WAS v8.5 > Secure applications > Authenticate users > Select an authentication mechanism > Set up Kerberos as the authentication mechanism for WAS > Step 3. Configure Kerberos as the authentication mechanism for WebSphere Application Sever

Configure Kerberos as the authentication mechanism

We can use the dmgr console to configure Kerberos as the authentication mechanism for the application server. When we have entered and applied the required information to the configuration, the Kerberos service principal name is formed as <service name>/<fully qualified hostname>@KerberosRealm, and is used to verify incoming Kerberos token requests.

Read about Kerberos (KRB5) authentication mechanism support for security to understand the Kerberos authentication mechanism in this version of WebSphere Application Server. You must have completed the following steps before you configure Kerberos as the authentication mechanism using the dmgr console:

You must first enable global and application security.

If Kerberos is configured in global security, but to configure Simple and Protected GSS-API Negotiation (SPNEGO) on a domain using a different Kerberos realm, first use the ktab -m command to merge existing keytab files into one keytab file. Use that merged keytab file to configure Kerberos and SPNEGO on global and domain security.

  1. In the dmgr console, click Security > Global security.

  2. From Authentication, click Kerberos configuration.

  3. Enter your Kerberos service name. By convention, a Kerberos service principal is divided into three parts: the primary, the instance, and the Kerberos realm name. The format of the Kerberos service principal name is <service_Name>/<fully_qualified hostName>@KERBEROS_REALM. The service name is the first part of the Kerberos service principal name. For example, in WAS/test.austin.ibm.com@AUSTIN.IBM.COM, the service name is WAS. In this example, the keytab file must have the Kerberos service principal name,WAS/test.austin.ibm.com@AUSTIN.IBM.COM, and its keys.

  4. Enter the Kerberos configuration file name or click Browse to locate it. The Kerberos client configuration file, krb5.conf or krb5.ini, contains Kerberos configuration information, including the locations of the Key Distribution Centers (KDCs) for the realm of interest. The krb5.conf file is the default file name for all platforms except the Windows operating system, which uses the krb5.ini file.

    The Kerberos configuration file name and Kerberos keytab file name path do not have to be absolute paths. We can use WebSphere variables for the paths instead. If we have a mixed platform environment, we can use the ${CONF_OR_INI} variable for the Kerberos configuration file. Security configuration will expand it to ini for Windows or conf for non-Windows platforms For example:

      ${WAS_INSTALL_ROOT}\etc\krb5\krb5.${CFG_OR_INI}

  5. Optional: Enter the Kerberos keytab file name or click Browse to locate it. The Kerberos keytab file contains one or more Kerberos service principal names and keys. The default keytab file is krb5.keytab. It is important for hosts to protect their Kerberos keytab files by storing them on the local disk, which makes them readable only by authorized users. Read about Create a Kerberos service principal name and keytab file for more information. If we do not specify this parameter, the default keytab in the Kerberos configuration file is used.

    The Kerberos configuration file name and Kerberos keytab file name path do not have to be absolute paths. We can use WebSphere variables for the paths instead.

      ${WAS_INSTALL_ROOT}\etc\krb5\krb5.keytab

  6. Enter the name of your Kerberos realm in the Kerberos realm name field. In most cases, your realm is your domain name in uppercase letters. If we do not specify this parameter, the default Kerberos realm name in the Kerberos configuration file is used.

    For example, a machine with the domain name of test.austin.ibm.com has a Kerberos realm name of AUSTIN.IBM.COM.

    The Kerberos realm name for the KDC for Microsoft is an uppercase value of the Domain Controller name.

  7. Optional: Trim Kerberos realm from principal name is selected by default. We can clear this option if you want the suffix of the Kerberos principal name to be retained. This option specifies whether the Kerberos login module removes the suffix of the principal user name, starting from the @ that precedes the Kerberos realm name. If this attribute is set to true, the suffix of the principal user name is removed. If this attribute is set to false, the suffix of the principal name is retained. The default value used is true.

  8. Optional: Enable delegation of Kerberos credentials is selected by default. This option specifies whether the Kerberos delegated credentials are extracted from the client request. The Kerberos authentication token (KRBAuthnToken) is created with the client principal name and the client delegate Kerberos ticket if the client is sent the Kerberos delegation credential as part of the request. The KRBAuthnToken is stored in the client subject. The KRBAuthnToken is propagated to the downstream server as part of the security attribute propagation. If a customer application needs the GSSCredential for authentication with a backend resource or a downstream server, you must retrieve the GSSCredential from the KRBAuthnToken using the com.ibm.wsspi.wssecurity.platform.token.KRBAuthnToken.getGSSCredential() method and place it in the subject.

    If we don't check this option, the KRBAuthnToken only has the Kerberos principal name.

    If this parameter is true, and the runtime environment cannot extract a client GSS delegation credential, then a warning message is displayed.

  9. Click OK.


Results

When you select Apply or OK the Kerberos authentication is automatically tested. If the Kerberos configuration is not complete, a message is displayed that indicates authentication failure.

You have now configured and saved Kerberos as the authentication mechanism for WAS.

To enable SPNEGO, click SPNEGO web authentication enablement from Related Configuration.

SPNEGO web authentication and Kerberos authentication use the same Kerberos client configuration and keytab files.

When you attempt to authenticate to the dmgr console, use an administrative user ID that exists in the KDC associated with the application server. If we use an administrative user ID exists in a different KDC not associated with the dmgr console, the login process fails and following error message is added to the log file:

For example, the client might be associated with a different KDC than the application server.


Subtopics


Related


Create a Kerberos configuration file
Create a Kerberos service principal name and keytab file
Map of a client Kerberos principal name to the WebSphere user registry ID
Authenticate users
Configure CSIV2 inbound and outbound communication settings


Reference:

Kerberos authentication commands
Common Secure Interoperability v2 inbound communications settings
Common Secure Interoperability v2 outbound communications settings
Use the ktab command to manage the Kerberos keytab file

Kerberos: The Network Authentication Protocol


+

Search Tips   |   Advanced Search