Posts from Fabio Turizo

Photo of Fabio Turizo
Fabio Turizo is a software engineer offering over 10 years in the IT industry, with a focus on software architecture and development. He works for Payara Services, with his role involving assisting customers with their specific technical issues while also sorting out the challenges they face on a daily basis. He is a regular speaker at Java User Groups and at conferences across the world, such as DevNexus and JConf CentroAmerica. A fluent Spanish speaker based in Colombia, he is able to help our South American and Spanish customers. He is a specialist in microservice,: optimising Jakarta EE for cloud native implementation, MicroProfile and DevOps.

Find me on:

GlassFish to Payara Server Migration: Hazelcast as a Coherence ActiveCache Alternative

In our continuing series on alternatives for commercial Oracle GlassFish features , in this article we are looking at Hazelcast - a replacement for Oracle's Coherence ActiveCache.

 

GlassFish to Payara Server Migration See the Guide

 

Payara Server LDAP Integration - Part 3: Extracting User Information

In this three-parts article series I'm illustrating the implementation of the LDAP integration using a sample scenario: integrate Payara Server with a LDAP user directory and manage the authentication and authorization of a sample web application.

 

In Part 1, I showed you how to start the LDAP Server, while in Part 2  we configured the LDAP realm. Now you are probably wondering how to get the user’s information (first and last name, email address, etc.) that resides in the LDAP server. Unfortunately, the JAAS API doesn’t offer any standard mechanisms to access this user attributes in the directory tree. But there are other options available:

 

Payara Server LDAP Integration - Part 1: Configuring the LDAP Server

If you work in an organization with a robust IT department, it's very likely that you are using a LDAP server to handle your user directory information. You probably have to follow some general guidelines dictating that all web applications deployed within the organization’s infrastructure must access this user directory; and must authenticate and authorize the users that will interact with them. This is a very common scenario nowadays.

How to Contribute to Payara Server

As you probably know, Payara Server was created as an effort to fill the gaps that Oracle left when they dropped commercial support offerings for Glassfish Open Source Edition 4.x versions. However, our goal at Payara Services is not only to fill these gaps in support, but to strengthen the Community around Payara and GlassFish as well. For this to happen, we encourage all Payara Server & Payara Micro users to contribute to the Community - and there are a couple of ways to do so.

ForgeRock Integration with Payara Server - Part 2: Access, Deploy & Test

Click here to see part 1 (Installation)

 

Access Configuration

Now that the ForgeRock tools have been installed, we will configure them with some basic access configuration. First, proceed to login to the OpenAM application (context /openam) with the amadmin user, and the application will show you the current realm configuration for your domain: