SASL is a method for adding authentication support to connection-based
authormanu <manu>
Sun, 13 Sep 2009 19:57:51 +0000 (19:57 +0000)
committermanu <manu>
Sun, 13 Sep 2009 19:57:51 +0000 (19:57 +0000)
commit112c3f5fb594adb458b97bb07af0cbb113e0ba51
tree29eae77f4a2a888bd55c96b8b85d023039735865
parent99e7718ecebbb713d10cb37b768b60c1ef896a36
SASL is a method for adding authentication support to connection-based
protocols.  To use SASL, a protocol includes a command for identifying and
authenticating a user to a server and for optionally negotiating protection
of subsequent protocol interactions.  If its use is negotiated, a security
layer is inserted between the protocol and the connection.

PAM provides a way to develop programs that are independent of
authentication scheme.  These programs need "authentication modules" to be
attached to them at run-time in order to work.  Which authentication module
is to be attached is dependent upon the local system setup and is at the
discretion of the local system administrator.

This package contains a SASL plugin and a PAM module that perform a crude
check on a SAML authentication assertion. The assertion signature and date
are verified, and access is granted on behalf ot the user taked for a
onfigurable attribute.

The only protection against replay attacks is the assertion validity dates
checks, this authentication is therefore secure only if the SAML
authentication assertion remains secret. The assertion has the same role
as a web cookie used for authentication.
security/crudesaml/DESCR [new file with mode: 0644]
security/crudesaml/Makefile.common [new file with mode: 0644]
security/crudesaml/distinfo [new file with mode: 0644]
security/cy2-saml/DESCR [new file with mode: 0644]
security/cy2-saml/Makefile [new file with mode: 0644]
security/cy2-saml/PLIST [new file with mode: 0644]
security/pam-saml/DESCR [new file with mode: 0644]
security/pam-saml/Makefile [new file with mode: 0644]
security/pam-saml/PLIST [new file with mode: 0644]