Operating Systems: i5/OS
             Personalize the table of contents and search results

 

Create a single sign-on for HTTP requests using the SPNEGO TAI

 

Creating single sign-ons for HTTP requests using the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) trust association interceptor (TAI) for WebSphere Application Server requires the performance of several distinct, yet related functions that when completed, allow HTTP users to log in and authenticate only once at their desktop and receive automatic authentication from the WebSphere Application Server. Before starting this task, complete the following checklist:

 

Overview

The objective of this machine arrangement is to permit users to successfully access WebSphere Application Server resources without having to reauthenticate and thus achieve Microsoft Windows desktop single sign-on capability. Configuring the members of this environment to establish Microsoft Windows single sign-on involves specific activities that are performed on three distinct machines:

Perform the following steps on the indicated machines to create single sign-on for HTTP requests using SPNEGO

 

Procedure

  1. Domain Controller Machine - Configure the Microsoft’s Windows 2000 or Windows 2003 Server running the Active Directory Domain Controller and associated Kerberos Key Distribution Center (KDC) This configuration activity has the following steps:

    Your domain controller operations must lead to the following results:

  2. Client Application Machine - Configure the client application. Client-side applications are responsible for generating the SPNEGO token for use by the SPNEGO TAI. You begin this configuration process by configuring your Web browser to use SPNEGO authentication. See Configuring the client browser to use SPNEGO for the detailed steps required for your browser.

  3. WebSphere Application Server Machine - Configure and enable the Application Server and the associated SPNEGO TAI by performing the following tasks:




}
Creating a Kerberos service principal and keytab file that is used by the WebSphere Application Server SPNEGO TAI

Configuring WebSphere Application Server and enabling the SPNEGO TAI

Configuring the client browser to use SPNEGO

Configuring JVM custom properties, filtering HTTP requests, and enabling SPNEGO TAI in WebSphere Application Server

Kerberos configuration file

Mapping Kerberos client principal name to WebSphere user registry ID for SPNEGO

Single sign-on capability with SPNEGO TAI - checklist

Filtering HTTP requests for SPNEGO TAI

 

Related tasks


Enabling the SPNEGO TAI as JVM custom property using scripting
Configuring the Lightweight Third Party Authentication mechanism
Implementing single sign-on to minimize Web user authentications

 

Related Reference


SPNEGO TAI JVM configuration custom properties
SPNEGO TAI custom properties configuration
Using the ktab command to manage the Kerberos keytab file