Built-in Tomcat support

Kerberos (the basis for integrated Windows authentication) requires careful configuration. If the steps in this guide are followed exactly, then a working configuration will result. There may be some flexibility in some of the steps below but further testing is required to explore this. From the testing to date it is known that:

  • The host name of the Tomcat server must match the host name in the SPN exactly else authentication will fail. A checksum error may be reported in the debug logs in this case.
  • The client must be of the view that the server is part of the local trusted intranet.

The areas where further testing is required include:

  • Does the domain name have to be in upper case?
  • Does the SPN have to start with HTTP/…?
  • Can a port number be appended to the end of the host in the SPN?
  • Can the domain be left off the user in the ktpass command?
  • What are the limitations on the account that Tomcat can run as? SPN associated account works, domain admin works, local admin doesn’t work

There are four components to the configuration of the built-in Tomcat support for Windows authentication. The domain controller, the server hosting Tomcat, the web application wishing to use Windows authentication and the client machine. The following sections describe the configuration required for each component.

The names of the three machines used in the configuration examples below are win-dc01.dev.local (the domain controller), win-tc01.dev.local (the Tomcat instance) and win-pc01.dev.local (client). All are members of the DEV.LOCAL domain.

Note: In order to use the passwords in the steps below, the domain password policy had to be relaxed. This is not recommended for production environments.

Domain Controller

These steps assume that the server has already been configured to act as a domain controller. Configuration of a Windows server as a domain controller is outside the scope of this how-to. The steps to configure the domain controller to enable Tomcat to support Windows authentication are as follows:

  • Create a domain user that will be mapped to the service name used by the Tomcat server. In this how-to, this user is called tc01 and has a password of tc01pass.
  • Map the service principal name (SPN) to the user account. SPNs take the form <service class>/<host>:<port>/<service name>. The SPN used in this how-to is HTTP/win-tc01.dev.local. To map the user to the SPN, run the following:

setspn -A HTTP/win-tc01.dev.local tc01

  • Generate the keytab file that the Tomcat server will use to authenticate itself to the domain controller. This file contains the Tomcat private key for the service provider account and should be protected accordingly. To generate the file, run the following command (all on a single line):

ktpass /out c:\tomcat.keytab /mapuser [email protected]

/princ HTTP/[email protected]

/pass tc01pass /kvno 0

  • Create a domain user to be used on the client. In this how-to the domain user is test with a password oftestpass.

The above steps have been tested on a domain controller running Windows Server 2008 R2 64-bit Standard using the Windows Server 2003 functional level for both the forest and the domain.

Tomcat instance (Windows server)

These steps assume that Tomcat and a Java 6 JDK/JRE have already been installed and configured and that Tomcat is running as the [email protected] user. The steps to configure the Tomcat instance for Windows authentication are as follows:

  • Copy the tomcat.keytab file created on the domain controller to $CATALINA_BASE/conf/tomcat.keytab.
  • Create the kerberos configuration file $CATALINA_BASE/conf/krb5.ini. The file used in this how-to contained:
[libdefaults]

default_realm = DEV.LOCAL

default_keytab_name = FILE:c:\apache-tomcat-8.0.x\conf\tomcat.keytab

default_tkt_enctypes = rc4-hmac,aes256-cts-hmac-sha1-96,aes128-cts-hmac-sha1-96

default_tgs_enctypes = rc4-hmac,aes256-cts-hmac-sha1-96,aes128-cts-hmac-sha1-96

forwardable=true

[realms]

DEV.LOCAL = {

kdc = win-dc01.dev.local:88

}

 

[domain_realm]

dev.local= DEV.LOCAL

.dev.local= DEV.LOCAL

The location of this file can be changed by setting the java.security.krb5.conf systm property.

  • Create the JAAS login configuration file $CATALINA_BASE/conf/jaas.conf. The file used in this how-to contained:

 

com.sun.security.jgss.krb5.initiate {

com.sun.security.auth.module.Krb5LoginModule required

doNotPrompt=true

principal=”HTTP/[email protected]

useKeyTab=true

keyTab=”c:/apache-tomcat-8.0.x/conf/tomcat.keytab”

storeKey=true;

};

 

com.sun.security.jgss.krb5.accept {

com.sun.security.auth.module.Krb5LoginModule required

doNotPrompt=true

principal=”HTTP/[email protected]

useKeyTab=true

keyTab=”c:/apache-tomcat-8.0.x/conf/tomcat.keytab”

storeKey=true;

};

The location of this file can be changed by setting the java.security.auth.login.config system property. The LoginModule used is a JVM specific one so ensure that the LoginModule specified matches the JVM being used. The name of the login configuration must match the value used by the authentication valve.

  • The system property javax.security.auth.useSubjectCredsOnly is automatically set to the required value of false if a web application is configured to use the SPNEGO authentication method.

The SPNEGO authenticator will work with any Realm but if used with the JNDI Realm, by default the JNDI Realm will use the user’s delegated credentials to connect to the Active Directory.

The above steps have been tested on a Tomcat server running Windows Server 2008 R2 64-bit Standard with an Oracle 1.6.0_24 64-bit JDK.

Tomcat instance (Linux server)

This was tested with:

  • Java 1.7.0, update 45, 64-bit
  • Ubuntu Server 12.04.3 LTS 64-bit
  • Tomcat 8.0.x (r1546570)

It should work with any Tomcat 8 release although it is recommended that the latest stable release is used.

The configuration is the same as for Windows but with the following changes:

  • The Linux server does not have to be part of the Windows domain.
  • The path to the keytab file in krb5.ini and jass.conf should be updated to reflect the path to the keytab file on the Linux server using Linux style file paths (e.g. /usr/local/tomcat/…).

Web application

The web application needs to be configured to the use Tomcat specific authentication method of SPNEGO (rather than BASIC etc.) in web.xml. As with the other authenticators, behaviour can be customised by explicitly configuring the authentication valve and setting attributes on the Valve.

Client

The client must be configured to use Kerberos authentication. For Internet Explorer this means making sure that the Tomcat instance is in the “Local intranet” security domain and that it is configured (Tools > Internet Options > Advanced) with integrated Windows authentication enabled. Note that this will not work if you use the same machine for the client and the Tomcat instance as Internet Explorer will use the unsupported NTLM protocol.

References

Correctly configuring Kerberos authentication can be tricky. The following references may prove helpful. Advice is also always available from the Tomcat users mailing list.

  • IIS and Kerberos
  • SPNEGO project at SourceForge
  • Oracle JGSS tutorial
  • Geronimo configuration for Windows authentication
  • Encryption Selection in Kerberos Exchanges
  • Supported Kerberos Cipher Suites
Share this post
[social_warfare]
Overview of Windows Authentication
Third party libraries

Get industry recognized certification – Contact us

keyboard_arrow_up