请输入您要查询的百科知识:

 

词条 OpenAM
释义

  1. History

  2. Features

  3. See also

  4. References

  5. External links

{{Infobox software
| title = OpenAM
| name = OpenAM
| logo = OpenAM Community Logo.png
| screenshot = OpenAM Community Admin Console.png
| caption = OpenAM Admin Console
| released = {{release date|mf=yes|2008|11|11}} (OpenSSO)
{{release date|mf=yes|2010|02|07}} (Forgerock OpenAM)
{{release date|mf=yes|2018|03|01}} (OpenAM Community)
| latest release version = Release 14.1.10 [1]
| latest release date = {{release date|mf=yes|2018|9|26}}
| repo = https://github.com/OpenIdentityPlatform/OpenAM
| programming language = Java
| operating system = Linux, Solaris, Windows, Mac OS, AIX
| language = English, French, German, Spanish, Japanese, Korean, Simplified Chinese and Traditional Chinese
| genre = Identity and access management
| license = CDDL
| website = {{URL|https://github.com/OpenIdentityPlatform/OpenAM/}}
}}OpenAM is an open-source access management, entitlements and federation server platform. It was sponsored by ForgeRock until 2016.[2][3] Now it is supported by Open Identity Platform Community.[4]

OpenAM originated as OpenSSO, an access management system created by Sun Microsystems and now owned by Oracle Corporation. OpenAM is a fork which was initiated following Oracle's purchase of Sun.

History

Announced by Sun Microsystems in July 2005,[5] OpenSSO was based on Sun Java System Access Manager, and was the core of Sun's commercial access management and federation product, OpenSSO Enterprise (formerly Sun Access Manager and Sun Federation Manager).

In July 2008, Sun announced paid support for regular "Express" builds of OpenSSO. Sun's stated intent was that Express builds would be released approximately every three months, allowing customers early access to new features.[6]

In September 2008, Sun announced OpenSSO Enterprise 8.0, the first commercial product derived from the OpenSSO project.[7] OpenSSO Enterprise 8.0 was released in November 2008.[8]

OpenSSO Enterprise won the "Security" category of the Developer.com Product of the Year 2009 awards.[9]

In May 2009, shortly after Oracle's acquisition of Sun was announced, OpenSSO Enterprise 8.0 Update 1 was released.

Oracle completed their acquisition of Sun Microsystems in February 2010 and shortly thereafter removed OpenSSO downloads from their website in an unannounced policy change. OpenSSO was forked as OpenAM, developed and supported by ForgeRock.[10]

ForgeRock announced in February 2010 that they would continue to develop and support OpenSSO from Sun now that Oracle had chosen to discontinue development on the project.[11] ForgeRock renamed the product to OpenAM as Oracle retained the rights to the name OpenSSO. ForgeRock also announced that they would continue delivering on the original Sun Microsystems roadmap.[12][13]

In November 2016, without any official statement, ForgeRock closed OpenAM source code, renamed OpenAM to ForgeRock Access Management and began distributing source code under a paid, commercial license.[2]

Several free and open-source forks of OpenAM now exist under the Common Development and Distribution License:

  • The Open Identity Platform Community, which has opted to carry on the OpenAM Community name now that ForgeRock has re-branded the commercial product.
  • The [https://wrensecurity.org/ Wren Security] community, which has opted to re-brand OpenAM to "Wren:AM" to avoid confusion with both ForgeRock's original product as well as the Open Identity Platform fork.

Features

OpenAM supports the following features:[14]

//Authentication">Authentication: OpenAM supports 20 authentication methods out-of-the-box. OpenAM has the flexibility to chain methods together along with Adaptive Risk scoring, or to create custom authentication modules based on the JAAS (Java Authentication and Authorization Service) open standard. Integrated Windows Authentication is supported to enable a completely seamless heterogeneous OS and Web application SSO environment.
//Authorization">Authorization: OpenAM provides authorization policy from basic, simple, coarse-grained rules to highly advanced, fine-grained entitlements based on XACML (eXtensible Access Control Mark-Up Language). Authorization policies are abstracted from the application, allowing developers to quickly add or change policy as needed without modification to the underlying application.
Adaptive risk
//authentication">authentication: The adaptive risk authentication module is used to assess risks during the authentication process, and to determine whether to require that the user complete further authentication steps. Adaptive risk authentication determines, based on risk scoring, whether more information from a user is required when they login. For example, a risk score can be calculated based on an IP address range, access from a new device, account idle time, etc., and applied to the authentication chain.
//Federation (information technology)">Federation: Federation services securely share identity information across heterogeneous systems or domain boundaries using standard identity protocols (SAML, WS-Federation, OpenID Connect). Quickly set up and configure service provider or cloud service connections through the Fedlet, OAuth2 Client, OAuth2 Provider, or OpenIG Federation Gateway. The OpenIG Federation Gateway is a component of OpenAM providing a SAML2 compliant enforcement point and allows businesses to quickly add SAML2 support to their applications with little to no knowledge of the standard. In addition, there is no need to modify the application or install any plugin or agent on the application container. Out-of the-box tools enable simple task-based configuration of G Suite, ADFS2, along with many other integration targets. OpenAM can also act as a multi-protocol hub, translating for providers who rely on other, older standards. OAuth2 support is an open standard for modern federation and authorization, allowing users to share their private resources with tokens instead of credentials.
//Single sign-on">Single sign-on (SSO): OpenAM provides multiple mechanisms for SSO, whether the requirement is enabling cross-domain SSO for a single organization, or SSO across multiple organizations through the Federation Service. OpenAM supports multiple options for enforcing policy and protecting resources, including policy agents that reside on web or application servers, a proxy server, or the OpenIG (Identity Gateway). OpenIG runs as a self-contained gateway and protects web applications where installing a policy agent is not possible.
//High availability">High availability: To enable high availability for large-scale and mission-critical deployments, OpenAM provides both system failover and session failover. These two key features help to ensure that no single point of failure exists in the deployment, and that the OpenAM service is always available to end-users. Redundant OpenAM servers, policy agents, and load balancers prevent a single point of failure. Session failover ensures the user's session continues uninterrupted, and no user data is lost.
Developer access
OpenAM provides client application programming interfaces with Java and C APIs and a RESTful API that can return JSON or XML over HTTP, allowing users to access authentication, authorization, and identity services from web applications using REST clients in their language of choice. OAuth2 also provides a REST Interface for the modern, lightweight federation and authorization protocol.

