1 Star 5 Fork 4

Janusec / janusec

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
贡献代码
同步代码
取消
提示: 由于 Git 不支持空文件夾,创建文件夹后会生成空的 .keep 文件
Loading...
README

Janusec Application Gateway / JANUSEC应用网关

Build Status

English Readme

提供快速、安全的应用交付

Janusec Application Gateway

介绍PPT: https://www.janusec.com/download/Janusec-Application-Gateway-CN.pdf

主要功能

JANUSEC应用网关的主要功能有:

  • 向Web应用提供统一的安全接入,包括HTTPS、身份认证、安全防御(WAF/CC)等。如Web应用是通过K8S Pods部署的,该网关也可以作为K8S Ingress Controller使用,向Pods提供跟普通Web应用同样的接入和安全特性。

  • 向非Web应用提供四层TCP/UDP路由转发(含K8S Pods)

  • 提供ACME自动化证书(免费),用于支持用户HTTPS访问,证书到期时自动续期

主要特性

  • 快速: Web化配置

  • 安全

    • 安全接入: 一键启用HTTPS

    • 安全认证:

      • OAuth2: WxWork(企业微信), DingTalk(钉钉), Feishu(飞书)
      • LDAP+认证码双因子
      • CAS 2.0
    • 安全防御

      • WAF (Web应用防火墙,拦截SQL注入/XSS/敏感数据泄露等)
      • 拦截CC攻击
      • 支持CAPTCHA (验证码)
    • 安全运维: Web界面执行SSH运维

    • 安全存储: 加密证书私钥

  • 可扩展

    • 多节点负载均衡
    • 静态文件缓存加速

截图

SQL注入截图

Janusec Application Gateway Screenshot

敏感信息泄露截图

Janusec Application Gateway Screenshot

产品网站

https://janusec.github.io/cn/

需求

  • SQLite3,或PostgreSQL 10/11/12/13/14+ (开发环境,及生产环境主节点需要)
  • Debian 9/10/11+, CentOS/RHEL 7/8+, 首选Debian 10/11+
  • systemd
  • nftables
  • Golang 1.19+ (仅开发环境需要)

部署快速指引

详细文档可在这里获取: Janusec应用网关快速入门

开发快速指引

git clone https://github.com/Janusec/janusec.git

编辑config.json

"host": "127.0.0.1",
"port": "5432",
"user": "janusec",
"password": "123456",
"dbname": "janusec"

Janusec将自动加密数据库口令
然后:

go build
su (切换到root)
./janusec

Web管理入口

当config.json中listen=false时 ,使用如下地址:

http://your_primary_node_ip_address/janusec-admin/ (首次使用)
https://your_application_domain_name/janusec-admin/ (配置证书后)

当config.json中listen=true时,使用如下地址:

http://your_primary_node_ip_address:9080/janusec-admin/ (首次使用)
https://your_primary_node_domain_name:9443/janusec-admin/ (配置证书和应用后)

只使用主节点时,任意应用域名均可用于访问管理入口。
如果使用了副本节点,应为主节点申请一个单独的域名。

Janusec应用网关配置

发布

目前仅支持Linux

go build
su
./release.sh

生成的发布包位于./dist目录。

Web管理发布

Web化管理所需的文件在 ./static/janusec-admin/ 目录, 源码在 Janusec-Admin Github ,前端源码使用Angular 9.

多许可证

JANUSEC应用网关开源版本的源文件使用GNU AGPLv3授权.
专业增强特性版本闭源发布,增强特性包括:GSLB、Cookie合规(应用无需修改)等。

增强特性

增强体验版是在开源版本基础上进一步增强,增强特性部分不开源,仅用于测试或体验。

增强特性包括:

  • Cookie合规管理(提供Cookie Banner与用户同意管理) , v1.4.2版本开始提供
  • GSLB (全局负载均衡,自带DNS服务器) , v1.4.2版本开始提供

增强体验版的下载链接可以在 快速入门 找到。

支持


Provide Fast and Secure Application Delivery

Janusec Application Gateway

Introduction Slides: https://www.janusec.com/download/Janusec-Application-Gateway.pdf

Main functions

The main functions of JANUSEC Application Gateway include:

  • Provide unified security access to web applications, including HTTPS, OAuth Authentication, security defense (WAF/CC), etc. If the web application is deployed through K8S Pods, the gateway can also be used as K8S Ingress Controller to provide Pods with the same access and security features as ordinary web applications.

