为什么 Kerberos/SPNEGO 身份验证不起作用?



I' 使用 Vaadin 框架开发 Java Web 应用程序。我想在不提示输入用户名和密码的情况下对用户进行身份验证。为此,我想实现Kerberos/SPNEGO来在我的Java代码中注入这些东西。 我所需要的只是拥有连接到Web应用程序的用户的域用户名

我按照网站上的说明进行操作:https://tomcat.apache.org/tomcat-9.0-doc/windows-auth-howto.html

然后我做了这里描述的所有内容:http://spnego.sourceforge.net/troubleshoot_hellokeytab.html

现在我有工作 HelloKDC 返回我:

Postdated Ticket false
Renewable Ticket false
Initial Ticket false
Auth Time = Tue Jun 18 11:25:22 CEST 2019
Start Time = Tue Jun 18 11:25:22 CEST 2019
End Time = Tue Jun 18 21:25:22 CEST 2019
Renew Till = null
Client Addresses  Null 
Private Credential: C:tomcat.keytab for 
HTTP/myserver.eu.corp.mycompany.net@EU.CORP.MYCOMPANY.NET
Connection test successful.

密钥表是使用以下方法生成的:

ktpass -out c:tomcat.keytab /princ 
HTTP/myserver.eu.corp.mycompany.net@EU.CORP.MYCOMPANY.NET /pass myPass! 
/mapuser serviceUser /crypto AES256-SHA1 /ptype KRB5_NT_PRINCIPAL

请记住,该应用程序服务器位于 myserver 中。EU.CORP.MYCOMPANY.NET,而用户来自 CORP.MYCOMPANY.NET 域。

protected void init(VaadinRequest request) {  
    System.out.println("5 " + request.getRemoteUser());
}

返回空值。

雄猫网.xml:

<filter>
<filter-name>SpnegoHttpFilter</filter-name>
<filter-class>net.sourceforge.spnego.SpnegoHttpFilter</filter-class>
<init-param>
    <param-name>spnego.allow.basic</param-name>
    <param-value>false</param-value>
</init-param>
<init-param>
    <param-name>spnego.allow.localhost</param-name>
    <param-value>true</param-value>
</init-param>
<init-param>
    <param-name>spnego.allow.unsecure.basic</param-name>
    <param-value>false</param-value>
</init-param>
<init-param>
    <param-name>spnego.login.client.module</param-name>
    <param-value>spnego-client</param-value>
</init-param>
<init-param>
    <param-name>spnego.krb5.conf</param-name>
    <param-value>C:Program FilesApache Software FoundationTomcat 9.0binkrb5.conf</param-value>
</init-param>
<init-param>
    <param-name>spnego.login.conf</param-name>
    <param-value>C:Program FilesApache Software FoundationTomcat 9.0conflogin.conf</param-value>
</init-param>
<init-param>
    <param-name>spnego.preauth.username</param-name>
    <param-value></param-value>
</init-param>
<init-param>
    <param-name>spnego.preauth.password</param-name>
    <param-value></param-value>
</init-param>
<init-param>
    <param-name>spnego.login.server.module</param-name>
    <param-value>spnego-server</param-value>
</init-param>
<init-param>
    <param-name>spnego.prompt.ntlm</param-name>
    <param-value>false</param-value>
</init-param>
<init-param>
    <param-name>spnego.logger.level</param-name>
    <param-value>1</param-value>
</init-param>
</filter>
   <filter-mapping>
   <filter-name>SpnegoHttpFilter</filter-name>
   <url-pattern>*.jsp</url-pattern>
</filter-mapping>

krb5.conf:

[libdefaults]
default_realm = EU.CORP.MYCOMPANY.NET
default_tkt_enctypes = aes256-cts aes256-cts-hmac-sha1-96 aes128-cts-    hmac-sha1-96 aes128-cts rc4-hmac des3-cbc-sha1 des-cbc-md5 des-cbc-crc arcfour-hmac arcfour-hmac-md5 
default_tgt_enctypes = aes256-cts aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 aes128-cts rc4-hmac des3-cbc-sha1 des-cbc-md5 des-cbc-crc arcfour-hmac arcfour-hmac-md5 
permitted_enctypes = aes256-cts aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 aes128-cts rc4-hmac des3-cbc-sha1 des-cbc-md5 des-cbc-crc arcfour-hmac arcfour-hmac-md5
forwardable=true
[realms]
EU.corp.mycompany.net = {
kdc = EUGBDC001.EU.CORP.MYCOMPANY.NET:88
default_domain = EU.CORP.MYCOMPANY.NET
}
[domain_realm]
eu.corp.mycompany.net= EU.CORP.MYCOMPANY.NET
.eu.corp.mycompany.net= EU.CORP.MYCOMPANY.NET

登录.conf:

spnego-client {
com.sun.security.auth.module.Krb5LoginModule required;
};
spnego-server {
com.sun.security.auth.module.Krb5LoginModule required
storeKey=true
useKeyTab=true
keyTab="file:///C:/tomcat.keytab"
principal="HTTP/myserver.eu.corp.mycompany.net@EU.CORP.MYCOMPANY.NET";
};

似乎没有适当的身份验证。我做错了什么?

经过多天的寻找选择,我找到了适合我的情况的解决方案。

似乎我的过滤器仅适用于*.jsp应用程序。我刚刚改变了:

<filter-mapping>
  <filter-name>SpnegoHttpFilter</filter-name>
  <url-pattern>*.jsp</url-pattern>
</filter-mapping>

为:

<filter-mapping>
  <filter-name>SpnegoHttpFilter</filter-name>
  <url-pattern>*</url-pattern>
</filter-mapping>

它解决了我的问题,也许它会帮助某人。

最新更新