Skip to main content

AuthN

You can review the overview section for the AuthN service or jump right in by following these steps to enable it:

Access AuthN

Complete one of the following to access the AuthN service:

  1. Open the Pangea Console .

    • Look for the AuthN option.
    • Click on it to make the selection.
  2. Use the left-hand panel.

Screenshot

Create an access token

On the Pangea Console , when enabling a service you can create a new token or extend an existing token using one of the following options:

  • Click Project Settings >> Tokens >> Create.

    OR

  • Click AuthN >> Token

    • Create a new token: Greater partitioning of access to the services.
    • Extend an existing token: Extending a token with “like” services will make chaining those services easier.

Now, select a token name, expiration date, and token scope or use the default values by selecting Done.

For more information about this service, see the AuthN documentation in the dialog.

note

Tokens are used as bearer tokens to authenticate access to Pangea services. Tokens are provisioned per project and can be given scopes that provide access to each Pangea service individually. Pangea recommends limiting token scopes to only those required by the application using the tokens.

Screenshot

Copy the domain and token

Make a note of the service Domain, and access Token. You will use each of these values to interact with the service in the next step.

note

You can quickly copy each value to your system's clipboard using the Screenshot shortcuts.

Screenshot