Skip to main content

Home/ Arquitectura?/ Group items matching "authentication" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
Pablo Lalloni

Getting Started With OpenAM - 0 views

  • OpenAM centralizes authentication by using a variety of authentication modules. authentication modules connect to identity repositories that store identities and provide authentication services. The identity repositories can be implemented as LDAP directories, relational databases, RADIUS, Windows authentication, one-time password services, other standards-based access management systems and much more.
  • OpenAM centralizes authorization by letting you use OpenAM to manage access policies separate from applications and resources. Instead of building access policy into a web application, you install a policy agent with the web application to request policy decisions from OpenAM. This way you can avoid issues that could arise when developers must embed policy decisions into their applications. With OpenAM, if policy changes or an issue is found after the application is deployed, you have only to change the policy definition in OpenAM, not deploy a new version of the application. OpenAM makes the authorization decisions, and policy agents enforce the decisions on OpenAM's behalf.
  •  
    "OpenAM centralizes authentication by using a variety of authentication modules. authentication modules connect to identity repositories that store identities and provide authentication services. The identity repositories can be implemented as LDAP directories, relational databases, RADIUS, Windows authentication, one-time password services, other standards-based access management systems and much more."
Pablo Lalloni

FreeIPA - 0 views

  •  
    "FreeIPA is an integrated security information management solution combining Linux (Fedora), 389 Directory Server, MIT Kerberos, NTP, DNS, Dogtag (Certificate System). It consists of a web interface and command-line administration tools. FreeIPA is an integrated Identity and Authentication solution for Linux/UNIX networked environments. A FreeIPA server provides centralized Authentication, authorization and account information by storing data about user, groups, hosts and other objects necessary to manage the security aspects of a network of computers. FreeIPA is built on top of well known Open Source components and standard protocols with a very strong focus on ease of management and automation of installation and configuration tasks. Multiple FreeIPA servers can easily be configured in a FreeIPA Domain in order to provide redundancy and scalability. The 389 Directory Server is the main data store and provides a full multi-master LDAPv3 directory infrastructure. Single-Sign-on Authentication is provided via the MIT Kerberos KDC. Authentication capabilities are augmented by an integrated Certificate Authority based on the Dogtag project. Optionally Domain Names can be managed using the integrated ISC Bind server. Security aspects related to access control, delegation of administration tasks and other network administration tasks can be fully centralized and managed via the Web UI or the ipa Command Line tool."
Pablo Lalloni

Running Secured Docker Registry 2.0 - Container Solutions - 0 views

  •  
    "The new Docker Registry 2.0 was released on April 16th, 2015. It was completely rewritten in Go with added support for the new Docker Registry HTTP API V2 (thus only working with Docker 1.6+), promising to provide faster and more secure distribution of images. If you work with Docker and for some reason decided not to use the public Docker Hub, a private Docker Registry is an essential part of your architecture. But even if you don't have private images, you will likely need to use your own registry in production/testing for efficiency. The default installation, however, runs without encryption and authentication. I was wondering what's involved in securing it. There is an official tutorial on how to configure TLS on a registry server. TLS/SSL is absolutely necessary for any secure setup, but I also wanted to enable an authentication mechanism. The Configuration Reference document describes two authentication options supported by Docker Registry itself: so-called silly and token solutions. The silly one is apparently only useful for very limited development use-cases. The token solution seems to be more serious, but because of the lack of documentation (at the time of writing), I decided to find an alternative approach to secure it. In this article I'm going to show you how to set up the Docker Registry 2.0 with username/password authentication and SSL using the official Docker Registry image and a custom configured nginx as a proxy server."
Pablo Lalloni

Overview - freeipa - Pagure.io - 0 views

  •  
    "FreeIPA allows Linux administrators to centrally manage identity, authentication and access control aspects of Linux and UNIX systems by providing simple to install and use command line and web based management tools. FreeIPA is built on top of well known Open Source components and standard protocols with a very strong focus on ease of management and automation of installation and configuration tasks. FreeIPA can seamlessly integrate into an Active Directory environment via cross-realm Kerberos trust or user synchronization. Benefits FreeIPA: Allows all your users to access all the machines with the same credentials and security settings Allows users to access personal files transparently from any machine in an authenticated and secure way Uses an advanced grouping mechanism to restrict network access to services and files only to specific users Allows central management of security mechanisms like passwords, SSH Public Keys, SUDO rules, Keytabs, Access Control Rules Enables delegation of selected administrative tasks to other power users Integrates into Active Directory environments"
munyeco

Passport - 0 views

shared by munyeco on 24 Jul 15 - No Cached
  •  
    Passport is authentication middleware for Node.js. Extremely flexible and modular, Passport can be unobtrusively dropped in to any Express-based web application. A comprehensive set of strategies support authentication using a username and password, Facebook, Twitter, and more."
Chancha Mazzoni

Docker private registry authentication - OpenDNS Engineering - 3 views

  •  
    Security is part of everyday life. We lock our doors, protect our banking information with passwords that are usually so complicated that we tend to forget them. Using common sense to secure systems is just good practice. It's really easy to assume that because a system is internal, there is no need to enable authentication ...
Pablo Lalloni

dustin-decker/saml-proxy: SAML 2.0 authentication reverse proxy with fancy features - 0 views

  •  
    "SAML 2.0 authentication reverse proxy with fancy features"
Pablo Lalloni

RangelReale/osin - 0 views

  •  
    "OSIN is an OAuth2 server library for the Go language, as specified at http://tools.ietf.org/html/rfc6749 and http://tools.ietf.org/html/draft-ietf-oauth-v2-10. Using it, you can build your own OAuth2 authentication service. The library implements the majority of the specification, like authorization and token endpoints, and authorization code, implicit, resource owner and client credentials grant types."
Pablo Lalloni

