Return-Path: X-Original-To: apmail-cxf-commits-archive@www.apache.org Delivered-To: apmail-cxf-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 2F58618967 for ; Tue, 28 Apr 2015 10:47:17 +0000 (UTC) Received: (qmail 62019 invoked by uid 500); 28 Apr 2015 10:47:17 -0000 Delivered-To: apmail-cxf-commits-archive@cxf.apache.org Received: (qmail 61944 invoked by uid 500); 28 Apr 2015 10:47:17 -0000 Mailing-List: contact commits-help@cxf.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@cxf.apache.org Delivered-To: mailing list commits@cxf.apache.org Received: (qmail 61935 invoked by uid 99); 28 Apr 2015 10:47:17 -0000 Received: from eris.apache.org (HELO hades.apache.org) (140.211.11.105) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 28 Apr 2015 10:47:17 +0000 Received: from hades.apache.org (localhost [127.0.0.1]) by hades.apache.org (ASF Mail Server at hades.apache.org) with ESMTP id E7469AC0044 for ; Tue, 28 Apr 2015 10:47:16 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r949468 - in /websites/production/cxf/content: cache/main.pageCache fediz-downloads.html fediz.html Date: Tue, 28 Apr 2015 10:47:16 -0000 To: commits@cxf.apache.org From: buildbot@apache.org X-Mailer: svnmailer-1.0.9 Message-Id: <20150428104716.E7469AC0044@hades.apache.org> Author: buildbot Date: Tue Apr 28 10:47:16 2015 New Revision: 949468 Log: Production update by buildbot for cxf Modified: websites/production/cxf/content/cache/main.pageCache websites/production/cxf/content/fediz-downloads.html websites/production/cxf/content/fediz.html Modified: websites/production/cxf/content/cache/main.pageCache ============================================================================== Binary files - no diff available. Modified: websites/production/cxf/content/fediz-downloads.html ============================================================================== --- websites/production/cxf/content/fediz-downloads.html (original) +++ websites/production/cxf/content/fediz-downloads.html Tue Apr 28 10:47:16 2015 @@ -108,7 +108,7 @@ Apache CXF -- Fediz Downloads
-

Releases

1.1.2

The 1.1.2 release is our latest release. For more information please see the release notes and the migration guide.

1.0.4

The 1.0.4 release is our latest patch release for 1.0. For more information please see the release notes.

Verifying Releases

When downloading from a mirror please check the MD5 and SHA1 checksums as well as verifying the OpenPGP compatible signature available from the main Apache site. The KEYS file contains the public keys used for signing release. It is recommended that a web of trust is used to confirm the identity of these keys.

You can check the OpenPGP signature with:< /p>

+

Releases

1.2.0

The 1.2.0 release is our latest release. For more information please see the release notes.

1.1.2

The 1.1.2 release is our latest patch release of 1.1.x. For more information please see the release notes (and the migration guide from Fediz 1.0.x).

Verifying Releases

When downloading from a mirror please check the MD5 and SHA1 checksums as well as verifying the OpenPGP compatible signature available from the main Apache site. The KEYS file contains the public keys used for signing release. It is recommended that a web of trust is used to confirm the identity of the se keys.

You can check the OpenPGP signature with:

You can check the MD5 checksum with:

@@ -124,7 +124,7 @@ Apache CXF -- Fediz Downloads

These are snapshot builds - untested builds provided for your convenience. They have not been tested, and are not official releases of the Apache CXF Fediz project or the Apache Software Foundation.

-

1.1.2 https://repository.apache.org/content/groups/snapshots/org/apache/cxf/fediz/apache-fediz/1.1.2-SNAPSHOT/

Maven 2 Repositories

If you use Maven 2 for building your applications, Apache CXF Fediz artifacts are available from the following repository URLS:

Releases:

All supported CXF releases are synced into the Maven central repository: http://repo1.maven.org/maven2/

Snapshots:

Snapshots are available in Apache's Maven snapshot repository: http://repository.apache.org/snapshots

+

1.2.1 https://repository.apache.org/content/groups/snapshots/org/apache/cxf/fediz/apache-fediz/1.2.1-SNAPSHOT/

Maven 2 Repositories

If you use Maven 2 for building your applications, Apache CXF Fediz artifacts are available from the following repository URLS:

Releases:

All supported CXF releases are synced into the Maven central repository: http://repo1.maven.org/maven2/

