spring-security-kerberos

using keytab file with spring security kerberos extension

試著忘記壹切 提交于 2019-12-08 12:04:13
问题 My goal: implement SSO on a java-based web application. My problem: I'm not a security guy... After some investigation I found that spring security kerberos extension is what I need (also looked into apache shiro but could only find example with a login page). I used the samples in the following project: https://github.com/spring-projects/spring-security-kerberos/tree/master/spring-security-kerberos-sample I realized that I need to create a keytab. When I tried to use the keytab I got the

How to configure kerberos on Tomcat/linux server?

不想你离开。 提交于 2019-12-07 14:52:29
I'm trying to setup kerberos authentication in a Java web-app running in a Tomcat on Linux. I'm using the spring security kerberos extension. I'm using: jdk 1.7u75 spring-security-kerberos 1.0.0.RELEASE MS Active Directory On my local development machine (windows) everything runs fine. But after deploying the app to a linux machine authentication is no longer working. I strongly suspect that something is wrong with my Kerberos configuration : [libdefaults] default_realm = INT.MYCOMPANY.DE ccache_type=4 kdc_tymesync=1 forwardable=true proxiable=true [realms] INT.MYCOMPANY.DE = { admin_server =

Spring Security Kerberos + AD, Checksum Fail

我的梦境 提交于 2019-12-07 14:20:53
问题 I'm trying to do a Spring Security Kerberos with Active Directory credentials as stated in http://docs.spring.io/spring-security-kerberos/docs/1.0.1.RELEASE/reference/htmlsingle/#samples-sec-server-win-auth. I'd like to say that I've got most of the things down (SPN, keytabs, etc.). Now I've got a checksum fail. Supposing I change my principal name, I get an AES encryption error. I'm using Spring Boot on RHEL 6 with Oracle Java 1.8 + JCE Sample from https://github.com/spring-projects/spring

Spring Security Kerberos + AD, Checksum Fail

爷,独闯天下 提交于 2019-12-06 01:42:37
I'm trying to do a Spring Security Kerberos with Active Directory credentials as stated in http://docs.spring.io/spring-security-kerberos/docs/1.0.1.RELEASE/reference/htmlsingle/#samples-sec-server-win-auth . I'd like to say that I've got most of the things down (SPN, keytabs, etc.). Now I've got a checksum fail. Supposing I change my principal name, I get an AES encryption error. I'm using Spring Boot on RHEL 6 with Oracle Java 1.8 + JCE Sample from https://github.com/spring-projects/spring-security-kerberos/tree/master/spring-security-kerberos-samples/sec-server-win-auth Here is what I get

Combine custom authentication filter with spring-security-kerberos

有些话、适合烂在心里 提交于 2019-12-04 06:54:29
问题 I'm using spring-security-kerberos to authenticate the remote users - this works well. The problem that I have is that sometimes users do not have the kerberos ticket in place and I need to use another form of authentication. I've wrote my own Authentication Provider ( myCusomAuthenticationProvider ) for this purpose. This custom provider should ask the user for BASIC authentication and uses several LDAP servers to authenticate the user based on username and password. The problem that I see

How to pass windows authentication(browser) from react application to Spnego Kerberos Spring SSO?

一世执手 提交于 2019-12-02 09:30:43
We have a react application which used get that data from spring boot webservice. Both is deployed in a same server(tomcat). But we only need Kerberos authentication for webservice call from the React application. Anyone can open the React application but when it navigate then it calls to the webservcie to get the data. So if we configure the spring to support spnego kerberos spring sso, is it possible that browser will automatically pass( from React app, as react run on the browser) the logged in Windows credentials to the spring boot web service. We are calling the service from react app as

Blank page after user cancels basic authentication

六月ゝ 毕业季﹏ 提交于 2019-12-02 03:41:46
问题 I've googled a lot about the problem, but still did not find, why it is happening. When user cancels BASIC auth form in browser, blank page is appeared. 401 page is setup in Tomcat webapp, in Firebug i can see 401 Unauthorized. Maybe some header is missing in response? Please help! Thanks a lot in advance. UPDATE I think, my post is not informative enough: there is also combination of BASIC auth together with Spring Kerberos auth, and when blank page is appeared, headers are: WWW-Authenticate

Blank page after user cancels basic authentication

拈花ヽ惹草 提交于 2019-12-02 02:01:38
I've googled a lot about the problem, but still did not find, why it is happening. When user cancels BASIC auth form in browser, blank page is appeared. 401 page is setup in Tomcat webapp, in Firebug i can see 401 Unauthorized. Maybe some header is missing in response? Please help! Thanks a lot in advance. UPDATE I think, my post is not informative enough: there is also combination of BASIC auth together with Spring Kerberos auth, and when blank page is appeared, headers are: WWW-Authenticate Negotiate Basic realm="MyRealm" Enabling Kerberos Authentication in Firefox . Setup params network

Optional kerberos authentication?

别等时光非礼了梦想. 提交于 2019-12-01 05:08:36
问题 Is it possible to do optional kerberos authentication? What I want is: if the client (browser) is not on the domain it is redirected to a username/password web login. Otherwise it will do SPNEGO do Kerberos authentication. Is there is any solution for this? If Yes what are the configurations we required? 回答1: Yes. You can do this. When the server receives an unauthenticated request, it replies with a 401 ("Authorization required") which is a header WWW-Authenticate set to Negotiate . If the

Kerberos error: GSSHeader did not find the right tag

大憨熊 提交于 2019-11-30 18:56:09
I’m trying to make Kerberos authentication connection to a SOAP service wsdl url. I’m able to establish connection successfully and make service calls. After I start my server, I’m able to make successful service call at least once. However after few requests (1 or more ), I suddenly get invalid token error. Once I get the error, future calls do not work and error persists. IF I restart my server, then again service call works at least once. And above cycle continues. I’m unable to figure out why suddenly token gets invalid, though it worked earlier. And restarting server makes token valid