Announcing NGINX Plus Release 6 with Enhanced Load Balancing, High Availability, and Monitoring Features - NGINX - 0 views

    • Pablo Lalloni
       
      Lástima que es pago.
  •  
    A new "Least Time" load-balancing algorithm Full-featured TCP load balancing High availability and failover between NGINX Plus instances A new statistics dashboard and improved monitoring Support for SSL authentication of email traffic (IMAP, POP3, and SMTP)
Pablo Lalloni

Token Based Authentication for Single Page Apps (SPAs) - Stormpath User Identity API - 0 views

    • Pablo Lalloni
       
      Buen artículo con varios detalles enumerados que aún nos falta aplicar en el diseño del manejo de la sesión global del portal.
Pablo Lalloni

Tackling Authentication with AngularFire - YouTube - 0 views

  •  
    MUY BUENO
munyeco

Opensso *INACTIVE PROJECT*: users@opensso.java.net: Archive - Project Kenai - 0 views

shared by munyeco on 09 Jul 15 - No Cached
  •  
    Hello everybody, I'm developing a custom authentication module. As part of the process I have to redirect the user to a second site and then the second site redirect the user back to the custom module. For this I'm using the RedirectCallback, but while debugging I noticed that the module gets initialized a second time after the users comes back from the second site. I was wondering if this is the expected behavior or if I'm doing something wrong. This is how the callbacks are defined in the xml.
munyeco

authorization - SAML2 vs. OAuth - What are some reasonable relationships? - Information Security Stack Exchange - 0 views

  • Bridging the SAML and OAuth 2.0 frameworks is a well understood problem. The following stack of IETF specs provides a standard solution: If you look at the core OAuth 2.0 spec (RFC 6749) and its token endpoint definition - this is basically an OAuth server endpoint which returns an access token in exchange for a "grant" -- an open-ended concept of something deemed appropriate to grant the client app the issue of an access token. In the typical OAuth scenario this is an authorisation code signifying that the user has been previously authenticated and given their consent. But the grant could also be something else. There is a further IETF spec called draft-ietf-oauth-assertions-16 that builds on the core RFC 6749 standard which says that the grant can also be an assertion (a signed proof of something) and defines the necessary token request parameters for that. Finally, there is draft-ietf-oauth-saml2-bearer-20, which specifies how this assertion can be a SAML 2.0 Bearer Assertion. This standard mechanism for converting a SAML assertion into an OAuth 2.0 access token is essentially all that is needed to bridge the two frameworks. To ensure removal of users is properly reflected by the authorisation systems there are two approaches, which can be combined: Make the OAuth 2.0 access tokens short lived. This will force the client to repeat the authorisation process when the token expires, and if the user no longer exists authentication will fail and no grant (SAML assertion) will be issued. Provide an API for revoking issued OAuth 2.0 access tokens, see RFC 7009 for details.
  •  
    Es un problemón conocido y con blancos sin estandarizar el juntar SAML 2.0 en cuanto a AuhN y Oauth2 para autorización. Éste post es el mas sintético que encontré con un agregado de valor muy alto: Deja entrever que aunque no sea estándar, el mecanismo es posible, y se basa en convertir una aserción SAML2 en un token de acceso OAuth2. uno puede transliterar ésta propocisión así: "convertir una aserción CLAVE FISCAL en un token de acceso OAuth2".  La pregunta es: ¿Que será una aserción CLAVE FISCAL?
Pablo Lalloni

Features - Firebase - 0 views

  •  
    "Firebase can power your app's backend, including data storage, user authentication, static hosting, and more."
Pablo Lalloni

Redmine - 0 views

  •  
    "Redmine is a flexible project management web application. It is cross-platform and cross-database. Redmine is open source and released under the terms of the GNU General Public License v2 (GPL). Features Some of the main features of Redmine are: Multiple projects support Flexible role based access control Flexible issue tracking system Gantt chart and calendar News, documents & files management Feeds & email notifications Per project wiki Per project forums Time tracking Custom fields for issues, time-entries, projects and users SCM integration (SVN, CVS, Git, Mercurial, Bazaar and Darcs) Issue creation via email Multiple LDAP authentication support User self-registration support Multilanguage support Multiple databases support"
munyeco

OpenAM Administration Guide - 0 views

  • An authentication service confirms the identity of a user or a client application.
  • OpenAM is most frequently used to protect web-accessible resources. Users browse to a protected web application page. An agent installed on the server with the web application redirects the user to OpenAM for access management. OpenAM determines who the user is, and whether the user has the right to access the protected page. OpenAM then redirects the user back to the protected page, with authorization credentials that can be verified by the agent. The agent allows OpenAM authorized users access the page.
Pablo Lalloni

Gitblit - 1 views

  • Redmine authentication
    • Pablo Lalloni
       
      Quizás así evadimos una integración con SUA (la de gitlab) y solo tenemos que implementar la de redmine.
  •  
    "Gitblit is an open-source, pure Java stack for managing, viewing, and serving Git repositories."
  •  
    Es una alternativa a analizar, pero como te comenté hoy, creo que sacando la -a priori- facilidad de agregado de módulos de autenticación (e integración con redmine), el resto de los features no son superiores a Git Lab 7. Hoy por hoy tenemos un ambiente Git Lab 7 que ni bien nos asignen fierros en sala cofre reemplaza al actual (versión 3.0). Luego de eso viene integración de redmine con sua. Salvo que veas razones de peso no me parece destinarle recursos hasta luego de integrar Redmine con SUA. No se que opinás.
1 - 20 of 22 Next ›
Showing 20 items per page