Configuring Visual-Guard Authentication Service

Estimated reading: 2 minutes 333 views

This guide provides a detailed walkthrough on how to establish a new authentication service for a Visual-Guard application.

Step 1: Launch Visual-Guard WinConsole

Begin by launching the Visual-Guard WinConsole. Please note that you will require administrator privileges to access the VGRepository.

Step 2: Choose the Application

Navigate through the VGRepository and select the application for which you wish to establish the new authentication service.

Step 3: Initiate Identity Client Configuration

Click on the “Configure Identity Client for Application” option. This action will open a new window that displays all existing “VG Identity Client for Application” services associated with the chosen application.

Step 4: Define a New Platform

Select the “New Platform” button. You will be presented with a variety of platform options, including:

  • Web Application (supports Java, Asp.Net, etc.)
  • SPA (Single Page Application)
  • Native Application (compatible with Mobile/Desktop, Powerbuilder, PowerServer, etc.)
  • Service Application (Machine to Machine)

Choose the platform that aligns with your application’s requirements.

Step 5: Configure the Identity Client

Each “VG Identity Client for Application” comprises several sections that require configuration:

Primary Information

  • Name: Assign a unique name to the identity client.
  • Platform types: Specify the type of platform (e.g., WebApp).
  • Description: Provide a concise description of the identity client.

Identity Resources

This section encompasses various identity resources:

  • VGActivityDate: Define the activity’s start and end dates.
  • VGApplications: Enumerate the applications accessible to the current user.
  • VGDeveloper: Grant access to the API Developer.
  • VGISApproved: Indicate the approval status of the current user.
  • VGIsLocked: Specify if the current user is locked.
  • VGPermissions: List the permissions assigned to the current user.
  • VGProfile: Detail the profile of the current user.
  • VGRoles: List the roles assigned to the current user.
  • VGToken: Provide the security token of the current user.

URI Information

This section contains URI-related information:

  • Allowed Redirect URIs: Specify URIs to which the user can be redirected post-authentication.
  • POST Logout URIs: Specify URIs to which the user can be redirected after logout.
  • Overwrite URI Information When Deployed: Enable this option to overwrite URI information upon deployment.

CORS Information

  • Allowed Cors Origins: Specify origins permitted to make cross-origin requests.

Grant Types

This section allows you to select the grant types for the identity client:

  • AuthorizationCode
  • Hybrid
  • ClientCredentials
  • ResourceOwnerPassword

Secrets Key

This section allows you to manage secret keys. The system can support multiple secret keys.

By following these steps meticulously, you can successfully establish a new authentication service for your Visual-Guard application.