Create a login.conf file

The login.conf file indicates the authentication modules to be used by the SPNEGO client and server.

  1. Using a text editor, create a file called login.conf with the following contents:

    If you are using the IBM JDK:

    spnego-client{
        com.ibm.security.auth.module.Krb5LoginModule required;
    };
    
    spnego-server {
        com.ibm.security.auth.module.Krb5LoginModule required useDefaultCcache=false credsType=both 
        tryFirstPass=true forwardable=true noAddress=true;
    };
    
    

    If you are using Sun (Oracle) JDK:

    spnego-client {
        com.sun.security.auth.module.Krb5LoginModule required;
    };
    
    spnego-server {
        com.sun.security.auth.module.Krb5LoginModule required;
    };
    
  2. Save the login.conf file to the LAWDIR/system directory in your LSF environment.
  3. Using a text editor, open the file LAW_JAVA_HOME/jre/lib/security/java.security in the Java JDK configured for use by the Lawson environment.

    Add the following line to the "Default login configuration file" area of the java.security file to indicate the location of the login.conf file. (Double slashes are required in these commands to ensure that

    login.config.url.1=file://<PathToLAWDIR//system>//login.conf

    Example:

    login.config.url.1=file:C:\\lsfprod1\\law\\system\\login.conf