Snapshots:

Snapshots are available in Apache's Maven snapshot repository: http://repository.apache.org/snapshots

Modified: websites/production/cxf/content/fediz.html ============================================================================== --- websites/production/cxf/content/fediz.html (original) +++ websites/production/cxf/content/fediz.html Tue Apr 28 10:47:16 2015 @@ -99,7 +99,7 @@ Apache CXF -- Fediz
-

Apache CXF Fediz: An Open-Source Web Security Framework

Overview

Apache CXF Fediz is a subproject of CXF. Fediz helps you to secure your web applications and delegates security enforcement to the underlying application server. With Fediz, authentication is externalized from your web application to an identity provider installed as a dedicated server component. The supported standard is WS-Federation Passive Requestor Profile. Fediz supports Claims Based Access Control beyond Role Based Access Control (RBAC).

News

*October 21, 2014 - Apache CXF Fediz 1.1.2 re leased!

Apache CXF Fediz 1.1.2 has been released. It features an update to CXF 2.7.13, as well as support for an easy to use claim mapping support in the STS, kerberos authentication support in the IdP, as well as some minor bug fixes. For more information, please go here.

Features

The following features are supported by Fediz 1.1

  • WS-Federation 1.0/1.1/1.2
  • SAML 1.1/2.0 Tokens
  • Support for encrypted SAML Tokens (Release 1.1)
  • Support for Holder-Of-Key SubjectConfirmationMethod (1.1)
  • Custom token Support
  • Publish WS-Federation Metadata document
  • Role information encoded as AttributeStatement in SAML 1.1/2.0 tokens
  • Claims information provided by FederationPrincipal Interface
  • Support for Tomcat, Jetty, Websphere, Spring Security and CXF (1.1)
  • Fediz IDP supports "Resource IDP" role as well (1.1)

The following fe atures are planned for the next release:

  • support for other protocols like SAML-P, OAuth

You can get the current status of the enhancements here .

Architecture

The Fediz architecture is described in more detail here.

Download

See here.

Getting started

The WS-Federation specification defines the following parties involved during a web login:

  • Browser
  • Identity Provider (IDP)
    The IDP is a centralized, application independent runtime component which implements the protocol defined by WS-Federation. You can use any open source or commercial product that supports WS-Federation 1.1/1.2 as your IDP. It's recommended to use the Fediz IDP for testing as it allows for testing your web application in a sandbox without having all infrastructure components available. The Fediz IDP consists of two WAR components. The Security Token Service (STS) does most of the work including user authentication, claims/role data retrieval and creating the SAML token. The IDP WAR translates the response to an HTML response allowing a browser to process it.
  • Relying Party (RP)
    The RP is a web application that needs to be protected. The RP must be able to implement the protocol as defined by WS-Federation. This component is called "Fediz Plugin" in this project which consists of container agnostic module/jar and a container specific jar. When an authenticated request is detected by the plugin it redirects to the IDP for authentication. The browser sends the response from the IDP to the RP after successful authentication. The RP validates the response and creates the container security context.

It's reco mmended to deploy the IDP and the web application (RP) into different container instances as in a production deployment. The container with the IDP can be used during development and testing for multiple web applications needing security.

Setting up the IDP

The installation and configuration of the IDP is documented here

Set up the Relying Party Container

The Fediz plugin needs to be deployed into the Relying Party (RP) container. The security mechanism is not specified by JEE. Even though it is very similar in each servlet container there are some differences which require a dedicated Fediz plugin for each servlet container implementation. Most of the configuration goes into a Servlet container independent configuration file which is described here

The following lists shows the supporte d containers and the location of the installation and configuration page.

Samples

The examples directory contains two sample relying party applications. They are independent of each other, so it is not necessary to deploy both at once.

Each sample is described in a README.txt file located in the base directory of each sample.

Sample

Description

simpleWebapp

a simple web application which is protected by the Fediz IDP. The FederationServlet illustrates how to get security information using the standard APIs.

wsclientWebapp

a protected web application that calls a web service that uses the Fediz STS to validate credentials. Here, the same STS is used for token issuance (indirectly, by the web application through use of the Fediz IDP) and validation. The FederationServlet illustrates how to securely call a web service.

Building

Check out the code from here:

Then follow the BUILDING.txt file in the Fediz download for full build instructions.

