8.5.10

Próximas convocatorias de axudas da Secretaría Xeral de Modernización e Innovación Tecnolóxica

PR___X - Axudas para a produción e publicación de contidos dixitais

Destinada ás empresas para a produción e publicación de contidos dixitais que deberán ser desenvoltos para internet, televisión dixital interactiva ou redes móbiles (Borrador texto).

PR___X - Axudas ás entidades sen ánimo de lucro, para difusión e formación en materia da sociedade da información

Destinada para que as entidades sen ánimo de lucro realicen actividades de difusión e formación relacionadas co Desenvolvemento da Sociedade da información - (Borrador texto).

30.4.10

Versión 2.0 de SIGEM

Ya se encuentra disponible para su descarga y utilización la versión 2.0 de SIGEM.

  • Enlace de descargas:

SIGEM 2.0

  • Hoja informativa de SIGEM:

Hoja Informativa_SIGEM.pdf [PDF] [260 Kb]

9.4.08

Social computing for public services 2.0

[from: http://www.epractice.eu/community/pubserv20]

Social computing for public services 2.0

This community aims to share knowledge and discuss experiences on the impact of social computing (web2.0) on public services. IPTS held a tutorial on this topic at the EU Ministerial conference (www.egov2007.gov.pt). We are currently managing several research projects on this topic and the related content could provide a first basis for the discussion.

Domain:
eGovernment

Topic:
Efficiency & Effectiveness, Benchmarking eIdentity and eSecurity eParticipation, eDemocracy and eVoting eServices for Citizens Multi-channel delivery Open Source Policy User centric services

Tags:
cases, policies, research

22.9.07

LDAP Authentication, Part Two

Monday, September 17th, 2007

Read Part One of this series here

Last month's column introduced the basic principles of the Lightweight Directory Access Protocol (LDAP) and presented an outline of how it can be used as a network authentication tool. Using LDAP, you can configure one system (the LDAP server) to maintain a user directory for an arbitrary number of additional computers, which can greatly simplify user administration if your users must have access to a wide variety of computers — say, mail servers, FTP servers, and so on, or many different workstations.

If you read last month's column and followed its procedures, you should now have a simple LDAP configuration. Two tasks remain before you'll have a working LDAP network authentication tool, though: You must load your LDAP server with account information, and you must configure LDAP clients (some of which may be servers for other protocols) to use the LDAP server for their authentication needs. This column covers the first of these tasks; the second task appears in next month's issue.

Reviewing Your Existing Configuration

Last month's column described LDAP terminology, how to configure LDAP to hold Linux account information, how to enable security features, and how to start the LDAP server. If the details of what you did are a bit foggy, you might want to review last month's column before proceeding.

Most of the procedures described this month don't require that the LDAP server actually be running. However, the account maintenance procedures do require the LDAP server to be running. You should be able to start it via a SysV startup script, as described last month.

Understanding LDIF

As noted last month, LDAP is a network protocol that relies on a separate database package as a backend. Once this backend is configured, though, interactions with LDAP, including methods to add, delete, and otherwise modify directory entries, use LDAP tools rather than those of the backend database. To this end, LDAP relies on the LDAP Data Interchange Format (LDIF) to describe information stored in its directories. LDIF is a text format that LDAP can parse, extracting the relevant data for inclusion in the backend database.

When using LDAP as an authentication server, the relevant LDIF information includes the data that's normally stored in /etc/passwd, /etc/shadow, and /etc/group, plus a few LDAP-specific fields. Listing One shows an example LDIF entry for a user, Fred Jones, whose Linux username is fredjones.

Listing One: A sample LDAP Data Interchange Format entry holding Linux account information

dn: uid=fjones,ou=People,dc=luna,dc=edu
uid: fjones
cn: Fred Jones
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}KpP.s/mnFoEoI
shadowLastChange: 12561
shadowMax: 99999
shadowWarning: 7
loginShell: /bin/bash
uidNumber: 780
gidNumber: 100
homeDirectory: /home/fjones
gecos: Fred Jones

For the most part, the names of the fields in Listing One ‘s LDIF entry should be self-explanatory to anybody who's already familiar with Linux accounts; however, a few fields require additional explanation. The first of these is the first line in Listing One: The entry begins with the distinguished name (DN) that applies to the account. This DN normally consists of the uid, ou, and one or more dc components. It should uniquely identify the account in question.

The second field that requires explanation is the second line in Listing One. In LDAP parlance, a uid isn't a Linux user ID (UID); the LDAP uid is equivalent to the Linux username. The Linux UID must, of course, be stored in the directory, and in fact it appears later in Listing One, under the heading uidNumber.

The user's password is specified in the LDIF entry in an encrypted form. You can use tools to enter an encrypted password, as described last month; however, as described shortly, there are easier ways to set passwords in most cases.

You can use a few more fields, in addition to those shown in Listing One. These fields relate to shadow password and group features, such as shadowMin, shadowWarning, and memberUid. The tools described shortly create these fields, when necessary.

Don't begin creating LDIF entries for your accounts just yet; tools to help automate the process exist, assuming you've got a working Linux account database. Understanding LDIF is helpful when you modify accounts or add fresh accounts, though. You may want to create a template LDIF entry, perhaps based on an existing account that you migrate, for use when adding new accounts.

Migrating an Existing Account Database

One useful approach to setting up a new LDAP server as an account maintenance system is to migrate an existing Linux account database. The tools to do this are available as scripts from http://www.padl.com/OSS/MigrationTools.html. The links at the bottom of that page retrieve a file called MigrationTools.tgz.

To use the migration tools, you must first edit the migrate-common.ph file and change two lines that hold site-specific defaults. The variables in question are $DEFAULT_MAIL_DOMAIN and $DEFAULT_BASE. They must be set to hold your site's DNS domain name and your directory's base:

$DEFAULT_MAIL_DOMAIN = "luna.edu";

$DEFAULT_BASE = "dc=luna,dc=edu";

This example sets defaults that are appropriate for a fictitious luna.edu domain. If you're using LDAP for more than just login authentication, you might want to make similar adjustments to additional variables, such as $DEFAULT_MAIL_HOST (which points to your site's mail server); however, such changes are unnecessary if you're only using LDAP for network account authentication.

Once you've modified the migrate-common.ph file, you can use two scripts to create LDIF files holding your user and group information:

$ sudo ./migrate_passwd.pl /etc/passwd passwd.ldif

$ sudo ./migrate_group.pl /etc/group group.ldif

You must run these commands as root, because other users won't be able to read the shadow password file, which is necessary for successful creation of the LDIF files. Note that the migrate_passwd.pl script reads your shadow password file, despite the fact that you don't explicitly refer to it on the command line.

The result of typing these two commands is, as you might expect, two LDIF files: passwd.ldif and group.ldif. Unfortunately, these files aren't quite complete. You must add information for the top-level DN to both files.

You must add six lines to the start of the passwd.ldif file:

dn: dc=luna,dc=edu

objectClass: domain

dc: luna

dn: ou=People,dc=luna,dc=edu

objectClass: organizationalUnit

ou: People

Of course, you should modify the domain information to match your own domain. You need only add three lines to the top of the group.ldif file:

dn: ou=Group,dc=luna,dc=edu

objectClass: organizationalUnit

ou: Group

Once again, change the DN to match your own local network.

In addition to making these changes, you may want to peruse the files and remove entries for accounts and groups that you don't want the LDAP server to manage. For instance, your template Linux account files are likely to include accounts for users such as daemon, lp, shutdown, and other system accounts. Adding such accounts to LDAP increases clutter in your directory and could conceivably cause problems if the same username is associated with different Linux UIDs (LDAP uidNumber fields) in a client's local account database and in LDAP, or if a single UID number maps to different usernames. Likewise, you might want to set different root passwords on each client, in which case you should remove the entry for root.

Before proceeding further, you should temporarily shut down your LDAP server, if it's running. Use your SysV startup scripts or other methods to do so. Once you've made these changes, you can add the LDIF files to LDAP by using the slapadd utility:

$ sudo slapadd –v –l passwd.ldif

$ sudo slapadd –v –l group.ldif

Once you've added these entries to your LDAP directory, you can restart the LDAP server.

In principle, you could use the ldapadd utility instead of slapadd; however, ldapadd requires you to have configured LDAP for account maintenance, as described shortly.

Adding Accounts

Chances are that sooner or later you'll need to modify your LDAP account directory after you've migrated an existing Linux account database to LDAP. Naturally, LDAP provides tools to do so; you can add new accounts, modify existing accounts, or delete existing accounts. You can also change passwords, although the client configuration described next month provides an easier way to perform this task.

To create a new account, you must first create an LDIF file that specifies the account. One way to do this is to extract a single account's information from the file with all your system's account data that you created earlier. You can then modify this information in a text editor. The result should resemble Listing One, although of course the details will differ. Be sure that the dn, uid, and uidNumber entries for your new account are unique.

(Once your system is configured to use LDAP for authentication, as described next month, you'll be able to type getent passwd to obtain a complete list of accounts to help avoid LDAP uid and uidNumber collisions.) If you want to set a password at account-creation time, you can use slappasswd to generate an encrypted value, as described last month in reference to the LDAP administrative password.

Before proceeding further, you should temporarily shut down your LDAP server. You can then add your new account to the LDAP account directory by using slapadd, just as you did when you created the initial account directory:

$ sudo slapadd –v -l acct.ldif

You must run this command as root on the LDAP server computer. Additional account management tools require that the LDAP server be running. These commands can be run from the LDAP server computer or from other systems.

Managing Accounts Remotely

Before you can use LDAP for most account maintenance tasks, you must configure at least one system to connect to the LDAP server to perform these tasks. The LDAP server must also be running, as described last month. To configure the LDAP account-maintenance tools, you should edit the /etc/openldap/ldap.conf file. (Don't confuse this file with /etc/ldap.conf, which is used by other LDAP utilities.) You should set the BASE, URI, and TLS_CACERT options in this file:

BASE        dc=luna,dc=edu

URI ldaps://ldap.luna.edu

TLS_CACERT /etc/openldap/ssl/certs/slapd-cert.crt

You should modify these entries as appropriate for your system. The BASE option points to the root of your LDAP directory. The URI option specifies the hostname on which the LDAP server is running, preceded by ldaps://. Note that you can perform account maintenance tasks on a computer other than the LDAP server itself. Finally, the TLS_CACERT option points to the certificate file you generated last month. If you want to perform account maintenance tasks on a computer other than the LDAP server system, you must copy the public certificate file to the computer that's to serve as an account maintenance platform.

Once you've taken care of these basics, you can use the ldapadd, ldapmodify, ldappasswd, and ldapdelete utilities to add new accounts, modify existing accounts, change the passwords of existing accounts, and delete existing accounts, respectively. The ldapadd utility's function overlaps with that of slapadd, except that you may run ldapadd as any user on any computer that's configured as just described; slapadd must be run on the LDAP server system. The ldapadd command is also a bit more complex than is the slapadd command:

ldapadd –D cn=manager,dc=luna,dc=edu –W \

–f acct.ldif

You must specify the DN for the directory's administrator, as you specified it when configuring LDAP. The program prompts you for a password; you should enter the one you specified (in encrypted form) in the LDAP configuration file on the server, as described last month.

The ldapmodify command is another name for ldapadd, but when called as ldapmodify, the program enables you to modify an existing entry rather than add a new one. You can create an LDIF file and its entries will replace conflicting entries in the existing directory. Entries that you omit from the LDIF file won't be changed. You can use this technique to alter a user's home directory, login shell, password, or other account features.

One common administrative task is altering user passwords. Instead of using ldapmodify and an LDIF file to do this job, you can change a password using the ldappasswd command:

$ sudo ldappasswd –D cn=manager,dc=luna,dc=edu \

–S -W uid=fjones,ou=People,dc=luna,dc=edu

Before prompting for your administrative password, the program asks for you to enter the new password twice. Because this tool requires the LDAP administrative password, it can't be used by ordinary users. You can, however, configure Linux to have its normal passwd utility update users' LDAP passwords. This topic is covered next month.

To delete an existing account entry, you can use the ldapdelete command:

$ sudo ldapdelete –D cn=manager,dc=luna,dc=edu \

–W uid=fjones,ou=People,dc=luna,dc=edu

Again, you're be prompted for your password. If all goes well, LDAP will delete the specified account (for fjones in the People OU, in this case).

You can use the ldapadd, ldapmodify, and ldapdelete utilities to add, modify, or delete the groups managed by LDAP. The procedures are identical to those for managing accounts; you just need a different LDIF file (modeled after entries in group.ldif) and a different DN to uniquely identify a group rather than an account.

Next Month

You may want to shut down your LDAP server at this point. Although it should now host a working user directory, that directory won't do you much good until you've configured your computers to use it. That task must wait until next month, which covers configuring the Pluggable Authentication Modules (PAM) and Name Service Switch (NSS) subsystems on Linux systems to use an LDAP server.

From: [Linux Magazine]

LDAP Authentication, Part One

Wednesday, July 11th, 2007

Linux’s multi-user nature is very helpful in many situations. Universities often have public terminals at which students, faculty, and staff may work; Web servers, mail servers, file servers, and other servers usually have multiple users; and even personal computers at home may be shared by multiple users. Linux allows one or more users to share the same hardware simultaneously. In many of these environments, though, a problem arises: How do you manage the accounts for multiple users on multiple computers?

Managing many users on a single computer is easy — you can use Linux’s useradd, usermod, and passwd utilities, among other tools. But as the number of computers grows, administering user accounts becomes increasingly tedious and error-prone. Imagine trying to keep the accounts of hundreds or thousands of users synchronized across hundreds of computers!

Fortunately, Unix systems (and hence Linux) have long supported network authentication tools, such as the Network Information Service (NIS) and Kerberos. These tools enable all the computers on a network to authenticate against a user database maintained by a single computer (possibly with backups). Such an approach greatly simplifies account maintenance on networks with more than a handful of computers.

In recent years, another tool has become increasingly popular for this task: the Lightweight Directory Access Protocol (LDAP). LDAP is much more than an authentication tool, but you can use it as nothing but an authentication protocol, if you like. Getting your feet wet with LDAP is also useful in cross-platform networking, since LDAP is one of several protocols that together make up Microsoft’s Active Directory (AD).

This month’s column introduces LDAP as a network authentication protocol, and also describes basic installation and configuration. Next month’s column describes how to migrate an existing user database (in /etc/passwd and /etc/shadow) to LDAP and maintain the system. Then, June’s column will describe how to configure Linux systems as LDAP clients.

LDAP Principles

LDAP is a directory protocol. Confusingly, the word directory in this context doesn’t refer to a filesystem directory; rather, a directory is more like a database. There are some technical differences between a directory and a database, but for this brief introduction to LDAP, the differences can be ignored.

Like many protocols, LDAP has its own terminology, with some unique terms. Most notably, LDAP uses a number of acronyms to refer to types of structures within its directories. These include domain component (DC); distinguished name (DN), common name (CN), and organizational unit (OU). You’ll frequently see these acronyms, and others that are defined for specific purposes, in LDAP configuration files and in the files describing user accounts, as in:

dn: cn=Fred Jones,dc=luna,dc=edu

This entry identifies a DN by three components: a CN and two DCs. These elements are organized hierarchically, as shown in Figure One. If this seems confusing or meaningless, don’t fret; I’ll help guide you through the practical steps required to configure LDAP’s alphabet soup for network authentication.

Figure One: LDAP organizes its directories in a hierarchical fashion




LDAP is a network protocol. To actually store data, LDAP must use some sort of database as a backend. One common backend is the Berkeley DB package (http://www.sleepycat.com), but others are available. To the LDAP client, the backend package is invisible except if it negatively affects the LDAP server’s performance.

LDAP supports secure modes of operation in which critical data are encrypted before being passed over the network. Although enabling encryption is tedious, it greatly improves network security compared to using unencrypted modes of operation.

