Security

Firewalld logo
Article

Firewalld: The Future is nftables

Eric Garver

Firewalld, the default firewall management tool in Red Hat Enterprise Linux and Fedora, has gained long sought support for nftables. This was announced in detail on firewalld's project blog. The feature landed in the firewalld 0.6.0 release as the new default firewall backend. The benefits of nftables have been outlined on the Red Hat Developer Blog: What comes after iptables? Its successor, of course: nftables Benchmarking nftables Migrating my iptables setup to nftables There are many longstanding issues with firewalld...

GNU C library
Article

Detecting String Truncation with GCC 8

Martin Sebor

To detect common programming errors, GCC 8 contains a number of new warnings and enhancements to existing checkers to help find non-obvious bugs in C and C++ code. This article focuses on those that deal with inadvertent string truncation and discusses some of the approaches to avoiding the underlying problems.

Article

Elytron: A New Security Framework in WildFly/JBoss EAP

Siddhartha De

Elytron is a new security framework that ships with WildFly version 10 and Red Hat JBoss Enterprise Application Platform (EAP) 7.1. Elytron is a replacement of PicketBox and JAAS. It is a single security framework that can be used for both securing applications and management access to Wildfly/JBoss.

Red Hat OpenShift Container Platform
Article

Integrating Intercede RapID with Red Hat Mobile and OpenShift

Evan Shortiss

In this article, we’ll demonstrate how Red Hat Mobile v4 and OpenShift v3 enable customers to rapidly deploy and secure their mobile applications by integrating with a third party product provided by Intercede. We’ll be using Intercede’s RapID product to enable two-way TLS.

Open Virtual Network
Article

Non-root Open vSwitch in RHEL

Aaron Conole

In a few weeks, the Fast Datapath Production channel will update the Open vSwitch version from the 2.7 series to the 2.9 series. This is an important change, a wealth of new features and fixes all related to packet movement will come into play.

3Scale by Red Hat
Article

3Scale by Red Hat Integration with ForgeRock using OpenID Connect

Vinay Bhalerao

This article shows Redhat 3Scale integration with ForgeRock using OpenID Connect. We will show how to integrate ForgeRock with 3scale by Red Hat. ForgeRock is one of the popular and growing identity management companies.

3Scale by Red Hat
Article

3scale by Red Hat API and Identity Management Series

Vinay Bhalerao

API management, such as Red Hat's 3scale evolved to meet the challenges that arise from making APIs available to client applications. Learn how how an existing Identity and Access Management (IAM) solution, can be integrated with an Identity Providers (IdP) to provide secure access to API endpoints using 3scale.

Red Hat Developers program
Article

Annobin - Storing Extra Information in Binaries

Nick Clifton

Compiled files, often called binaries, are a mainstay of modern computer systems. It is often hard for system builders and users to find out more than just very basic information about these files. The Annobin project exists as means to understand how the binary was built and what testing was performed on the binary.

Integrate  RH-SSO 7.x
Article

Integrate RH-SSO 7.x with Liferay DXP using SAML

Ricardo Zanini

How to integrate RH-SSO 7.x with Liferay DXP using SAML protocol. The aim of this tutorial is to configure Red Hat Single Sign On (RH-SSO) to work as an Identity Provider (IdP) for Liferay DXP through SAML.

RedHat Shadowman Logo
Article

Enabling SAML-based SSO with Remote EJB through Picketlink

Siddhartha De

you have a remote Enterprise JavaBeans (EJB) application where the EJB client is a service pack (SP) application in a Security Assertion Markup Language (SAML) architecture. You would like your remote EJB to be authenticated using same assertion which was used for SP.

How to customize OpenShift RBAC permissions
Article

Dynamically Creating Java Keystores in OpenShift

Raffaele Spazzoli +1

Introduction With a simple annotation to a service, you can dynamically create certificates in OpenShift. Certificates created this way are in PEM (base64-encoded certificates) format and cannot be directly consumed by Java applications, which need certificates to be stored in Java KeyStores . In this post, we are going to show a simple approach to enable Java applications to benefit from certificates dynamically created by OpenShift. Why certificates Certificates are part of a PKI infrastructure and can be used to...

RedHat Shadowman Logo
Article

Red Hat Developer Program introduces new topic on secure programming

Lucy Kerner

A Ponemon Institute report showed that 71% of developers believed that security was not adequately addressed during the software development lifecycle. This figure is revealing as it demonstrates that developers view security as a development priority, yet you often feel unequipped to engage. The relationship between security and developers has traditionally been like two teams competing at a tug-of-war. On one end, as developers, you are pulling to produce functional products as fast as possible. You don’t want to be...

Video Thumbnail
Video

Ep. 1: Input Validation (2 of 2)

Red Hat Developer Program

(Part 2)Learn about recommended practices for producing secure code with input validation in part one of this four-part video series.

Video Thumbnail
Video

Ep. 4: Security Mentality (2 of 2)

Red Hat Developer Program

Learn how to start adopting a security-like mentality, also known as the "security mindset" in part four of this four-part video series.

Video Thumbnail
Video

Ep. 4: Security Mentality (1 of 2)

Red Hat Developer Program

Learn how to start adopting a security-like mentality, also known as the "security mindset" in the first half of part four in this four-part video series.

Video Thumbnail
Video

Ep. 3: Authorization

Red Hat Developer Program

Learn about authorization such as user privileges, levels of access, and how they're different in part three of this four-part video series.

Video Thumbnail
Video

Ep. 2: Numeric Errors

Red Hat Developer Program

Learn about numeric errors and the dangers of using incorrect data types in part two of this four-part video series.

Video Thumbnail
Video

Ep. 1: Input Validation (1 of 2)

Red Hat Developer Program

(Part 1)Learn about recommended practices for producing secure code with input validation in part one of this four-part video series.

Android SPKI
Article

Android SPKI Pinning with TrustKit

Tom Jackman

Introduction In this blog post, I will demonstrate how to perform SPKI (Subject Public Key Info) Pinning in an Android Application using TrustKit - a pinning library for Android. Pinning Approaches One of the most common approaches for pinning in a mobile app is to store the certificate in storage. However, when server certificates are rotated, a new update to the application would likely need to be pushed out since the certificate in the application is no longer valid, possibly...

OpenID Connect Identity Brokering image
Article

OpenID Connect Identity Brokering with Red Hat Single Sign-On

Tom Jackman

Introduction In this post, I will provide a walk through of how to set up Identity Brokering on an RH-SSO server. Red Hat Single Sign-On (RH-SSO) provides Web single sign-on and identity federation based on SAML 2.0, OpenID Connect and OAuth 2.0 specifications. For this tutorial, you will need: An RH-SSO Instance. A Web/Mobile Application with an OpenID Connect adapter. An OpenID Connect Provider Server (Such as Keycloak) to be used as the 3rd Party Identity Provider. Identity Brokering To...

RedHat logo
Article

Entropy in RHEL based cloud instances

Eduardo Minguez

According to Wikipedia, entropy is the randomness collected by an operating system or application for use in cryptography or other uses that require random data. Entropy is often overlooked, misconfigured or forgotten and it can originate in sporadic errors whether it can be timeouts, refused connections, etc. Such errors are difficult to debug as the errors happen only when there is not enough entropy available. This article tries to explain briefly how to check if this can be a problem...