See also

{{Portal|Java (programming language)}}
  • GlassFish
  • OpenDS
  • OpenDJ
  • OpenIDM
  • List of single sign-on implementations

References

1. ^{{cite web|url=https://github.com/OpenIdentityPlatform/OpenAM/releases|title=OpenAM Downloads}}
2. ^{{cite web | title=ForgeRock has shuttered the open-source community, and no longer allows new development on their platform under a permissive license | website=timeforafork | date=June 1, 2017 | url=http://www.timeforafork.com/ | ref={{sfnref | ForgeRock | 2017}} | accessdate=June 1, 2017}}
3. ^{{cite web | title=OpenAM product no longer being publicly developed by ForgeRock | website=stackoverflow.com | url=https://stackoverflow.com/questions/27645330/is-opendj-openam-and-openiam-free-software }}
4. ^{{cite web|url=https://github.com/OpenIdentityPlatform|title=Open Identity Platform Community}}
5. ^{{ cite web | url= http://www.sun.com/smi/Press/sunflash/2005-07/sunflash.20050713.3.xml | title=Sun Microsystems Extends Leadership Position in Identity Management — First Vendor To Open Source Web Single Sign-On Technology | date = 2005-07-13 | publisher = Sun Microsystems }}
6. ^{{cite web|url=http://www.sun.com/aboutsun/pr/2008-07/sunflash.20080723.1.xml|title=Sun Microsystems Announces Sun OpenSSO Express|date=2008-07-23|publisher=Sun Microsystems}}
7. ^{{cite web|url=http://www.sun.com/aboutsun/pr/2008-09/sunflash.20080930.1.xml|title=Sun Microsystems Unveils OpenSSO Enterprise — Next-Generation Access Management, Federation and Secure Web Services Solution|date=2008-09-30|publisher=Sun Microsystems}}
8. ^{{cite web|url=https://opensso.dev.java.net/servlets/NewsItemView?newsItemID=6677|title=Sun OpenSSO Enterprise 8.0 Revenue Release (RR) is official|date=2008-11-11|publisher=Sun Microsystems}}
9. ^{{cite web|url=http://www.developer.com/java/other/article.php/3795991|title=Winners of the Developer.com Product of the Year 2009 Are Announced|date=2009-01-14|publisher=Developer.com}}
10. ^{{ cite web | archiveurl = https://web.archive.org/web/20131208031933/http://www.h-online.com/open/news/item/Oracle-kills-OpenSSO-Express-ForgeRock-steps-in-939634.html | url = http://www.h-online.com/open/news/item/Oracle-kills-OpenSSO-Express-ForgeRock-steps-in-939634.html | title = Oracle kills OpenSSO Express - ForgeRock steps in | date = 24 February 2010 | archivedate = 8 December 2013 | publisher = The H }}
11. ^{{cite web|url=http://www.internetnews.com/dev-news/article.php/3881681/ForgeRock%20Extending%20Suns%20OpenSSO%20Platform.htm|title=ForgeRock Extending Sun's OpenSSO Platform - InternetNews.|publisher=}}
12. ^OpenSSO, neglected by Oracle, gets second life {{webarchive|url=https://web.archive.org/web/20121015005634/http://www.networkworld.com/news/2010/072610-opensso-neglected-by-oracle-gets.html |date=2012-10-15 }}
13. ^{{cite web|url=http://itmanagement.earthweb.com/osrc/article.php/3881611/ForgeRock-Picks-Up-Suns-Open-Source-Identity.htm|title=ForgeRock Picks Up Sun's Open Source Identity - Datamation|publisher=}}
14. ^{{cite web|url=http://forgerock.com/what-we-offer/open-identity-stack/openam/|title=ForgeRock Access Management (OpenAM fork)|publisher=}}

External links

  • Forgerock Official Website (proprietary)
  • {{Openhub|id=openam|name=OpenAM}}
  • OpenSSO (inactive) project page
  • {{Openhub|id=opensso|name=OpenSSO}}
  • {{Freecode|id=opensso|name=OpenSSO}}
{{Sun Microsystems}}

6 : Federated identity|Free software|Identity management|Java enterprise platform|Software forks|Sun Microsystems software

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/21 5:28:49