Once an LDAP server is in place, LDAP-aware clients can use the protocol to retrieve user account information. This information can include both basic account existence (a list of users) and authentication. (You’ll have all the details by the end of this series.)

Installing LDAP

Several LDAP packages are available, but the most common Linux package is OpenLDAP, available from http://www.openldap.org. Most distributions make OpenLDAP available in a package called openldap or openldap2, so the easiest way to install the package is to use yum, apt-get, emerge, or other distribution-specific package tools to install this package. (Of course, you can also build from source.) You must install this package on both your LDAP server and on all of its clients, but only the server host run the server software. As the magazine goes to press, the latest version available is 2.3.32.

Whether you install OpenLDAP from a binary package or build OpenLDAP yourself, you should be aware that OpenLDAP has a rather long list of dependencies. These vary with your compile-time options, but the most notable include SSL and TLS (as implemented in OpenSSL, http://www.openssl.org) and your chosen database backend. If you use a high-end package manager such as yum, apt-get, or emerge, the package manager should install the necessary dependencies automatically. If you build the package yourself or use a lower-end package manager such as rpm or dpkg, you’ll need to track down and install the dependencies manually.

Basic LDAP Configuration

The LDAP server itself (slapd) is controlled through a file called slapd.conf, which is usually stored in /etc/openldap. Two other LDAP configuration files, both called ldap.conf, control LDAP client operations. The /etc/ldap.conf file is used by LDAP’s Name Service Switch (NSS) interfaces, while /etc/openldap/ldap.conf specifies defaults for various LDAP client programs. For now, concentrate on slapd.conf.

The slapd.conf file is rather lengthy, but chances are your default configuration will work reasonably well once you’ve entered a few site-specific items. The first of these is to load an LDAP schema (a set of rules) for handling Linux account information. At the beginning of your default file, you’ll probably see a series of include directives. Be sure that your file has the following directives in the specified order:

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/nis.schema

The nis.schema file is the one that’s critical, but it relies on the preceding two. If your configuration loads other schema files, chances are they’ll do no harm, but they probably aren’t required for LDAP to function solely as a network authentication server.

Moving down a few lines, you may see a section that sets encryption options. If the following lines aren’t present, add them after the pidfile and argsfile options:

TLSCipherSuite        HIGH
TLSCertificateFile /etc/openldap/ssl/slapd-cert.pem
TLSCertificateKeyFile /etc/openldap/ssl/slapd-key.pem

By default, LDAP doesn’t support encryption; these lines, in conjunction with procedures described momentarily, enable encryption. This is an important feature for a network authentication server; you don’t want a user’s password to be sniffed as it’s exchanged! You can also set the security level and specify a default encoding for password storage:

security ssf=128
password-hash {SSHA}

Both of the values shown here are reasonable in most cases. Setting a lower ssf value (say, 112 or 56) disables the most robust encryption algorithms. The password-hash option accepts other values, but {SSHA} works well in most cases.

The database option sets the type of backend database that LDAP uses:

database bdb
directory /var/lib/ldap

The bdb value specifes Berkeley DB, but you can use other databases if you prefer; consult the OpenLDAP documentation for details. The directory option specifies the filesystem directory where the LDAP database files are stored. Be sure this directory exists and has mode 0700 (-rwx------) prior to running slapd. Several other database options may exist around or between these two lines. Chances are you won’t need to change them.

Several options set site-specific information on your network and its administration:

suffix "dc=luna,dc=edu"
rootdn "cn=Manager,dc=luna,dc=edu"
rootpw {SSHA}1gdwUg+YmJz7IlhpynZO/q6aiTB06Wqh

The suffix line sets the distinguished name (DN) for the LDAP directory. This is conventionally your DNS domain name split into parts (luna.edu in this example), but you can use other values if you prefer; the key is to be consistent in all your DN uses. The rootdn line specifies a DN that corresponds to a user who will administer the system. This should be the DN specified in the preceding suffix line with an additional CN code, which is conventionally Manager or admin.

