+

Search Tips   |   Advanced Search

Kerberos authentication commands

Use wsadmin commands to create, modify or delete Kerberos as the authentication mechanism for WebSphere Application Server.


Create Kerberos authentication mechanism

The following items are required before you attempt to use the createKrbAuthMechanism command to create the KRB5 authentication mechanism security object field in the security configuration file:

Use the createKrbAuthMechanism command to create the KRB5 authentication mechanism security object field in the security configuration file.

At the wsadmin prompt, enter the following command:

Option Description
<krb5Realm> Optional. It indicates the Kerberos realm name. If not specified, the default Kerberos realm in the Kerberos configuration file is used.
<krb5Config> Required. It indicates the directory location and file name of the configuration (krb5.ini or krb5.conf) file.
<krb5Keytab> Optional. It indicates the directory location and file name of the Kerberos keytab file. If not specified, the default keytab in the Kerberos configuration file is used.
<serviceName> Required. It indicates the Kerberos service name. The default Kerberos service name is WAS.
<trimUserName> Optional. It removes the suffix of the principal user name, starting from the "@" that precedes the Kerberos realm name. Optional. The default value is true.

(zos) Note: Set this field to true if you are using both the Local Operating System registry on z/OS and select the Use the KERB segment of an SAF user profile radio button to map Kerberos principals to SAF identities.

<enabledGssCredDelegate> This parameter is not required. Use to indicate whether to extract and place the client GSS delegation credential in the subject. The default value is true.
<allowKrbAuthForCsiInbound> Optional. It enables Kerberos authentication mechanism for Common Secure Interoperability (CSI) inbound. The default value is true.
<allowKrbAuthForCsiOutbound> Required. It enables Kerberos authentication mechanism for CSI outbound. The default value is true.

The Kerberos configuration file name and Kerberos keytab filename path do not have to be absolute paths. We can use WebSphere variables for the paths instead. If we have a mixed platform environment, we can use a variable ${CONF_OR_INI} for the Kerberos configuration file. Security configuration will expand it to "ini" for Windows or "conf" for non-Windows platforms For example:

The following is an example of the createKrbAuthMechanism command:


Modify Kerberos authentication mechanism

Use the modifyKrbAuthMechanism command to make changes to the KRB5 authentication mechanism security object field in the security configuration file.

At the wsadmin prompt, enter the following command:

Option Description
<krb5Realm> Optional. It indicates the Kerberos realm name. If not specified, the default Kerberos realm in the Kerberos configuration file is used.
<krb5Config> Required. It indicates the directory location and file name of the configuration (krb5.ini or krb5.conf) file.
<krb5Keytab> Optional. It indicates the directory location and file name of the Kerberos keytab file. If not specified, the default keytab in the Kerberos configuration file is used.
<serviceName> Required. It indicates the Kerberos service name. The default Kerberos service name is WAS.
<trimUserName> Optional. It removes the suffix of the principal user name, starting from the "@" that precedes the Kerberos realm name. Optional. The default value is true.
<enabledGssCredDelegate> This parameter is not required. Use to indicate whether to extract and place the client Kerberos and GSS delegation credential in the Kerberos authentication token (KRBAuthnToken). The default value is true.

If this parameter is true, and the runtime cannot extract the Kerberos GSS delegation credential, the runtime logs a warning message.

<allowKrbAuthForCsiInbound> Optional. It enables Kerberos authentication mechanism for Common Secure Interoperability (CSI) inbound. The default value is true.
<allowKrbAuthForCsiOutbound> Optional. It enables Kerberos authentication mechanism for CSI outbound. The default value is true.

The Kerberos configuration file name and Kerberos keytab filename path do not have to be absolute paths. We can use WebSphere variables for the paths instead. If we have a mixed platform environment, we can use a variable ${CONF_OR_INI} for the Kerberos configuration file. Security configuration will expand it to "ini" for Windows or "conf" for non-Windows platforms For example:

The following is an example of the modifyKrbAuthMechanism command:

wsadmin>$AdminTask modifyKrbAuthMechanism {
   -krb5Realm  WSSEC.AUSTIN.IBM.COM     -krb5Config C:\\WINNT\\krb5.ini     -krb5Keytab C:\\WINNT\\krb5.keytab     -serviceName WAS }


Delete Kerberos authentication mechanism

Use the deleteKrbAuthMechanism command to remove the KRB5 authentication mechanism security object field in the security configuration file.

At the wsadmin prompt, enter the following command:

The following is an example of the deleteKrbAuthMechanism command:


Set active authentication mechanism

Use the setActiveAuthMechanism command to set the active authentication mechanism attribute in the security configuration.

At the wsadmin prompt, enter the following command:

Option Description
<authMechanismType> This parameter is not required. It indicates the authentication mechanism type. The default is KRB5.

The following is an example of the setActiveAuthMechanism command:


Related tasks

  • Configure security
  • Create a Kerberos configuration file
  • Create a Kerberos service principal name and keytab file
  • Configure inbound messages
  • Configure outbound messages