Sun Java System Portal Server 7.1 Configuration Guide

ProcedureTo Edit SSO Adapter Templates For Enabling Administrator Proxy Authentication

  1. From an Internet browser, log into the Sun Java System Portal Server administration console at http://hostname:port /psconsole, for example http://psserver.company22.example.com:80/psconsole

  2. Click the Service Configuration tab to display the list of configurable services in the navigation pane.

  3. Select SSO Adapter to display the page for configuring the SSO Adapter in the data pane.

  4. Click the string for the channel that you want to enable with administrator proxy authentication.

  5. Click in the configuration description field.

  6. Delete and key in the necessary information for administrator proxy authentication:

    Overview of How to Configure Proxy Authentication describes the properties that need to be edited in the SSO Adapter Template to enable support for administrator proxy authentication.

    Property 

    Value 

    Description 

    enableProxyAuth

    true | false

    The value associated with this attribute is a flag to indicate if proxy authentication is enabled or not. If true, the SSO Adapter and Application Adapter perform proxy authentication. For example,

    &enableProxyAuth=true

    proxyAdminUid

    (configurable) 

    The value associated with this attribute is the administrator’s user name. For example, 

    &proxyAdminUid=ServiceAdmin

    proxyAdminPassword

    (configurable) 

    The value associated with this attribute is the administrator’s user password. For example, 

    &proxyAdminPassword=mailpwd

    userAttribute

    (configurable) 

    The value associated with this attribute is the user’s naming attribute. This value is mapped to an attribute on the user’s record (the user’s entry in the directory). A typical record has several attributes, including the User ID (uid) and employee number. By default, the naming attribute is set to uid. For example,

    &userAttribute= uid

    By editing the SSO Adapter template, you can map the naming attribute to another attribute, such as employee number. 

    The preceding four properties appear in the SSO Adapter template string again. You can set the configuration of the properties to default or merge. In the following examples, they are all set to default.

       

    Property 

    Value 

    Example 

    enableProxyAuth

    default 

    &default=enableProxyAuth

    proxyAdminUid

    default 

    &default=proxyAdminUid 

    proxyAdminPassword

    default 

    &default=proxyAdminPassword 

    userAttribute

    default 

    &default=userAttribute