Manager Users with Agate

What is Agate?

Agate is a web application that offers users related services to the OBiBa software stack: user authentication, user profile management, user notifications. These services are offered to the declared applications: Opal, Mica and Onyx and more.

Agate ambition is to be a light-weight (but still highly secure) central authentication server: simple to install, to administrate and to integrate with OBiBa applications.

Features

Applications

Declared applications can use Agate as their user registry and user notification service. The communication between the application and Agate requires application authentication: an application is assigned a secret key that must be provided when accessing Agate. See corresponding documentation of each OBiBa application to know how to register an application key.

Once identified an application can authenticate a user, get its profile, send emails to all users or a group of users having access to this application.

Groups

Users can be member of one or several groups. Application access can be declared on a group basis: users who are members of a group inherit from its application accesses.

Users

A user is the one who will be authenticated and who will receive the notification emails. A user entry can be added by different ways:

  • Agate administrator can directly add a new user,
  • A user can submit a join request, either from the Agate web interface or from the Mica sign up page.

The user join requests are protected by Google reCaptcha service.

A user can manage its personal information from the Agate web interface or from the Mica user profile page. Password management (first password and password recovery) is automatically done by the exchange of emails between the user and the Agate server: no administrator action is required.

Email Templates

Email notifications are HTML template-based, allowing to fully customize your communication with users: links to resources, style, site policies etc.

Administration

With Agate, you can:

  • Extend user profile attributes (apply to the join request form),
  • Manage users, groups and applications,
  • Manage user sessions: timeouts and user activity tracking.

Download

Requirements

Agate is a Java-based application, so it should run on any platform for which a Java Virtual Machine is provided.

Agate is a stand-alone web server application, therefore does not require web server containers such as Tomcat or Jetty to be installed.

Instructions

Detailed installation instructions can be found in Agate Server Installation Guide . We provide packages for Debian-based systems (Debian, Ubuntu, etc.) and Fedora-based systems (Fedora, CentOS, etc.). We strongly suggest to use these packages as it greatly simplifies the installation and the upgrades.

For Debian-based systems, see instructions in our Debian package repository .

Agate [latest] (.deb)

For Fedora-based systems, see instructions in our RPM package repository .

Agate [latest] (.rpm)

All other platforms should follow the installation instructions provided in Agate Server Installation Guide .

Agate [latest] (.zip)

Configuration

Once Agate is installed it probably needs to be configured for your environment. Please follow the instructions provided in the Agate Server Configuration Guide .

Try Agate

To have a closer look at Agate try our demo site .

To access to the administration pages, use these credentials:

  • Administrator: administrator/password

To access own user profile, use one of the credentials:

  • Mica content editor: editor/P@ssw0rd
  • Mica content reviewer: reviewer/P@ssw0rd
  • Mica content editor: editor/P@ssw0rd
  • Mica data access officer: dao/P@ssw0rd
  • Mica regular user: user1/P@ssw0rd