SPNEGO web authentication enablement

You can enable the Simple and Protected GSS-API Negotiation (SPNEGO) as the web authenticator for WebSphere® Application Server.

SPNEGO web authentication provides client-server single sign-on by negotiating use of SPNEGO tokens.

To view this administrative console page, click Security > Global security. From Authentication, expand Web and SIP Security, and then click SPNEGO Web Authentication.

Use the alias host name for the application server

Enables you to resolve the alias host name for the application server to the actual host name for SPNEGO single sign-on. Disable this feature if you do not have an alias host name for the application server. Also, if you have an alias host name for the application server, but an alias host name cannot be resolved to the actual host name, then you must disable this feature.

When this option is enabled, you can dynamically add or modify an alias name in the DNS without changing the configuration of the application server; you do not need to set alias host names through the SPNEGO configuration. The application server performs a DNS lookup as an HTTP request comes in, and if the alias host name is resolved as a host name that is already configured for SPNEGO single sign-on, the application server continues to process it.

The application server expects the Kerberos service principal name (SPN) for a real host name to be present in the Kerberos keytab file.

If you have an alias host name, and you have disabled this option, set an alias host name through the SPNEGO configuration if the SPN for an alias host name is present in the keytab file.

Information Value
Default: Disabled

Dynamically update SPNEGO

Enables you to dynamically update the SPNEGO runtime when SPNEGO changes occur without restarting the application server.

Note: This option is disabled if the Enable SPNEGO option is not selected.
Information Value
Default: Disabled

Enable SPNEGO

Specifies the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) as a web authenticator for the application server.

Information Value
Default: Disabled

Allow fall back to application authentication mechanism

Specifies that SPNEGO as a web authenticator is used to log in to WebSphere Application Server first. However, if the login fails, then the application authentication mechanism is used to log in to WebSphere Application Server.

Avoid trouble: Allow fall back only occurs when a SPNEGO token is received. Fall back does not occur if no SPNEGO token was sent.

This option is disabled if the Enable SPNEGO option is not selected.

Information Value
Default: Disabled

Kerberos configuration file with full path

The Kerberos configuration file name with its full path. You can click Browse to locate it.

The Kerberos client configuration file, krb5.conf or krb5.ini, contains Kerberos configuration information, including the locations of the Key Distribution Centers (KDCs) for the realm of interest. The krb5.conf file is the default name for all platforms except the Windows operating system, which uses the krb5.ini file.

Information Value
Data type: String

Kerberos keytab file name with full path

The Kerberos keytab file name with its full path. You can click Browse to locate it.

The Kerberos keytab file contains one or more Kerberos service principal names and keys. The default keytab file is krb5.keytab. It is important for hosts to protect their Kerberos keytab files by storing them on the local disk, which makes them readable only by authorized users. Read about Creating a Kerberos service principal name and keytab file for more information.

If you do not specify a Kerberos keytab file then the default keytab file that is defined in the Kerberos configuration file is used.

Information Value
Data type: String