Search Results

Capability
Feature
Deployment Approach
Multi-Factor Authentication
Multi-Factor Authentication Availability: Liferay DXP/Portal 7.3+. Multi-Factor Authentication (MFA) provides better security by requiring users to prove their identity in multiple ways, or...
تاريخ النشر: 26‏/04‏/24 8:54 م
Configuring Liferay Authentication With PingOne Using SAML
Configuring Liferay Authentication With PingOne Using SAML This tutorial guides you through the basic steps needed to integrate PingOne, your Identity Provider (IdP), with your Liferay environment...
تاريخ النشر: 26‏/04‏/24 8:54 م
Token-based Single Sign On Authentication
Token-based Single Sign On Authentication Token-based SSO authentication was introduced in Liferay Portal 7.0 to standardize support for Shibboleth, SiteMinder, Oracle OAM, and any SSO product that...
تاريخ النشر: 26‏/04‏/24 8:54 م
Using OpenAM
Using OpenAM Liferay supports only OpenAM version 13. All other versions of OpenAM/OpenSSO are deprecated as of Liferay DXP 7.2. OpenAM is an open source single sign-on solution from the codebase...
تاريخ النشر: 26‏/04‏/24 8:54 م
Developer Guide
Developer Guide :::: 2 :gutter: 3 3 3 3 ::: Captcha API Basics :link: ./developer-guide/captcha-api-basics.md ::: ::: SCIM User API Basics :link: ./developer-guide/scim-user-api-basics.md ::: ...
تاريخ النشر: 26‏/04‏/24 8:54 م
Captcha API Basics
Captcha API Basics Liferay provides a headless API to retrieve and submit captchas using the SimpleCAPTCHA engine. Using the /captcha endpoint from the API Explorer, you can add captchas in your...
تاريخ النشر: 26‏/04‏/24 8:54 م
SCIM Group API Basics
SCIM Group API Basics Liferay DXP 2024.Q1+ [Beta Feature](../../../system-administration/configuring-liferay/feature-flags.md#beta-feature-flags) Liferay provides a headless API to perform CRUD...
تاريخ النشر: 26‏/04‏/24 8:54 م
SCIM User API Basics
SCIM User API Basics Liferay DXP 2024.Q1+ [Beta Feature](../../../system-administration/configuring-liferay/feature-flags.md#beta-feature-flags) Liferay provides a headless API to perform CRUD...
تاريخ النشر: 26‏/04‏/24 8:54 م
Fast IDentity Online 2
Fast IDentity Online 2 Available: Liferay DXP/Portal 7.4+ The Fast IDentity Online 2 or FIDO2 standard allows for the use of biometrics (i.e., fingerprint readers), mobile devices, or other...
تاريخ النشر: 26‏/04‏/24 8:54 م
Using Multi-Factor Authentication
Using Multi-Factor Authentication To enhance your installation's security, you should disable less secure, one-factor forms of authentication, such as Basic Auth, Digest Auth, and WebDAV. You can...
تاريخ النشر: 26‏/04‏/24 8:54 م
Configuring Content Security Policy Headers
Configuring Content Security Policy Headers [Beta Feature](../../../system-administration/configuring-liferay/feature-flags.md#beta-feature-flags) Modern browsers use Content Security Policy HTTP...
تاريخ النشر: 26‏/04‏/24 8:54 م
Setting Service Access Policies
Setting Service Access Policies Service Access Policies define what services or service methods can be invoked remotely. You can apply many of them at once to produce a combined effect. They are...
تاريخ النشر: 26‏/04‏/24 8:54 م
Multi-Factor Authentication Checkers
Multi-Factor Authentication Checkers Liferay DXP 7.4 ships with two additional factor checkers for Multi-Factor Authentication. Both of them are disabled by default, because they're only useful in...
تاريخ النشر: 26‏/04‏/24 8:54 م
Securing Web Services
Securing Web Services Liferay DXP provides four security layers for web services: IP permission layer: The IP address from which a web service invocation request originates must be white-listed in...
تاريخ النشر: 26‏/04‏/24 8:54 م
System for Cross-domain Identity Management (SCIM)
System for Cross-domain Identity Management (SCIM) Liferay DXP 2024.Q1+ [Beta Feature](../../system-administration/configuring-liferay/feature-flags.md#beta-feature-flags) System for Cross-domain...
تاريخ النشر: 26‏/04‏/24 8:54 م
AntiSamy
AntiSamy Liferay DXP includes an AntiSamy module that protects against user-entered malicious code. If your site allows users to post content in message boards, blogs, or other applications, these...
تاريخ النشر: 26‏/04‏/24 8:54 م
Activating Liferay DXP
Activating Liferay DXP Subscription Required Liferay DXP is activated using an XML (.xml) activation key. It specifies your DXP subscription terms or trial agreement. When you run Liferay DXP for...
تاريخ النشر: 26‏/04‏/24 8:54 م
Setting Up CORS
Setting Up CORS CORS stands for Cross-Origin Resource Sharing. An Origin is a web server at a different domain, and a Resource is some asset stored on the server, like an image, PDF, or HTML file....
تاريخ النشر: 26‏/04‏/24 8:54 م
Using Authentication Verifiers
Using Authentication Verifiers Authentication Verifiers authenticate remote invocations of Liferay Portal's API in a centralized and extensible way. They have two main responsibilities: Verify...
تاريخ النشر: 26‏/04‏/24 8:54 م
Setting Up Liferay
Setting Up Liferay After installing Liferay, configure it to meet your needs. Here are common setup tasks. Setup Tasks Activate Liferay (Subscription Required) Configure Your Instance ...
تاريخ النشر: 26‏/04‏/24 8:54 م

Capabilities

Product

Contact Us

Connect

Powered by Liferay
© 2024 Liferay Inc. All Rights Reserved • Privacy Policy