Description host text The host addres

Score: 1.9106088

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Google GSuite

Google GSuite This page provides a walkthrough of how to configure Cloud CMS Single Sign On (SSO) for Google GSuite. Google GSuite provides support for SSO (single-sign-on) to allow users to authenticate to Cloud CMS using their Google accounts. Google plays the role of the Identity Provider and uses SAML 2.0 to assert authentication to Cloud CMS. You can learn more about Google GSuite here: https://gsuite.google.com/ Create a SAML App To configure Cloud CMS to use Google GSuite, you must first

Score: 1.8998268

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Google GSuite

Google GSuite This page provides a walkthrough of how to configure Cloud CMS Single Sign On (SSO) for Google GSuite. Google GSuite provides support for SSO (single-sign-on) to allow users to authenticate to Cloud CMS using their Google accounts. Google plays the role of the Identity Provider and uses SAML 2.0 to assert authentication to Cloud CMS. You can learn more about Google GSuite here: https://gsuite.google.com/ Create a SAML App To configure Cloud CMS to use Google GSuite, you must first

Score: 1.8998268

Gitana / 3.2 / Guide / Guide / API / Data Types

Data Types Application Archive Association Authentication Grant Auto Client Mapping Billing Provider Configuration Branch Changeset Client Directory Domain Domain Group Domain User Email Email Provider Identity Node Plan Platform Registrar Registration Repository Scheduled Work Settings Tenant Vault Web Host

Score: 1.750963

Gitana / 4.0 / Data Engine / API / Data Types

Data Types Application Archive Association Authentication Grant Auto Client Mapping Billing Provider Configuration Branch Changeset Client Directory Domain Domain Group Domain User Email Email Provider Identity Node Plan Platform Registrar Registration Repository Scheduled Work Settings Tenant Vault Web Host

Score: 1.750963

Users, Identities and SSO with Cloud CMS

One of the really interesting use cases for Cloud CMS is that of maintaining users across multiple domains while having those users share a common identity context. A common identity context allows an authentication session to transition seamlessly (via an authentication swap) from one user to the next. It also allows for properties (such as username, email, password or other custom user properties) to automatically synchronize across all of the user identities that are part of the context. Here

Score: 1.7153124