29.01.2013 Views

WebSphere Application Server V7.0: Concepts ... - IBM Redbooks

WebSphere Application Server V7.0: Concepts ... - IBM Redbooks

WebSphere Application Server V7.0: Concepts ... - IBM Redbooks

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Single Sign On for HTTP requests is also possible with SPNEGO Web<br />

authentication. Microsoft Windows users can access <strong>WebSphere</strong> <strong>Application</strong><br />

<strong>Server</strong> resources without requiring an additional authentication process after<br />

being authenticated by a Domain Controller. Detailed information about<br />

SPNEGO Web authentication can be found in the <strong>WebSphere</strong> <strong>Application</strong> <strong>Server</strong><br />

<strong>V7.0</strong> Information Center at the following Web page:<br />

http://publib.boulder.ibm.com/infocenter/wasinfo/v7r0/index.jsp?topic=/<br />

com.ibm.websphere.nd.doc/info/ae/ae/csec_SPNEGO_explain.html<br />

Java Authentication and Authorization Service<br />

The Java Authentication and Authorization Service (JAAS) extends the Java<br />

security architecture with additional support to authenticate and enforce access<br />

control with principals and users. It implements a Java version of the standard<br />

Pluggable Authentication Module (PAM) framework and extends the access<br />

control architecture of the Java platform in a compatible fashion to support<br />

user-based authorization or principal-based authorization. <strong>WebSphere</strong><br />

<strong>Application</strong> <strong>Server</strong> fully supports the JAAS architecture and extends the access<br />

control architecture to support role-based authorization for Java EE resources<br />

including servlets, JSP files, and EJB components.<br />

Although the applications remain unaware of the underlying authentication<br />

technologies, they need to contain specific code to take advantage of JAAS. If a<br />

new JAAS module is plugged-in, the application will work without a single<br />

modification of its code.<br />

A typical JAAS-secured application has two parts:<br />

► The main application that handles the login procedure and runs the secured<br />

code under the authenticated subject<br />

► The action that is invoked from the main application under a specific subject<br />

When using JAAS to authenticate a user, a subject is created to represent the<br />

authenticated user. A subject consists of a set of principals, where each principal<br />

represents an identity for that user. You can grant permissions in the policy to<br />

specific principals. After the user is authenticated, the application can associate<br />

the subject with the current access control context. For each subsequent<br />

security-checked operation, the Java run time automatically determines whether<br />

the policy grants the required permission to a specific principal only. If so, the<br />

operation is supported if the subject associated with the access control context<br />

contains the designated principal only.<br />

Chapter 12. Security 391

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!