SPNEGO Authentication

SPNEGO is an authentication technology that is primarily used to provide transparent CAS authentication to browsers running on Windows running under Active Directory domain credentials. There are three actors involved: the client, the CAS server, and the Active Directory Domain Controller/KDC.

  1. Client sends CAS: HTTP GET to CAS for cas protected page
  2. CAS responds: HTTP 401 - Access Denied WWW-Authenticate: Negotiate
  3. Client sends ticket request: Kerberos(KRB_TGS_REQ) Requesting ticket for HTTP/cas.example.com@REALM
  4. Kerberos KDC responds: Kerberos(KRB_TGS_REP) Granting ticket for HTTP/cas.example.com@REALM
  5. Client sends CAS: HTTP GET Authorization: Negotiate w/SPNEGO Token
  6. CAS responds: HTTP 200 - OK WWW-Authenticate w/SPNEGO response + requested page.

The above interaction occurs only for the first request, when there is no CAS SSO session. Once CAS grants a ticket-granting ticket, the SPNEGO process will not happen again until the CAS ticket expires.

Requirements

  • Client is logged in to a Windows Active Directory domain.
  • Supported browser.
  • CAS is running MIT kerberos against the AD domain controller.
JCE Requirement

It's safe to make sure you have the proper JCE bundle installed in your Java environment that is used by CAS, specially if you need to consume encrypted payloads issued by ADFS. Be sure to pick the right version of the JCE for your Java version. Java versions can be detected via the java -version command.

Large Kerberos Tickets

If organization users have large kerberos tickets, likely cause by being a member of a large number of groups, the Tomcat connector will need to have the maxHttpHeaderSize value increased from the default amount to allow the ticket to be passed to the CAS Server application.

Components

SPNEGO support is enabled by including the following dependency in the WAR overlay:

1
2
3
4
5
<dependency>
    <groupId>org.apereo.cas</groupId>
    <artifactId>cas-server-support-spnego-webflow</artifactId>
    <version>${cas.version}</version>
</dependency>
1
implementation "org.apereo.cas:cas-server-support-spnego-webflow:${project.'cas.version'}"
1
2
3
4
5
6
7
8
9
dependencyManagement {
    imports {
        mavenBom "org.apereo.cas:cas-server-support-bom:${project.'cas.version'}"
    }
}

dependencies {
    implementation "org.apereo.cas:cas-server-support-spnego-webflow"
}
1
2
3
4
5
6
7
8
9
10
dependencies {
    /*
    The following platform references should be included automatically and are listed here for reference only.
            
    implementation enforcedPlatform("org.apereo.cas:cas-server-support-bom:${project.'cas.version'}")
    implementation platform(org.springframework.boot.gradle.plugin.SpringBootPlugin.BOM_COORDINATES)
    */

    implementation "org.apereo.cas:cas-server-support-spnego-webflow"
}

JCIFS SDK

Note that jcifs-ext library is no longer published to a public Maven repository. This means that you will need to download the necessary JAR files and include them in your build configuration. The SDK may be downloaded from the CAS codebase. Then, assuming the SDK is placed inside a lib directory of the WAR overlay directory, it can be referenced in the build configuration as such:

1
implementation files("${projectDir}/lib/jcifs-ext.jar")

Configuration

The following steps are required to turn on the SPNEGO functionality.

Create SPN Account

Create an Active Directory account for the Service Principal Name (SPN) and record the username. Password will be overwritten by the next step.

Create Keytab File

The keytab file enables a trust link between the CAS server and the Key Distribution Center (KDC); an Active Directory domain controller serves the role of KDC in this context. The ktpass tool is used to generate the keytab file, which contains a cryptographic key. Be sure to execute the command from an Active Directory domain controller as administrator (a member of domain administrators will not be able to use ktpass successfully).

