Found 63 results for "login"

The search executed in 7.69333E-4 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / User Interface

User Interface Cloud CMS provides a full user interface that your editorial team and managers use to create, manage and deliver content to the business, mobile applications and web sites. The user interface is secure, role-based and customizable, allowing your development team to cater the editorial experience to the exact needs of end users. Add-ons Awareness Dashboard Create/Edit Content Embed Media In CKEditor Favorites Multilingual Image Editor Locking Menu Projects Releases Search Security

Score: 41.887325

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 35.407303

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 35.407303

Gitana / 3.2 / Guide / Guide / Application Server / URL Addressability / Login and Logout

Login and Logout The Application Server provides login and logout support for development teams that wish to store their users and user account information inside of Cloud CMS Domains. Cloud CMS Domains are LDAP-like storage facilities for users, groups, group memberships and more. They're not required, technically, since the Application Server can accommodate other storage facilities (such as LDAP itself), but they're incredibly useful if you can use them since they let you take advantage of us

Score: 32.285416

Gitana / 4.0 / Developers / Application Server / URL Addressability / Login and Logout

Login and Logout The Application Server provides login and logout support for development teams that wish to store their users and user account information inside of Cloud CMS Domains. Cloud CMS Domains are LDAP-like storage facilities for users, groups, group memberships and more. They're not required, technically, since the Application Server can accommodate other storage facilities (such as LDAP itself), but they're incredibly useful if you can use them since they let you take advantage of us

Score: 32.285416

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Okta

Okta This page provides information on how to configure Cloud CMS Single Sign On (SSO) for Okta and SAML 2.0. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Providers using SAML 2.0 and/or JWT. For more information, see Cloud CMS Single Sign On (SSO). You can learn more about Okta here: https://www.okta.com Set up Okta In this section, we'll set up Single Sign On with Okta. Log into the Okta Administration Console Login at https://{your-okta-domain}.okta.co

Score: 11.552572

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Okta

Okta This page provides information on how to configure Cloud CMS Single Sign On (SSO) for Okta and SAML 2.0. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Providers using SAML 2.0 and/or JWT. For more information, see Cloud CMS Single Sign On (SSO). You can learn more about Okta here: https://www.okta.com Set up Okta In this section, we'll set up Single Sign On with Okta. Log into the Okta Administration Console Login at https://{your-okta-domain}.okta.co

Score: 11.552572

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Keycloak

Keycloak This page provides an example of how to configure Cloud CMS Single Sign On (SSO) for JBoss KeyCloak. Keycloak is an open-source Identity and Access Management product provided by JBoss/RedHat. Keycloak plays the role of an Identity Provider that speaks SAML 2.0 and/or JWT. Cloud CMS integrates via either of these mechanism and can therefore integrate to Keycloak straight away as an identity provider. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Pr

Score: 11.46723

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Keycloak

Keycloak This page provides an example of how to configure Cloud CMS Single Sign On (SSO) for JBoss KeyCloak. Keycloak is an open-source Identity and Access Management product provided by JBoss/RedHat. Keycloak plays the role of an Identity Provider that speaks SAML 2.0 and/or JWT. Cloud CMS integrates via either of these mechanism and can therefore integrate to Keycloak straight away as an identity provider. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Pr

Score: 11.46723

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Google GSuite

Google GSuite This page provides a walkthrough of how to configure Cloud CMS Single Sign On (SSO) for Google GSuite. Google GSuite provides support for SSO (single-sign-on) to allow users to authenticate to Cloud CMS using their Google accounts. Google plays the role of the Identity Provider and uses SAML 2.0 to assert authentication to Cloud CMS. You can learn more about Google GSuite here: https://gsuite.google.com/ Create a SAML App To configure Cloud CMS to use Google GSuite, you must first

Score: 11.043009

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Google GSuite

Google GSuite This page provides a walkthrough of how to configure Cloud CMS Single Sign On (SSO) for Google GSuite. Google GSuite provides support for SSO (single-sign-on) to allow users to authenticate to Cloud CMS using their Google accounts. Google plays the role of the Identity Provider and uses SAML 2.0 to assert authentication to Cloud CMS. You can learn more about Google GSuite here: https://gsuite.google.com/ Create a SAML App To configure Cloud CMS to use Google GSuite, you must first

