Re: [one-users] Authentication Front-End

2014-07-21 Thread María Noelia Gil
you set the environment variable ONE_XMLRPC: > > export ONE_XMLRPC=https://server:port/RPC2 > > For Sunstone it can be changed in /etc/one/sunstone-server.conf: > > :one_xmlrpc: https://server:port/RPC2 > > On Mon, Jul 21, 2014 at 11:34 AM, María Noelia Gil > wrot

Re: [one-users] Authentication Front-End

2014-07-21 Thread María Noelia Gil
Thanks, but I meant the SSL / TLS protection of messages sent from Sunstone to the Front-End (User useradmin). Right here you can establish an SSL / TLS tunnel? El 21/07/2014, a las 11:00, Carlos Martín Sánchez escribió: > Hi María, > > On Sun, Jul 20, 2014 at 7:51 PM, María N

[one-users] Authentication Front-End

2014-07-20 Thread María Noelia Gil
Hello there! I am studying the authentication mechanism in OpenNebula. The authentication based in username/password against the Front-End unused SSL/TLS tunnel or HMAC. Why the information is not protected? Is it possible to configure a SSL / TLS tunnel? Thank you.

[one-users] x509 Authentication CLI

2014-05-12 Thread María Noelia Gil
Hello, I am testing the x509 authentication from CLI. The operation oneuser login ... generates an authentication token encrypted with the private key. What is the content of the token? On the other hand, I have seen that every user has on their template an attribute with name TOKEN_PASSWORD,

[one-users] x509 authentication

2014-05-01 Thread María Noelia Gil
Hello, I followed the steps as indicated in http://docs.opennebula.org/4.6/administration/sunstone_gui/suns_auth.html to enable authentication x509. I enter to https://127.0.0.1:8443 and the username and password fields do not show, so I think that the changes in OpenNebula are correct. But how