janusec

JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。

OTHER License

Stars
1.1K
Committers
6

Bot releases are hidden (Show)

janusec - v1.5.0 Latest Release

Published by janusec2 7 months ago

v1.5.0:

  • Upgrade Dingtalk OAuth2 to new SDK version.
  • Optimize offline detection.
  • Adjust default max_count threshold for CC detection, from 6 to 15.

Notice: If you have previously enabled Dingtalk OAuth2 authentication, the following changes need to be made when upgrading to this version:

  • In the global settings interface of the gateway, configure the CorpId parameter, which can be obtained from the Dingtalk development platform.
  • In Dingtalk development platform, upgrade the application and release a version of it.
  • Under privilege management of Dingtalk development platform, grant all users the privilege of reading the personal information address book (通讯录个人信息读权限).
janusec - v1.4.2fix4

Published by janusec2 about 1 year ago

v1.4.2 with fix4

  1. add custom headers for web applications, and let custom 5-second shields and WAF templates instantly effective.
  2. fix creation of new web applicaiton.
  3. fix duplicate destinations for application.
  4. fix save passwd for new user and clickable area for menu.
  5. fix language switch under settings and add WAF/CC logs for all applicaitons.
janusec - v1.4.2fix3

Published by janusec2 about 1 year ago

v1.4.2 with fix3

  1. add custom headers for web applications, and let custom 5-second shields and WAF templates instantly effective.
  2. fix creation of new web applicaiton.
  3. fix duplicate destinations for application.
  4. fix save passwd for new user and clickable area for menu.
janusec - v1.4.2fix2

Published by janusec2 about 1 year ago

  1. add custom headers for web applications, and let custom 5-second shields and WAF templates instantly effective.
  2. fix creation of new web applicaiton.
  3. fix duplicate destinations for application.
janusec - v1.4.2fix1

Published by janusec2 over 1 year ago

  1. add custom headers for web applications, and let custom 5-second shields and WAF templates instantly effective.
  2. fix creation of new web applicaiton.
janusec - v1.4.1

Published by zhyale over 1 year ago

add custom 5-shield html in settings

janusec - v1.4.0fix7

Published by zhyale over 1 year ago

v1.4.0:
Add SQLite support, now it support PostgreSQL 10/11/12/13+ and SQLite3.
Add API Interface and introduction for external control panels.
Add custom block html for WAF.
Add tenant id to data discovery.
Fix WAF/CC logs, CC update, certificate expire time, domain name in upper case, captcha confirm id escape and OAuth user privileges for v1.4.0.

janusec - v1.4.0fix6

Published by janusec2 over 1 year ago

v1.4.0:
Add SQLite support, now it support PostgreSQL 10/11/12/13+ and SQLite3.
Add API Interface and introduction for external control panels.
Add custom block html for WAF.
Add tenant id to data discovery.
Fix WAF/CC logs, CC update, certificate expire time, domain name in upper case and captcha confirm id escape for v1.4.0.

janusec - v1.3.2

Published by zhyale over 1 year ago

Add JSON data discovery function to integrate with the data privacy governance system JANUCAT (Compliance, Accountability and Transparency.

janusec - v1.3.1

Published by zhyale over 1 year ago

Optimized thread lock Mutex for CC statistics and K8S pods list
优化用于CC统计和K8S后端Pod列表的线程锁Mutex

janusec - v1.3.0

Published by zhyale over 1 year ago

Add K8S Ingress support, include web applications and TCP/UDP layer-4 forwarding
增加K8S Ingress支持,含Web应用以及TCP/UDP四层转发。

janusec - v1.2.9

Published by zhyale over 2 years ago

Add export and import for WAF rules

janusec - v1.2.8

Published by zhyale over 2 years ago

Add highly available configuration keepalived.conf (optional), which can be edited /usr/local/janusec/keepalived.conf . If needed, copy it to /etc/keepalived/ , for forming a group of JANUSEC nodes into a highly available virtual node (automatic migration).
增加高可用配置keepalived.conf(可选功能),可编辑 /usr/local/janusec/keepalived.conf 并复制到 /etc/keepalived/启用,用于将一组JANUSEC节点构成一个高可用虚拟节点(自动迁移)。

janusec - v1.2.7fix1

Published by zhyale over 2 years ago

Fix a bug related to check offline IP:Port .

janusec - v1.2.7

Published by zhyale almost 3 years ago

Add SMTP port 465 support, optimize sidenav menu.

janusec - v1.2.6fix2

Published by zhyale almost 3 years ago

Add /usr/local/janusec/log/error.log for janusec.service .

janusec - v1.2.6fix1

Published by zhyale about 3 years ago

Fix a bug of HSTS Enabled, add redirect automatically when request is HTTP.

janusec - v1.2.6

Published by zhyale about 3 years ago

add BindDN for LDAP, change UI from list to table, and add filter.

janusec - v1.2.5

Published by zhyale about 3 years ago

Enable or disable static files cache, add brotli/gzip compression.

janusec - v1.2.4

Published by zhyale about 3 years ago

change http 301 to 308, fix HeaderValue regex match for WAF, UI optimization for access statistics.