Network Deployment (Distributed operating systems), v8.0 > Secure applications and their environment > Authenticate users > Implement single sign-on to minimize web user authentications > Create a single sign-on for HTTP requests using the SPNEGO TAI (deprecated)


Single sign-on for HTTP requests using SPNEGO TAI (deprecated)

WAS provides a trust association interceptor (TAI) that uses the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) to securely negotiate and authenticate HTTP requests for secured resources in WAS.

Deprecated feature:

In WAS v6.1, a trust association interceptor (TAI) that uses the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) to securely negotiate and authenticate HTTP requests for secured resources was introduced. In WAS 7.0, this function is now deprecated. SPNEGO web authentication has taken its place to provide dynamic reload of the SPNEGO filters and to enable fallback to the application login method.

Read about Create a single sign-on for HTTP requests using SPNEGO Web authentication for more information. depfeat

SPNEGO is a standard specification defined in The Simple and Protected GSS-API Negotiation Mechanism (IETF RFC 2478).

When WAS administrative security is enabled, the SPNEGO TAI is initialized. While processing inbound HTTP requests, the web authenticator component interacts with the SPNEGO TAI, defined and enabled in the security configuration repository. One interceptor is selected and is responsible for authenticating access to the secured resource that is identified in the HTTP request.

The use of TAIs is an optional feature. If no TAI is selected, the authentication process continues normally.

HTTP users log in and authenticate only once at their desktop and are subsequently authenticated (internally) with WAS. The SPNEGO TAI is invisible to the end-user of WebSphere applications. The SPNEGO TAI is only visible to the web administrator who is responsible for ensuring a proper configuration, capacity, and maintenance of the web environment.

In addition to WAS security runtime services, some external components are required to completely enable operation of the SPNEGO TAI. The external components include:

The authentication of HTTP requests is triggered by the requestor (the client-side), which generates a SPNEGO token. WAS receives this token and validates trust between the requester and WAS. Specifically, the SPNEGO TAI decodes and retrieves the requester's identity from the SPNEGO token. The identity is used to establish a secure context between the requester and the application server.

Remember: The SPNEGO TAI is a server-side solution in WAS. Client-side applications are responsible for generating the SPNEGO token for use by the SPNEGO TAI. The requester's identity in WAS security registry must be identical to that identity the SPNEGO TAI retrieves. An identical match does occur when Microsoft Windows Active Directory server is the LDAP server used in WAS. A custom login module is available as a plug-in to support custom mapping of the identity from the Active Directory to the WAS security registry. See Map Kerberos client principal name to WebSphere user registry ID for SPNEGO TAI (deprecated) for details on using this custom login module. WAS validates the identity against its security registry and, if the validation is successful, produces a Lightweight Third Party Authentication (LTPA) security token and places and returns a cookie to the requester in the HTTP response. Subsequent HTTP requests from this same requester to access additional secured resources in WAS use the LTPA security token previously created, to avoid repeated login challenges.

The challenge-response handshake process is illustrated in the following graphic:

Figure 1. HTTP request processing, WAS - SPNEGO TAI Lightweight Third Party Authentication (LTPA) security token and places and returns a cookie to the requester in the HTTP response. Subsequent HTTP requests from this same requester to access additional secured resources in WAS use the LTPA security token previously created, to avoid repeated login challenges." />

The SPNEGO TAI can be enabled for all or for selected WASs in a WAS cell configuration. Also, the behavior of each SPNEGO TAI instance is controlled by custom configuration properties that are used to identify, for example, the criteria used to filter HTTP requests, such as the host name and security realm name used to construct the Kerberos Service Principal Name (SPN). For more information regarding establishing and setting the SPNEGO TAI custom configuration properties, see the following topics:

The web administrator has access to the following SPNEGO TAI security components and associated configuration data, as illustrated in the following graphic.

Figure 2. SPNEGO TAI security and configuration elements

The benefits of having WAS use the SPNEGO TAI include:

Use the SPNEGO TAI in your WAS environment requires planning then implementation. See Single sign-on capability with SPNEGO TAI - checklist (deprecated) in planning for SPNEGO TAI. Implementing the use of the SPNEGO TAI is divided into the following areas of responsibility:

End browser user

The end user must configure the web browser or Microsoft .NET application to issue HTTP requests that are processed by the SPNEGO TAI.

Web administrator

The web administrator is responsible for configuring the SPNEGO TAI of WAS to respond to HTTP requests of the client.

WAS administrator

The WAS administrator is responsible for configuring WAS and the SPNEGO TAI for optimum installation performance.
See Create a single sign-on for HTTP requests using the SPNEGO TAI (deprecated) for an explanation of the tasks required to use the SPNEGO TAI and how the responsible party performs these tasks.
Single sign-on for authentication using LTPA cookies
Map Kerberos client principal name to WebSphere user registry ID for SPNEGO TAI (deprecated)
Create a single sign-on for HTTP requests using the SPNEGO TAI (deprecated)


Related


Single sign-on capability with SPNEGO TAI - checklist (deprecated)
Use the ktab command to manage the Kerberos keytab file
The Kerberos configuration file
SPNEGO TAI JVM configuration custom properties (deprecated)
SPNEGO TAI custom properties configuration (deprecated)
The Simple and Protected GSS-API Negotiation Mechanism (IEFT RFC 2478)
Single Sign-on Using Kerberos in Java
Kerberos: The Network Authentication Protocol
SPNEGO TAI configuration requirements (deprecated)
System Requirements for WAS v8.0 on Windows

+

Search Tips   |   Advanced Search