Editing the web.xml file:
<init-param>
<param-name>spnego.preauth.username</param-name>
<param-value>yourusername</param-value>
</init-param>
<init-param>
<param-name>spnego.preauth.password</param-name>
<param-value>yourpassword</param-value>
</init-param>
e.g. if your password is <my&best'password" you will have to write it in the web.xml file as follows: <my&best'password"
Editing the krb5.conf file:
Note: The domain in krb5.conf must always be in UPPERCASE or Kerberos ticket lookups may fail.
[libdefaults]
default_realm = ACME.COM
default_tkt_enctypes = aes128-cts rc4-hmac des3-cbc-sha1 des-cbc-md5 des-cbc-crc
default_tgs_enctypes = aes128-cts rc4-hmac des3-cbc-sha1 des-cbc-md5 des-cbc-crc
permitted_enctypes = aes128-cts rc4-hmac des3-cbc-sha1 des-cbc-md5 des-cbc-crc
[realms]
ACME.COM = {
kdc = acmedc.ACME.COM
default_domain = ACME.COM
[domain_realm]
.ACME.COM = ACME.COM
Enabling Single sign-on in the web interface: