Found 610 results for "appserver authentication adapters default"

The search executed in 0.002539428 seconds. That's fast.

Gitana / 4.0 / Data Engine / Workflow / Workflow Handlers / Web Hook

Web Hook Type: webhook This handler makes an HTTP(S) POST to a remote web service. It automatically passes along any relevant information about the workflow, task or transition so that your web service can get to work. The config for this handler looks like this: { "url": "http://myserver:port/controller" } In addition, you can supply username and password properties in support of Basic authentication to your listener endpoint: { "url": "http://myserver:port/controller", "username":

Score: 2.1320548

Gitana / 3.2 / Guide / Guide / Docker / Configuration / Antivirus Server

Antivirus Server The Cloud CMS Antivirus Server is a Node.js application that exposes a HTTP interface to allow an application to remotely scan files by submitting them via HTTP. Submitted files are passed through TCP to a ClamAV daemon process. API GET / If the server is online, this will always return: { "ok": true } POST /status This checks the status of the daemon process and returns whether the Antivirus service is working nominally. If everything is working well, you will get back som

Score: 2.1122243

Gitana / 4.0 / Self Managed / Configuration / Antivirus Server

Antivirus Server The Cloud CMS Antivirus Server is a Node.js application that exposes a HTTP interface to allow an application to remotely scan files by submitting them via HTTP. Submitted files are passed through TCP to a ClamAV daemon process. API GET / If the server is online, this will always return: { "ok": true } POST /status This checks the status of the daemon process and returns whether the Antivirus service is working nominally. If everything is working well, you will get back som

Score: 2.1122243

How can I reuse connections with the Java Driver?

The Cloud CMS Java Driver uses a thread local variable to store the authentication context it receives after connecting. This is perhaps unusual for folks who are coming from the JavaScript world but should be very familiar for anyone who works with common JavaScript frameworks such as Spring Framework or Spring Security. When the authentication completes, the Java Driver constructs a "Driver" object that it stores into a thread local variable using the following call: DriverContext.setDriver(dr

Score: 2.0269353

Gitana / 3.2 / Guide / Guide / Multifactor Authentication / Providers / Twilio Authy

Twilio Authy Cloud CMS supports Twilio Authy for Multifactor Authentication. To configure Authy, you will need to supply the following: apiUrl apiSecret These values are available from your Authy Settings page. Service Descriptor If you're adding an Authenticator via a Service Descriptor: the Descriptor Type should be TWILIO_AUTHY. the Descriptor Configuration should look like this: { "enabled": true, "providerType": "authy", "providerConfig": { "apiKey": "MY_API_KEY",

Score: 2.0106862

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication / Providers / Twilio Authy

Twilio Authy Cloud CMS supports Twilio Authy for Multifactor Authentication. To configure Authy, you will need to supply the following: apiUrl apiSecret These values are available from your Authy Settings page. Service Descriptor If you're adding an Authenticator via a Service Descriptor: the Descriptor Type should be TWILIO_AUTHY. the Descriptor Configuration should look like this: { "enabled": true, "providerType": "authy", "providerConfig": { "apiKey": "MY_API_KEY",

Score: 2.0106862

Gitana / 3.2 / Guide / Guide / Overview

_page Access Policies Actions Antivirus Scanning API API Keys Applications Application Server Attachments Auditing Authentication Binary Files Branches Bulk Import Command Line Conditions Content Modeling Cookbooks Deployment Docker Features Find Forms General GraphQL Integrations Multifactor Authentication Modules Narration Optical Character Recognition Platform Policies Projects Publishing Query Recognition Releases Reports Rules Scripting Search Security Single Sign On (SSO) Supported Stacks

Score: 1.9814638

Gitana / 3.2 / Guide / Guide / API / Data Types / Domain User

Domain User Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Configuration Domain Users maintain a configuration that you can adjust or consult as you create, update and query for them. The following table pres

Score: 1.9805907

Gitana / 4.0 / Data Engine / API / Data Types / Domain User

Domain User Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Configuration Domain Users maintain a configuration that you can adjust or consult as you create, update and query for them. The following table pres

Score: 1.9805907

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 1.9732974

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 1.9732974

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Google GSuite

Google GSuite This page provides a walkthrough of how to configure Cloud CMS Single Sign On (SSO) for Google GSuite. Google GSuite provides support for SSO (single-sign-on) to allow users to authenticate to Cloud CMS using their Google accounts. Google plays the role of the Identity Provider and uses SAML 2.0 to assert authentication to Cloud CMS. You can learn more about Google GSuite here: https://gsuite.google.com/ Create a SAML App To configure Cloud CMS to use Google GSuite, you must first

Score: 1.9036772

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Google GSuite

Google GSuite This page provides a walkthrough of how to configure Cloud CMS Single Sign On (SSO) for Google GSuite. Google GSuite provides support for SSO (single-sign-on) to allow users to authenticate to Cloud CMS using their Google accounts. Google plays the role of the Identity Provider and uses SAML 2.0 to assert authentication to Cloud CMS. You can learn more about Google GSuite here: https://gsuite.google.com/ Create a SAML App To configure Cloud CMS to use Google GSuite, you must first

