View ProjeQtOr On SourceForge.net
ProjeQtOr - Project Management Tool
Supportez nous sur Capterra
OIN - Open Invention Network
ProjeQtOr free project management software - SAML Attribute Handling - ProjeQtOr

Prochaines sessions de formation

Les prochaines formations et démonstrations sont ouvertes, inscrivez-vous rapidement !

 

Démonstration de ProjeQtOr

(gratuit, sur inscription)

Mardi 23 avril (10h30-12h)

Jeudi 16 mai (16h-17h30)

Jeudi 13 juin (10h30-12h)

 
 

Planifiez avec ProjeQtOr

3 et 4 avril (9h - 12h30)

 
 

Administrez avec ProjeQtOr

10 et 11 avril (9h - 12h30)

 

 

 
 

SAML Attribute Handling

More
06 Aoû 2019 18:28 #1 by angeltek
I've just successfully got Projeqtor to authenticate against the SAML IdP built into Google G.Suite. I can login to Projeqtor using the organisation's Gmail accounts and a new local Projeqtor user is created if it didn't already exist. All good, except Projeqtor's handling of SAML attributes is a bit too limited for Google. So I am proposing a couple of enhancements for you to consider:

1) Full Name
Projeqtor's "SAML attribute for user full name" setting will only accept a single attribute. Unfortunately G.Suite does not have a single attribute equivalent - it supplies names as separate attributes for First Name and Last Name. It is possible to create a single custom attributes on G.Suite to store the full name, but this adds extra admin complexity and it's not accessible to the user themselves. A better solution would be for Projeqtor to optionally construct its full name from two separate attributes... eg if the single full name attribute setting is empty, then using the First Name and Last Name attribute settings.

2) Login Name
Similarly for Projeqtor's "SAML attribute for user login name", although not so important as I have opted to use the G.Suite email address attribute for this. Ideally I would have liked to have login names in the format "<FirstName>.<LastName>" or maybe "<first-character-of-FirstName><LastName>" ... you get the idea.

3) Security of SAML Signing Files
sp.crt and in particular sp.key should not be accessible to the public via the web server - the readme in folder sso/cert even says "Be sure that this folder never is published". So there really should be a Projeqtor setting to change this to a folder outside the server's docroot. If the underlying libraries don't support this then please consider putting a default "deny all" .htaccess file in there (which I have done, seemingly without breaking anything).


Finally, a big thank you for creating & evolving such a great software tool =)
The topic has been locked.
More
07 Aoû 2019 09:06 #2 by babynus
Replied by babynus on topic SAML Attribute Handling
Hi,

1) Full Name
Request recorded as Ticket #4147

2) Login Name
Also included to Ticket #4147
"<FirstName>.<LastName>" will be possible but "<first-character-of-FirstName><LastName>" will not as it may be difficult to implement first-character-of- in definition a a parameter.

3) Security of SAML Signing Files
there really should be a Projeqtor setting to change this to a folder outside the server's docroot : to be studied. Ticket #4148 recorded.
consider putting a default "deny all" .htaccess file in there : done (will be included in next patch)

Babynus
Administrator of ProjeQtOr web site
The topic has been locked.
More
07 Aoû 2019 14:43 #3 by angeltek
Replied by angeltek on topic SAML Attribute Handling
Great, thanks for the swift attention.
The topic has been locked.
Moderators: babynusprotion
Time to create page: 0.034 seconds

Paramétrages de cookies

×

Cookies fonctionnels

Ce site utilise des cookies pour assurer son bon fonctionnement et ne peuvent pas être désactivés de nos systèmes. Nous ne les utilisons pas à des fins publicitaires. Si ces cookies sont bloqués, certaines parties du site ne pourront pas fonctionner.

Session

Veuillez vous connecter pour voir vos activités!

Autres cookies

Ce site web utilise un certain nombre de cookies pour gérer, par exemple, les sessions utilisateurs.