Finally, the rootpw line sets a password that’s used for administration (by the DN specified in the rootdn line). This password is stored in a hashed form. You can use the slappasswd command to generate the root password; type slappasswd and enter the password twice. The program responds by displaying the hashed password, including an encoding value ({SSHA} in this example. Cut and paste this value, taking care to capture both ends of the string.

The final set of options in slapd.conf provide access control lists (ACLs) that relate to how users may access the directory:

access to attrs=userPassword
by self write
by dn="uid=root,ou=People,dc=luna,dc=edu" write
by * auth

access to *
by * read

The first block of lines specifies rules for access to the userPassword attribute, which holds user passwords, as you might have guessed. Specifically, users may write their own passwords (by self write), root may overwrite any password, and all users may authenticate against passwords (by*auth). The second block of lines gives all users read access to the rest of the information in the directory (much as all users may read /etc/passwd). When specifying LDAP ACLs, order is important; earlier entries take precedence over later ones. Thus, the earlier ACL for userPassword, which doesn’t specify any read access, takes precedence over the later global read access ACL. This configuration prevents each user from reading his or her — or anyone’s — password.

Once you’ve tweaked your default slapd.conf file, save it. You’re not quite ready to start the OpenLDAP server, though. Because you’ve configured LDAP to use encryption (via the three TLS* lines), you must first create keys and certificates.

Creating Keys and Certificates

TLS encryption, as used by OpenLDAP, is provided by the OpenSSL package, so you should install this software before proceeding. OpenSSL is designed to enable not just encryption, but also authentication of the server to its clients. You may optionally use a Certificate Authority (CA) to create an SSL key and certificate for your use; however, this option is most commonly employed by Web merchants and others who need to verify their identities to the public at large. For internal use, it’s faster and cheaper to generate your own keys and certificates. To do so, you’ll use the openssl command:

$ openssl req –x509 –days 365 –newkey rsa: \
–nodes –keyout slapd-key.pem \
–out slapd-cert.crt

For the most part, you needn’t be very concerned with the details of what these options mean, but you should type this command as root, exactly as specified, and in a directory to which you can write data. And although the certificate thus created officially expires in one year (-days 365), it will still be useful after that point for purposes of LDAP authentication.

Once you type this command, the openssl program asks you for various pieces of identifying information, such as your location and your organization’s name. Answer in the way that seems reasonable, except for the Common Name(eg, YOUR name) prompt: Answer this question with the hostname or IP address of the LDAP server. The reason is that some clients (but not the Linux clients) are fussy about this field. If it doesn’t match the true hostname or IP address of the LDAP server, such clients might refuse the connection.

When openssl is done, it writes two files: slapd-key.pem and slapd-cert.crt. These files hold a private key and a public certificate, respectively. The slapd-key.pem file’s permissions are sensitive; you should be sure they’re set to 0600 (-rw-------) to ensure that the file isn’t stolen, enabling another computer to masquerade as your LDAP server. Once you’ve verified and, if necessary, changed the permissions on these files, you should move them to the directories (and names) specified by the TLSCertificateKeyFile and TLSCertificateFile parameters in slapd.conf.

Running the LDAP Server

Once you’ve modified your slapd.conf file and created your certificates and keys, you can launch the LDAP server itself. In most cases, you can do this via a SysV startup script:

/etc/init.d/ldap start

The location and name of the startup script varies from one distribution to another, so you may need to hunt to find yours. To ensure that the server runs automatically whenever you start your system, you may need to check or modify your SysV startup script configuration. Typing chkconfig ldap on does the trick on many distributions.

Unfortunately, some distributions’ LDAP server SysV startup scripts don’t include appropriate options to bind LDAP to all the ports needed for TLS-mediated operation. Typically, LDAP binds to port 389, which is usually adequate for use with Linux clients. Some other clients, though, may require LDAP to be bound to port 636 for secure LDAP (LDAPS) operation.

To bind LDAP to other ports, you must pass the ports via the –h option when starting the server, as in –h ldap:// ldaps://. To accomplish this goal, you may need to edit a distribution-specific configuration file or the LDAP SysV startup script itself. Peruse your startup script to locate the call to the server. You may be able to find a variable, such as SLAPD_URLS, which you can modify to include the necessary information.