Score: 11.043009

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Ping

Ping This page provides information on how to configure Cloud CMS Single Sign On (SSO) for Ping Identity's PingOne Single Sign-on with SAML 2.0. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Providers using SAML 2.0 and/or JWT. For more information, see Cloud CMS Single Sign On (SSO). You can learn more about Ping Identity and PingOne here: https://www.pingidentity.com/en/cloud/pingone-enterprise.html Set up PingOne In this section, we'll set up Single Sig

Score: 10.943043

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Ping

Ping This page provides information on how to configure Cloud CMS Single Sign On (SSO) for Ping Identity's PingOne Single Sign-on with SAML 2.0. Cloud CMS provides Single Sign On (SSO) Enterprise support for a variety of Identity Providers using SAML 2.0 and/or JWT. For more information, see Cloud CMS Single Sign On (SSO). You can learn more about Ping Identity and PingOne here: https://www.pingidentity.com/en/cloud/pingone-enterprise.html Set up PingOne In this section, we'll set up Single Sig

Score: 10.943043

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO) / Azure Active Directory

Azure Active Directory Azure Active Directory is a Microsoft Azure service which provides identity and access management. Cloud CMS supports single sign on with Azure AD using SAML 2.0. Set up Azure Before configuring the Cloud CMS Single Sign-On, you’ll need to set up a few things on Microsoft Azure Active Directory: Create an Azure Account If not already present, create an Azure Account using the Azure portal. Log into the portal and go to Azure Active Directory. Register your App Go to the Ap

Score: 8.888273

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO) / Azure Active Directory

Azure Active Directory Azure Active Directory is a Microsoft Azure service which provides identity and access management. Cloud CMS supports single sign on with Azure AD using SAML 2.0. Set up Azure Before configuring the Cloud CMS Single Sign-On, you’ll need to set up a few things on Microsoft Azure Active Directory: Create an Azure Account If not already present, create an Azure Account using the Azure portal. Log into the portal and go to Azure Active Directory. Register your App Go to the Ap

Score: 8.888273

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators / Default

Default The Default Authenticator supports the storage of the user object onto the request. The user variable on the request is set on login() and removed on logout(). Its presence is used to determine whether a user is authenticated or not. In addition, the Passport.js logIn and logout functions are supported. If they are available on the request, they will be invoked. Finally, req.session is supported. If req.session is available, its save() method will be called to persist session state after

Score: 8.525637

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators / Session

Session The Session Authenticator supports the storage of the user object on the session. The user variable on the request is set on login() and removed on logout(). Its presence is used to determine whether a user is authenticated or not. In addition, the Passport.js logIn and logout functions are supported. If they are available on the request, they will be invoked. Finally, req.session is supported. If req.session is available, its save() method will be called to persist session state after l

Score: 8.525637

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators / Default

Default The Default Authenticator supports the storage of the user object onto the request. The user variable on the request is set on login() and removed on logout(). Its presence is used to determine whether a user is authenticated or not. In addition, the Passport.js logIn and logout functions are supported. If they are available on the request, they will be invoked. Finally, req.session is supported. If req.session is available, its save() method will be called to persist session state after

Score: 8.525637

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators / Session

Session The Session Authenticator supports the storage of the user object on the session. The user variable on the request is set on login() and removed on logout(). Its presence is used to determine whether a user is authenticated or not. In addition, the Passport.js logIn and logout functions are supported. If they are available on the request, they will be invoked. Finally, req.session is supported. If req.session is available, its save() method will be called to persist session state after l

Score: 8.525637

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 7.5155144

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 7.5155144

Gitana / 3.2 / Guide / Guide / Application Server / URL Addressability

URL Addressability Login and Logout Node URLs Principal URLs

Score: 7.477383

Gitana / 4.0 / Developers / Application Server / URL Addressability

URL Addressability Login and Logout Node URLs Principal URLs

Score: 7.477383

Build your prototype website in 10 easy steps

Getting started with Cloud CMS for a website takes minimal setup: Fork a copy of https://github.com/gitana/sdk Note the URL of your repo; you’ll need this later… Login to your tenant or signup for a trial of Cloud CMS When prompted upon login create a Web Content Management starter project From the resulting Project Dashboard navigate to “Applications” in Manage Project Select “Sample Web Application” > Deployments Tick the radio button on the right Navigate to Selected > Undeploy (upper right)

Score: 7.2160683

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Custom

Custom This page provides some guidance on how to define your own custom Authentication Provider class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Local Provider as it can be configured to work with third-party endpoints pretty easily. Implementation Class We recommend extending the AbstractProvider class. The basic skeleton of the c

Score: 7.016708