Setting up Eclipse:

See this page for information on using the Eclipse IDE with the Fediz source code. This page is created for CXF but the same commands are applicable for Fediz too.

+

Apache CXF Fediz: An Open-Source Web Security Framework

Overview

Apache CXF Fediz is a subproject of CXF. Fediz helps you to secure your web applications and delegates security enforcement to the underlying application server. With Fediz, authentication is externalized from your web application to an identity provider installed as a dedicated server component. The supported standard is WS-Federation Passive Requestor Profile. Fediz supports Claims Based Access Control beyond Role Based Access Control (RBAC).

News

*April 28, 2015 - Apache CXF Fediz 1.2.0 rele ased!

Apache CXF Fediz 1.2.0 has been released. It contains an update to use Apache CXF 3.0.4 as well as a host of new features (see below). For more information, please go here.

Features

The following features are supported by Fediz 1.2

  • WS-Federation 1.0/1.1/1.2
  • SAML 1.1/2.0 Tokens
  • Support for encrypted SAML Tokens (Release 1.1)
  • Support for Holder-Of-Key SubjectConfirmationMethod (1.1)
  • Custom token Support
  • Publish WS-Federation Metadata document
  • Role information encoded as AttributeStatement in SAML 1.1/2.0 tokens
  • Claims information provided by FederationPrincipal Interface
  • Support for Tomcat, Jetty, Websphere, Spring Security and CXF (1.1)
  • Fediz IDP supports "Resource IDP" role as well (1.1)
  • A new REST API for the IdP (1.2)
  • Support for logout in both the RP and IdP (1.2)
  • Support for loggin g on to the IdP via Kerberos and TLS client authentication (1.2)
  • A new container-independent CXF plugin for WS-Federation (1.2)
  • Support to use the IdP as an identity broker with a remote SAML SSO IdP (1.2)

The following features are planned for the next release:

  • support for other protocols like OAuth

You can get the current status of the enhancements here .

Architecture

The Fediz architecture is described in more detail here.

Download

See here.

Getting started

The WS-Federation specification defines the following parties involved during a web login:

  • Browser
  • Identity Provider (IDP)
    The IDP is a centr alized, application independent runtime component which implements the protocol defined by WS-Federation. You can use any open source or commercial product that supports WS-Federation 1.1/1.2 as your IDP. It's recommended to use the Fediz IDP for testing as it allows for testing your web application in a sandbox without having all infrastructure components available. The Fediz IDP consists of two WAR components. The Security Token Service (STS) does most of the work including user authentication, claims/role data retrieval and creating the SAML token. The IDP WAR translates the response to an HTML response allowing a browser to process it.
  • Relying Party (RP)
    The RP is a web application that needs to be protected. The RP must be able to implement the protocol as defined by WS-Federation. This component is called "Fediz Plugin" in this project which consists of container agnostic module/jar and a container specific jar. When an authenticated request is detecte d by the plugin it redirects to the IDP for authentication. The browser sends the response from the IDP to the RP after successful authentication. The RP validates the response and creates the container security context.

It's recommended to deploy the IDP and the web application (RP) into different container instances as in a production deployment. The container with the IDP can be used during development and testing for multiple web applications needing security.

Setting up the IDP

The installation and configuration of the IDP is documented here

Set up the Relying Party Container

The Fediz plugin needs to be deployed into the Relying Party (RP) container. The security mechanism is not specified by JEE. Even though it is very similar in each servlet container there are some differences which require a dedicated Fediz plugin for each servlet container implementation. Most of the configuration goes into a Servlet container independent configuration file which is described here

The following lists shows the supported containers and the location of the installation and configuration page.

Samples

The examples directory contains two sample relying party applications. They are independent of each other, so it is not necessary to deploy both at once.

Each sample is described in a README.txt file located in the base directory of each sample.

Sample

Description

simpleWebapp

a simple web application which is protected by the Fediz IDP. The FederationServlet illustrates how to get security information using the standard APIs.

wsclientWebapp

a protected web application that calls a web service that uses the Fediz STS to validate credentials. Here, the same STS is used for token issuance (indirectly, by the web application through use of the Fediz IDP) and validation. The FederationServlet illustrates how to securely call a web service.

Building

Check out the code from here:

Then follow the BUILDING.txt file in the Fediz download for full build instructions.

Setting up Eclipse:

See this page for information on using the Eclipse IDE with the Fediz source code. This page is created for CXF but the same commands are applicable for Fediz too.