Sun OpenSSO Enterprise 8.0 Technical Overview

How OpenSSO Enterprise Works

To gain access to a protected resource, the requestor needs to be authenticated and have the authorization to access the resource. When someone (using a browser) sends an HTTP request for access to a protected resource, a policy agent (separately downloaded and installed on the same machine as the resource you want to protect) intercepts the request and examines it. If no valid OpenSSO Enterprise session token (to provide proof of authentication) is found, the policy agent contacts the server which then invokes the authentication and authorization processes. Figure 2–2 illustrates one way in which the policy agents can be situated to protect an enterprise's servers by directing HTTP requests to a centralized OpenSSO Enterprise for processing.

Figure 2–2 Basic OpenSSO Enterprise Deployment

Illustrates how policy agents work with OpenSSO Enterprise to
protect an enterprise's web containers.

OpenSSO Enterprise integrates core features such as access control through authentication and authorization processes, and federation. These functions can be configured using the administration console or the ssoadm command line utility. Figure 2–3 is a high-level illustration of the interactions that occur between parties (including the policy agent, browser, and protected application) during authentication and authorization in a OpenSSO Enterprise deployment.

Figure 2–3 OpenSSO Enterprise Authentication and Authorization Interactions

Interactions during OpenSSO Enterprise authentication and
authorization.

For more information, see Part II, Access Control Using OpenSSO Enterprise.