Next Month

Unfortunately, this is the end of this month’s column. You’re probably best off shutting down your LDAP server software until next month, since it won’t do you much good until it can access user account data. Creating a directory with this information is next month’s topic. June’s column describes how to configure a Linux system as a client, enabling it to authenticate users against your LDAP server and its directory.

From: [Linux Magazine]

30.8.07

IV Jornadas de la IDE de España. JIDEE2007

Las IV Jornadas de la IDE de España (JIDEE 07), se celebran en Santiago de Compostela durante los días 17, 18 y 19 de octubre de 2007.

Esta iniciativa invita a departir sobre el presente y el futuro de la red IDEE y de las Infraestructuras de Datos Espaciales en general.

En la presente edición, la primera tras la aprobación de la Directiva INSPIRE, desde el Comité Organizador se propone centrar las ponencias y presentaciones sobre los siguientes temas:

  • Infraestructuras de Datos Espaciales
    • Desarrollo de nodos de la IDE de España. Condicionantes, descripción de soluciones adoptadas, etc
    • Análisis de funcionalidades y posibilidades de uso
    • Implementación de nuevos servicios: WFS-T, WPS, GDAS, ...
    • Metadatos y Catálogos de servicios
    • Análisis costes/beneficios de implementación
    • Evaluación de las necesidades de los usuarios
    • Estrategias de investigación en el campo de las IDE
    • Propuestas organizativas y de políticas de distribución de la Información geográfica
    • Proyectos de IDEs de nivel local
    • Las IDE en nuevos sectores: Empresa, Geomarketing, Educación, etc

  • La Directiva INSPIRE
    • La nueva Directiva INSPIRE: interpretación y consecuencias (Tema que será discutido en Mesa Redonda)
    • Análisis de contenidos
    • Propuestas en torno a la harmonización de datos geográficos

  • Usabilidad de la IG servida desde las IDE
    • Modelado socio-económico, urbano y regional
    • Explotación de la información
    • Propuestas de desarrollo de nuevos servicios e interfaces que permitan facilitar la creación e integración en la red IDE de los datos de los usuarios finales
    • Utilidades y servicios relacionados con la visualización de la información
    • Expansión de las IDE hacia los servicios basados en localización (LBS)
    • Necesidades de los usuarios en cuanto a cartografía básica y de referencia

  • Confluencia entre las IDE y el e-Gobierno

El Comité de Organización busca que la presente edición de las Jornadas suponga la apertura de la IDE de España hacia nuevos sectores, además de la Administración y las Universidades, facilitando y tendiendo puentes de comunicación para la integración en la misma de la empresa. Por ello, se ha decidido incluir una exposición comercial en paralelo a las sesiones de debate.

En la web www.jidee07.org encontrarás información adicional sobre JIDEE 07, la sede de las Jornadas y la ciudad de Santiago de Compostela.

22.8.07

El MAP destina en 2007 más de 173 millones de euros para ayudas a las corporaciones locales

lunes, 20 de agosto de 2007
  • Más de 113 millones (65% de las ayudas del MAP) se destinan a programas de cooperación para mejorar servicios y equipamientos municipales
  • De los 26 millones de inversiones para nuevas tecnologías realizadas en 128 municipios, el MAP ha subvencionado el 50% de las actuaciones
  • Las subvenciones para reparar infraestructuras tras inundaciones e incendios superan este año los 63 millones de euros
Fuente: [MAP]

20.8.07

El Ministerio de Industria y el Ayuntamiento de Jerez de la Frontera cooperarán en la extensión de la Sociedad de la Información

25/05/2007
El convenio suscrito sienta las bases de la colaboración para el desarrollo de convenios específicos que permitan la ejecución de proyectos conjuntos.Entre otros, podrán suscribirse acuerdos en relación con la presentación del Plan Avanza, la puesta en marcha de la Tarjeta Ciudadano, acciones de fomento de la TDT y la Administración Electrónica.

