spnego-http-auth-nginx-module | SPNEGO HTTP Authentication Module for nginx | HTTP library

 by   stnoonan C Version: v1.1.1 License: Non-SPDX

kandi X-RAY | spnego-http-auth-nginx-module Summary

kandi X-RAY | spnego-http-auth-nginx-module Summary

spnego-http-auth-nginx-module is a C library typically used in Networking, HTTP, Nginx applications. spnego-http-auth-nginx-module has no bugs, it has no vulnerabilities and it has low support. However spnego-http-auth-nginx-module has a Non-SPDX License. You can download it from GitHub.

SPNEGO HTTP Authentication Module for nginx
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              spnego-http-auth-nginx-module has a low active ecosystem.
              It has 260 star(s) with 102 fork(s). There are 31 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 11 open issues and 86 have been closed. On average issues are closed in 659 days. There are 1 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of spnego-http-auth-nginx-module is v1.1.1

            kandi-Quality Quality

              spnego-http-auth-nginx-module has 0 bugs and 0 code smells.

            kandi-Security Security

              spnego-http-auth-nginx-module has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              spnego-http-auth-nginx-module code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              spnego-http-auth-nginx-module has a Non-SPDX License.
              Non-SPDX licenses can be open source with a non SPDX compliant license, or non open source licenses, and you need to review them closely before use.

            kandi-Reuse Reuse

              spnego-http-auth-nginx-module releases are available to install and integrate.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of spnego-http-auth-nginx-module
            Get all kandi verified functions for this library.

            spnego-http-auth-nginx-module Key Features

            No Key Features are available at this moment for spnego-http-auth-nginx-module.

            spnego-http-auth-nginx-module Examples and Code Snippets

            No Code Snippets are available at this moment for spnego-http-auth-nginx-module.

            Community Discussions

            QUESTION

            SSO Authentication for multi Active Directory domains
            Asked 2020-Nov-17 at 23:01

            There is an Nginx server configured for SSO authenticatio with one domain using krb5 and spnego-http-auth-nginx-module

            How can you configure dual domain authentication?

            The solution is preferably using Nginx without Apache, if available.

            Config sources:

            • /etc/krb5.conf
            ...

            ANSWER

            Answered 2020-Nov-17 at 23:01

            Source https://stackoverflow.com/questions/63274873

            QUESTION

            Kerberos Authentication NGINX in Linux Environment returns 403 Unauthorized
            Asked 2020-Jun-25 at 10:44

            I'm trying to setup an nginx server (1.19.0) on Ubuntu (18.04) which uses current version of spnego-http-auth-nginx-module.

            I successfully built nginx with spnego module, and it works as expected without auth_gss enabled.

            I set up my keytab file as stated in ifad's fork.

            With this keytab file, when I run command

            ...

            ANSWER

            Answered 2020-Jun-25 at 10:44

            Keytab file includes principals created with AES256-SHA1 encryption. However I forgot to check This account supports kerberos aes256 bit encryption checkbox in the Active Directory Users and Computers. So Clients were trying to send RC4-HMAC encrypted Kerberos tickets to NGINX.

            Checking this option solved the problem.

            Hope this helps.

            Source https://stackoverflow.com/questions/62551071

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install spnego-http-auth-nginx-module

            Extract to a directory. Clone this module into the directory.
            Download [nginx source](http://www.nginx.org/en/download.html)
            Extract to a directory
            Clone this module into the directory
            Follow the [nginx install documentation](http://nginx.org/en/docs/install.html) and pass an --add-module option to nginx configure: ./configure --add-module=spnego-http-auth-nginx-module

            Support

            # Check the logs. If you see a mention of NTLM, your client is attempting to connect using [NTLMSSP](http://en.wikipedia.org/wiki/NTLMSSP), which is unsupported and insecure.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/stnoonan/spnego-http-auth-nginx-module.git

          • CLI

            gh repo clone stnoonan/spnego-http-auth-nginx-module

          • sshUrl

            git@github.com:stnoonan/spnego-http-auth-nginx-module.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link