Server Administration Application – Gateway Configuration

Documentation home

 

Gateway Properties 1

Single Sign On (SSO) Configuration. 1

Adding or Editing a Remote Verj.io Application. 2

Incoming Request 2

Gateway Whitelist 3

Gateway Tunnels 3

 

 

See also: Server Administration Application Home Page, Verj.io Gateway

 

 

This page is only available in the Verj.io Gateways and, for testing purposes, the Verj.io Studio’s Embedded server’s Server Administration Application.

 

Gateway Properties

The Gateway Properties section contains the Gateway API Key that is used to create the trust relationship between this Verj.io Gateway and remote Verj.io On-Premises environments and Verj.io Service Plans. See Gateway Connections for more information on how this Key is configured in those remote environments.

 

 

Single Sign On (SSO) Configuration

Verj.io Gateways can facilitate Single Sign On of users into configured Verj.io Applications running in remote Verj.io On-Premises environments and Verj.io Service Plans.

 

 

Single Sign On Whitelist

IP addresses can be specified to restrict the sources that can use the Single Sign On feature – either using the Gateway Portal or using the direct link to Verj.io Applications.

 

Each IP address line can be specified as either:

 

Adding or Editing a Remote Verj.io Application

 

 

Incoming Request

Verj.io Applications running on trusted Verj.io On-Premises environments and Verj.io Service Plans can connect to Gateway Tunnels to access private resource in the Gateway’s network, or to call Gateway-only REST services.

 

 

Incoming Request Whitelist

IP addresses can be specified to further restrict the sources that can connect to configured Gateway Tunnels and Gateway-only REST services.

 

Each IP address line can be specified as either:

 

 

Gateway Tunnels

Gateway Tunnels can be configured in a Verj.io Gateway, each one connecting to a private resource on the same network as the Gateway. Verj.io Applications running in trusted Verj.io On-Premises environments or Verj.io Service Plans can connect to a Gateway Tunnel and communicate with the configured private resource as if connecting to them directly. Most private resources can be access in this manner, including Database, REST, SOAP, email and LDAP services.