Network Deployment (Distributed operating systems), v8.0 > Secure applications and their environment > Authenticate users > Implement single sign-on to minimize web user authentications


 Creating a single sign-on for HTTP requests using SPNEGO Web authentication

Create single sign-ons for HTTP requests using the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) web authentication for WAS requires the performance of several distinct, yet related functions that when completed, allow HTTP users to log in and authenticate to the Microsoft domain controller only once at their desktop and to receive automatic authentication from the WAS.

In WAS v6.1, a trust association interceptor (TAI) that uses the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) to securely negotiate and authenticate HTTP requests for secured resources was introduced. This function was deprecated in WAS v7.0. SPNEGO web authentication has taken its place to provide the following enhancements:

We can enable either SPNEGO TAI or SPNEGO Web Authentication but not both.

Read about Single sign-on for HTTP requests using SPNEGO web authentication for a better understanding of what SPNEGO Web Authentication is and how it is supported in this version of WAS.

Before starting this task, complete the following checklist:

JAX-WS

The objective of this machine arrangement is to permit users to successfully access WAS resources without having to authenticate again and thus achieve Microsoft Windows desktop single sign-on capability.

Configure the members of this environment to establish Microsoft Windows single sign-on involves specific activities performed on three distinct machines:

Continue with the following steps to create a single sign-on for HTTP requests using SPNEGO Web authentication:


Procedure

  1. Create a Kerberos service principal (SPN) and keytab file on your Microsoft domain controller machine

  2. Create a Kerberos configuration file

  3. Configure and enable SPNEGO web authentication on your WAS machine

  4. Configure the client application on the client application machine

  5. Create SPNEGO tokens for J2EE, .NET, Java, web service clients for HTTP requests (optional)





Related concepts

Single sign-on for HTTP requests using SPNEGO web authentication

Related tasks

Create a Kerberos service principal (SPN) and keytab file on your Microsoft domain controller machine
Create a Kerberos configuration file
Configure SPNEGO web authentication
Configure the client browser to use SPNEGO
Create SPNEGO tokens for J2EE, .NET, Java, web service clients for HTTP requests
Implement single sign-on to minimize web user authentications
Create a Kerberos service principal name and keytab file
Create a Kerberos service principal and keytab file used by the SPNEGO TAI (deprecated)

Related reference

SPNEGO web authentication configuration commands
SPNEGO web authentication filter commands
SPNEGO troubleshooting tips

Related information

System Requirements for WAS v8.0 on Windows









+

Search Tips   |   Advanced Search