  • Provide four-tier TCP/UDP forwarding to non-Web applications, including K8S Pods

  • Provide ACME automation certificate (free) for HTTPS access, and automatically renew the certificate when it expires

Key Features

  • Fast Delivery : Web-based Configuration

  • Security

    • Secure Access: Enable HTTPS by One Click

    • Secure Authentication:

      • OAuth2: WxWork, DingTalk, Feishu, Lark
      • LDAP + Authenticator 2FA
      • CAS 2.0
    • Secure Defense

      • WAF (Web Application Firewall), Block SQL Injection, XSS, Sensitive Data leakage etc.
      • Block CC Attacks
      • CAPTCHA
    • Secure Operation: Web SSH Operation

    • Secure Storage: Encryption of Private Key

  • Scalable

    • Multiple Nodes Load Balance
    • Static Content Cache and Acceleration

Screenshots

SQL Injection Screenshot

Janusec Application Gateway Screenshot

Sensitive Data Leakage Screenshot

Janusec Application Gateway Screenshot

Product Web Site

English:
https://janusec.github.io/

Requirements

  • SQLite3 or PostgreSQL 10/11/12/13/14+ (Required by Development and Primary Node of Deployment)
  • Debian 9/10/11+, CentOS/RHEL 7/8+, Debian 10/11+ is preferred
  • systemd
  • nftables
  • Golang 1.19+ (Required by Development Only)

Quick Start for Deployment

Detailed documentation is available at: Janusec Application Gateway Quick Start.

Quick Start for Developer

git clone https://github.com/Janusec/janusec.git

Edit config.json

"host": "127.0.0.1",
"port": "5432",
"user": "janusec",
"password": "123456",
"dbname": "janusec"

Janusec will encrypt the password automatically, then:

go build
su (switch to root)
./janusec

Web Administration

When listen=false in config.json:

http://your_primary_node_ip_address/janusec-admin/ (first use)
https://your_application_domain_name/janusec-admin/ (after certificate configured)

When listen=true in config.json :

http://your_primary_node_ip_address:9080/janusec-admin/ (first use)
https://your_primary_node_domain_name:9443/janusec-admin/ (after certificate configured)

When using primary node only, any application domain name can be used for admin.
But if you have one or more replica nodes, you should apply for a separate domain name for primary node.

Janusec Application Gateway Configuration

Release

Only support Linux Now

go build
su
./release.sh

The release package is under ./dist .

Web Administration Release

Release directory is ./static/janusec-admin/ , and source code is available at Janusec-Admin Github with Angular 9.

Multiple LICENSES

The open source files are made available under the terms of the GNU Affero General Public License (GNU AGPLv3).

The professional enhanced version is released in closed source, and the enhanced features including GSLB, Cookie compliance (No need to modify applications), etc.

Professional Plus Edition

The Professional Plus Edition is a further enhancement based on the open source version. The enhanced features are not open source and are only used for testing or experience.

Professional features:

  • Cookie Compliance Management, include Cookie Banner, Consent Management and Cookie Discovery etc., provided from v1.4.2
  • GSLB (Global Server Load Balance, with DNS Server) , provided from v1.4.2

The download link is available at: Quick Start.

Support

空文件

简介

Janusec应用网关,提供ACME自动化证书与HTTPS接入、K8S Ingress Controller、WAF (Web Application Firewall)、CC防御、OAuth2身份认证、负载均衡等功能。 展开 收起
Go 等 5 种语言
取消

发行版 (20)

全部

贡献者

全部

近期动态

加载更多
不能加载更多了
Go
1
https://gitee.com/Janusec/janusec.git
git@gitee.com:Janusec/janusec.git
Janusec
janusec
janusec
master

搜索帮助

14c37bed 8189591 565d56ea 8189591