Server Administration Application – Gateway Connections

Documentation home

 

Introduction

Gateway Connections

Adding a New Gateway Configuration

Establishing Trust with a Verj.io Gateway

Calls to a Verj.io Gateway

Single Sign On From a Verj.io Gateway

Gateway Tunnels

 

 

See also: Server Administration Application Home Page, Verj.io Gateway, Gateway Tunnels, Gateway RESTful Web Services

 

Introduction

Verj.io On-Premises environments and Verj.io Service Plans can establish a trusted relationship with Verj.io Gateways.

 

This is a two-way relationship

 

Gateway Connections

Currently configured Gateway connections are listed here. They can be edited by clicking on the name, new ones added and existing ones deleted.

 

 

Adding a New Gateway Configuration

New Gateway configurations can be added by pressing the  icon.

 

Establishing Trust with a Verj.io Gateway

 

 

 

 

Calls to a Verj.io Gateway

Before Gateway Tunnels or Gateway Rest Services can be connected to, the Base URL of the Verj.io Gateway needs to be specified. It is recommended that secure (https) connections are used.

 

 

 

Single Sign On From a Verj.io Gateway

Verj.io Gateways facilitate Single Sign On (SSO) from your domain into your Verj.io Applications running on remote Verj.io On-Premises environments and Verj.io Service Plans.

 

SSO requests from Verj.io Gateways are secured and encoded with their API Key, but is also possible to restrict the IP address that such requests are accepted from for each configured Verj.io Gateway.

 

Note that for SSO requests to work, authentication of Verj.io Gateway users must be enabled in the User Authentication page by checking the Use Gateway option.

 

Gateway Tunnels

All available Gateway Tunnels are listed for each configured Verj.io Gateway connection.

 

Check the Connect checkbox of the Gateway Tunnels you want to connect to. The connection to the Tunnel can be tested by clicking its Test Connection icon.

 

Once Connected the Gateway Tunnel can be used to access the private resource the Tunnel is connected to in the same way a direct connection to the resource. Depending on the type of resource the Variable Name for that Tunnel is used to connect to the Resource. See Gateway Tunnels for more information.

 

Connected Gateway Tunnels are automatically reconnected in the event of a Verj.io On-Premises environment or Verj.io Service Plan restart.