El Ministerio de Industria, Turismo y Comercio y el Ayuntamiento de Jerez de la Frontera (Cádiz) han firmado un convenio marco que sienta las bases para el desarrollo de convenios de colaboración específicos para la puesta en marcha de proyectos o programas de actuación conjuntos, en el ámbito de la Sociedad de la Información.

En el marco del convenio marco firmado hoy, el Ministerio de Industria, Turismo y Comercio suscribirá con el Ayuntamiento de Jerez aquellos convenios bilaterales que consideren oportunos para instrumentar el desarrollo y ejecución de programas, proyectos e iniciativas específicas, con vistas a la participación y coordinación en la extensión de la Sociedad de la Información y el Conocimiento.

En concreto, podrán suscribirse acuerdos en relación con los siguientes programas del Ministerio de Industria, Turismo y Comercio:

• Presentación del Plan Avanza: desarrollo de jornadas con la presentación y difusión de actuaciones, proyectos, servicios y productos del Plan Avanza, destinados a empresas y ciudadanos (Préstamo TIC, Préstamo Jóvenes y Universitarios, Préstamo Ciudadanía Digital, Préstamo Jóvenes Formación).
• Creación en la página web del Ayuntamiento de un link a la web del Plan Avanza (www.planavanza.es) y otro a la página del Instituto de Crédito Oficial (www.ico.es) para ofrecer información sobre los préstamos a interés cero del Ministerio de Industria.
• Puesta en marcha de la Tarjeta Ciudadano. La tarjeta de servicios del ciudadano de Jerez permitirá acceder a una serie de servicios que actualmente son prestados por distintas tarjetas.
• Puesta en marcha del Contact Center Municipal. Con el desarrollo de este proyecto, la oficina de atención al ciudadanos (010) se convertirá en oficina interactiva a través de la integración con todos los canales de comunicación existentes.
• Acciones de fomento de la Televisión Digital Terrestre (TDT).
• Creación de la Plataforma de Servicios Interactivos para la Televisión Digital. El objetivo es acercar las nuevas tecnologías de la información al ciudadano a través del desarrollo de una plataforma de aplicaciones interactivas que permitan la interacción del ciudadano con la Administración a través de la TDT.
• Administración Electrónica: se promoverá la implantación y personalización de las aplicaciones de e-Administración desarrolladas por el Ministerio de Industria dentro del programa PISTA, en particular:

  • Portal de acceso, PISTA Administración Local.
  • Sistema Integrado de Gestión Municipal (SIGEM).
  • Sistema de georreferenciación on-line basada en sistemas GIS: GEOPISTA.
  • Sistema integrado de gestión de habitantes: censo – padrón.
  • Catastro.
La colaboración y coordinación de las actuaciones realizadas por ambas partes generará un importante valor añadido a las actuaciones e iniciativas promovidas por cada una de ellas en sus ámbitos de actuación. El convenio tendrá una duración de tres años y podrá prorrogarse de forma expresa por períodos de igual duración.

30.7.07

eEspaña. Informe Anual sobre el Desarrollo de la Sociedad de la Información en España

Informe que analiza el grado de implantación de la Sociedad de la Información en España. En sus siete ediciones se ha situado como el informe de referencia en el sector para conocer el uso de las TIC e Internet por los ciudadanos, las empresas y las administraciones.

Fuente: [Fundación Orange]

DIGIPEDIA

Digipedia es la enciclopedia de las ciudades digitales. Es un espacio de conocimiento creado especialmente para mostrar a los impulsores y responsables de proyectos similares, qué son y cuáles son los elementos fundamentales que componen las Ciudades Digitales, y en general la Sociedad de la Información.

Esta enciclpoedia contiene información desglosada por una de las possibles clasificaciones de las principales líneas de actuación que se pueden abordar al desarrrollar una ciudad digital.

En cada una de estas líneas se puede encontrar tanto la descrición general, como aspectos concretos de la misma: tecnologías utilizadas, tendencias, actuaciones concretas, etc. De esta manera se pretende dar cabida a todas las actuaciones desarrolladas mediante los programas del ministerio, dónde están recogidos los mejores servicios y más avanzadas tecnologías.

Fuente: [MITYC]