Sun Java System Portal Server 7.1 Administration Guide

Chapter 10 Managing the Portal Server Single Sign-On Adapter

This chapter describes how to configure the single sign-on (SSO) adapter in order to adjust options available to end users. This chapter contains the following sections:

Overview of the Single Sign-On Adapter

The single sign-on adapter service allows end users to use applications, such as a portal server provider or any other web application, to gain authenticated access to various resource servers after signing in once. The resource servers that can be accessed depend on the implementations of the SSO Adapter interface that are available in the system.

Portal Server provides SSO Adapters for the following resource servers: Address Book, Calendar, and Mail. Single Sign-On for the Instant Messaging channel is not achieved through SSO Adapter but through the use of the Sun Java System Portal Server authentication method. For information on this method, see the authMethod property in Instant Messaging Channel . The Address Book, Calendar, and Mail services are available through the products:

Resource servers are typically accessed by an application using a standard application programming interface (API), such as the JavaMailTM API for accessing a mail server. To create an authenticated connection using the API, the API must be provided the configuration data for the connection. The purpose of the SSO Adapter is to provide this configuration data, and the SSO Adapter service is used to store that data.

The SSO Adapter service defines two levels of data, meta-adapters and adapters. A meta-adapter defines a class of connections that are going to be made available to users. A single meta-adapter is used by many users. It defines data values that are the same for all users that use the meta-adapter including default values and identification of what values can be edited by a user. Therefore, meta-adapters are defined at a global service level.

An adapter builds upon a meta-adapter by providing data values that are specific to an organization, role, or user. An adapter references a meta-adapter, and takes data values from the meta-adapter for those properties that are not editable by the user. When an end user changes the user-editable properties of an adapter, that adapter would then apply only to that one user.

A Sun Java System Sun Java System Portal Server communication channel that uses the SSO Adapter service references either a meta-adapter or an adapter to get data values needed to obtain a connection to a resource server. If the channel references a meta-adapter, and the user saves configuration information, the reference is changed to refer to an adapter instead. The adapter then references the meta-adapter.

All administration for the SSO Adapter is done either through the Portal Server console web application or the psadmin command-line interface. The default deployment URI for Portal Server console is /psconsole. The default location for the psadmin CLI is /opt/SUNWportal/bin for Solaris.

Managing Meta-Adapters

A meta-adapter defines a class of connections that are going to be made available to users. A single meta-adapter is used by many users.

You can perform the following tasks using meta-adapters:

ProcedureTo View Meta-Adapters

  1. Log in to the Portal Server management console.

  2. Select the SSO Adapter tab.

    The list of meta-adapters is shown in the table.

Equivalent psadmin Command

psadmin list-ssoadapters

ProcedureTo Create a Meta-Adapter

  1. Log in to the Portal Server management console.

  2. Select the SSO Adapter tab.

  3. From List of Meta-Adapters click New Meta—Adapter to launch the wizard.

  4. Follow the instructions and then click OK to create the specified Meta-Adapter.

Equivalent psadmin Command

psadmin create-ssoadapter-template

ProcedureTo View Adapters

  1. Log in to the Portal Server management console.

  2. Select the SSO Adapter tab.

    • To view adapter for a DN, click View Adapter for Locations.

      1. From the Select DN drop-down menu, choose any DN.

        The adapters for selected DN are listed.

    • To view adapters for a meta—adapter, select a meta-adapter under List of Meta-Adapters.

      1. Click View Adapters for Selected Meta-adapter.

Equivalent psadmin Command

psadmin list-ssoadapters


Note –

The only list of adapters allowed by the CLI is by DN.


Managing Adapters

An adapter builds upon a meta-adapter by providing data values that are specific to an organization, role, or user. An adapter references a meta-adapter, and takes data values from the meta-adapter for those properties that are not editable by the user. When an end user changes the user-editable properties of an adapter, that adapter would then apply only to that one user.

You can perform the following tasks using SSO Adapter configurations:

ProcedureTo Create an Adapter

  1. Log in to the Portal Server management console.

  2. Select the SSO Adapter tab.

  3. Select a meta-adapter under List of Meta-adapters.

  4. Click View Adapters for Selected Meta-adapter.

  5. Click New Adapter.

    The New adapter page appears.

  6. Provide the configuration attributes as necessary.

  7. Click OK.

Equivalent psadmin Command

create-ssoadapter-config

ProcedureTo Edit an Adapter Configuration Property

  1. Log in to the Portal Server management console.

  2. Select the SSO Adapter tab.

  3. Click View Adapters for Locations.

  4. From the Select DN drop-down menu, choose any DN.

    The list of Adapters appears.

  5. Select an adapter and modify the configuration attributes as necessary.

  6. Click OK.

Equivalent psadmin Command

psadmin set-ssoadapter-property

Creating Anonymous Users

Without logging in, end users have access to any read-only communication channels that administrators have configured. However, end users are usually prevented from editing these channels.

ProcedureTo Create a List of Anonymous Users

  1. Log in to the Portal Server management console.

  2. Select the SSO Adapter tab.

  3. From SSO Adapter Tasks, click Edit list of users allowed to access SSO Adapters without authentication.

  4. From User locations, click Add Users.

  5. From Users Found table, choose users.

  6. Click Add Selected Users.


    Note –

    The Anonymous Users function is available only through Portal Server management console.