Score: 1.9036772

OAuth2, Clients and Authentication Grants

One of the things that I really like about our approach to server authorization is that we’ve elected to get completely behind the OAuth2 specification. Cloud CMS provides support for all of the OAuth2 flows. We provide an authorization and resource server so that you can separate concerns and perform the full three-legged “auth code” flow. Or you can simplify things and use something like a “password” or “implicit” flow depending on the security environment of your application. For environments

Score: 1.8628266

Gitana / 3.2 / Guide / Guide / Application Server / URL Addressability / Login and Logout

Login and Logout The Application Server provides login and logout support for development teams that wish to store their users and user account information inside of Cloud CMS Domains. Cloud CMS Domains are LDAP-like storage facilities for users, groups, group memberships and more. They're not required, technically, since the Application Server can accommodate other storage facilities (such as LDAP itself), but they're incredibly useful if you can use them since they let you take advantage of us

Score: 1.8062205

Gitana / 4.0 / Developers / Application Server / URL Addressability / Login and Logout

Login and Logout The Application Server provides login and logout support for development teams that wish to store their users and user account information inside of Cloud CMS Domains. Cloud CMS Domains are LDAP-like storage facilities for users, groups, group memberships and more. They're not required, technically, since the Application Server can accommodate other storage facilities (such as LDAP itself), but they're incredibly useful if you can use them since they let you take advantage of us

Score: 1.8062205

Gitana / 3.2 / Guide / Guide / API / Data Types

Data Types Application Archive Association Authentication Grant Auto Client Mapping Billing Provider Configuration Branch Changeset Client Directory Domain Domain Group Domain User Email Email Provider Identity Node Plan Platform Registrar Registration Repository Scheduled Work Settings Tenant Vault Web Host

Score: 1.7605225

Gitana / 4.0 / Data Engine / API / Data Types

Data Types Application Archive Association Authentication Grant Auto Client Mapping Billing Provider Configuration Branch Changeset Client Directory Domain Domain Group Domain User Email Email Provider Identity Node Plan Platform Registrar Registration Repository Scheduled Work Settings Tenant Vault Web Host

Score: 1.7605225

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Keycloak

Keycloak This page provides an example of how to configure Cloud CMS Single Sign On (SSO) for JBoss KeyCloak. Keycloak is an open-source Identity and Access Management product provided by JBoss/RedHat. Keycloak plays the role of an Identity Provider that speaks SAML 2.0 and/or JWT. Cloud CMS integrates via either of these mechanism and can therefore integrate to Keycloak straight away as an identity provider. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Pr

Score: 1.7412997

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Keycloak

Keycloak This page provides an example of how to configure Cloud CMS Single Sign On (SSO) for JBoss KeyCloak. Keycloak is an open-source Identity and Access Management product provided by JBoss/RedHat. Keycloak plays the role of an Identity Provider that speaks SAML 2.0 and/or JWT. Cloud CMS integrates via either of these mechanism and can therefore integrate to Keycloak straight away as an identity provider. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Pr

Score: 1.7412997

Gitana / 4.0 / Developers / Drivers / Overview

Drivers We offer driver libraries that you can drop into your new or existing web applications to make it very easy to interact with Cloud CMS. These drivers handle things like authentication state, concurrency and fast API calls over the wire. The following drivers are available: C# Go Java JavaScript / Node JavaScript (Legacy) PHP Python Ruby

Score: 1.7196972

Gitana / 3.2 / Guide / Guide / Integrations / Okta

Okta Okta provides cloud software that helps companies manage and secure user authentication into modern applications, and for developers to build identity controls into applications, website web services and into devices. Okta plays the role of an Identity Provider that speaks SAML 2.0 and/or JWT. Cloud CMS integrates via either of these mechanism and can therefore integrate to Okta straight away as an identity provider. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety o

Score: 1.6078428

Gitana / 3.2 / Guide / Guide / UI Developers Guide / Contexts / account-context

account-context [ { "config": { "account-context": { "items": [ { "key": "my/account", "title": "My Account", "uri": "{baseUri}/account/profile", "cssClass": "dashboard-link", "order": 1000, "dashboardHeader": true, "iconClass": "fa fa-dashboard" }, { "key": "my/account/heading", "title": "Account", "order": 2000, "h

Score: 1.6078428

Gitana / 4.0 / Developers / User Interface Customization / Contexts / account-context

account-context [ { "config": { "account-context": { "items": [ { "key": "my/account", "title": "My Account", "uri": "{baseUri}/account/profile", "cssClass": "dashboard-link", "order": 1000, "dashboardHeader": true, "iconClass": "fa fa-dashboard" }, { "key": "my/account/heading", "title": "Account", "order": 2000, "h

Score: 1.6078428

Gitana / 4.0 / Data Engine / Integrations / Okta

Okta Okta provides cloud software that helps companies manage and secure user authentication into modern applications, and for developers to build identity controls into applications, website web services and into devices. Okta plays the role of an Identity Provider that speaks SAML 2.0 and/or JWT. Cloud CMS integrates via either of these mechanism and can therefore integrate to Okta straight away as an identity provider. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety o

Score: 1.6078428