Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 7 Next »

Login services that are allowed for logging into the application are configured in this section. While Emakin provides its login service, it also supports integration with various login services. You can configure as many login methods as you want, customize their display name on the login page, and enable/disable them anytime.

Details

Login Service

Select a login service from the dropdown. The provided login services are as follows:

  • Emakin is the built-in login service of Emakin. It comes configured by default on all applications.
  • Active Directory allows you to integrate with your active directory service to use for authentication.
  • Google allows you to integrate with Google login service to use for authentication.
  • Office365 allows you to use the Office365 login service for authentication.
  • Linkedin allows you to integrate with the LinkedIn login service to use for authentication.
  • E-Devlet allows you to integrate with the E-Devlet login service to use for authentication.

Login Service
Specifies the type of login service. In addition to built-in Emakin and Active Directory services other integrated open auth services can be used as a login service.

Name
Identifier of login service to display end users.

Is Enabled?
Specifies the service is enabled. If not enabled service is not displayed to users.

Requires 2FA
Specifies that two-factor authentication is required. If checked after the service login has succeeded users also have to enter a 2FA code (SMS etc) to log in. 2FA provisioning (for example registering the mobile number of the user) is automatically handled by emakin.

Scopes
Specifies the requested open auth scopes from service. Only displayed for integrated services and not available for built-in services.



  • No labels