Example:

1
2
3
4
5
6
7
8
9
10
11
C:\Users\administrator.DOMAIN>ktpass /out myspnaccount.keytab /princ HTTP/cas.example.com@REALM /pass * /mapuser domain-account@YOUR.REALM /ptype KRB5_NT_PRINCIPAL /crypto RC4-HMAC-NT
Targeting domain controller: DC.YOUR.REALM
Successfully mapped HTTP/cas.example.com to domaine-account.
Type the password for HTTP/cas.example.com:
Type the password again to confirm:
Password succesfully set!
Key created.
Output keytab to myspnaccount.keytab:
Keytab version: 0x502
keysize 69 HTTP/cas.example.com@REALM ptype 1 (KRB5_NT_PRINCIPAL) vno 3 etype 0x17 (RC4-HMAC) keylength 16
(0x00112233445566778899aabbccddeeff)

Using ktpass requires Active Directory admin permissions. If that is not an option, you may be able to use ktab.exe from %JAVA_HOME%\bin\ktab.exe that is provided by the JDK:

1
%JAVA_HOME%\bin\ktab.exe -a service_xxx -n 0 -k cas.keytab

-k specifies key tab output file name and -n 0 specifies the KNVO number if available and found for the user account. This value may match the msDS-KeyVersionNumber on the user account.

Also note that the keytab file must be regenerated after password changes, if any.

Test SPN Account

Install and configure MIT Kerberos V on the CAS server host(s). The following sample krb5.conf file may be used as a reference.

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = YOUR.REALM.HERE
 default_keytab_name = /home/cas/kerberos/myspnaccount.keytab
 dns_lookup_realm = false
 dns_lookup_kdc = false
 default_tkt_enctypes = rc4-hmac
 default_tgs_enctypes = rc4-hmac

[realms]
 YOUR.REALM.HERE = {
  kdc = your.kdc.your.realm.here:88
 }

[domain_realm]
 .your.realm.here = YOUR.REALM.HERE
 your.realm.here = YOUR.REALM.HERE

It is important to note that myspnaccount.keytab is declared as default keytab, otherwise CAS may not be able to find it and will raise an exception similar to

1
KrbException: Invalid argument (400) - Cannot find key of appropriate type to decrypt AP REP -RC4 with HMAC`

Then verify that your are able to read the keytab file:

1
2
3
4
5
klist -k
Keytab name: FILE:/home/cas/kerberos/myspnaccount.keytab
KVNO Principal
---- --------------------------------------------------------------------------
   3 HTTP/cas.example.com@REALM

Then verify that your are able to use the keytab file:

1
2
3
4
5
6
7
8
kinit -k HTTP/cas.example.com@REALM
klist
Ticket cache: FILE:/tmp/krb5cc_999
Default principal: HTTP/cas.example.com@REALM

Valid starting       Expires              Service principal
12/08/2016 10:52:00  12/08/2016 20:52:00  krbtgt/REALM@REALM
    renew until 12/08/2016 20:52:00

Browser Configuration

  • Internet Explorer - Enable Integrated Windows Authentication and add the CAS server URL to the Local Intranet zone.
  • Firefox - Set the network.negotiate-auth.trusted-uris configuration parameter in about:config to the CAS server URL, e.g. https://cas.example.com.

Authentication Configuration

Make sure you have at least specified the JCIFS Service Principal in the CAS configuration.

The following settings and properties are available from the CAS configuration catalog:

The configuration settings listed below are tagged as Required in the CAS configuration metadata. This flag indicates that the presence of the setting may be needed to activate or affect the behavior of the CAS feature and generally should be reviewed, possibly owned and adjusted. If the setting is assigned a default value, you do not need to strictly put the setting in your copy of the configuration, but should review it nonetheless to make sure it matches your deployment expectations.

  • cas.authn.spnego.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLS, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.principal.principal-transformation.groovy.location=
  • The location of the resource. Resources can be URLS, or files found either on the classpath or outside somewhere in the file system.

    In the event the configured resource is a Groovy script, specially if the script set to reload on changes, you may need to adjust the total number of inotify instances. On Linux, you may need to add the following line to /etc/sysctl.conf: fs.inotify.max_user_instances = 256.

    You can check the current value via cat /proc/sys/fs/inotify/max_user_instances.

    org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalTransformationProperties.

    How can I configure this property?

  • cas.authn.spnego.properties[0].jcifs-service-principal=HTTP/cas.example.com@EXAMPLE.COM
  • The Jcifs service principal.

    org.apereo.cas.configuration.model.support.spnego.SpnegoAuthenticationProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.base-dn=
  • Base DN to use. There may be scenarios where different parts of a single LDAP tree could be considered as base-dns. Rather than duplicating the LDAP configuration block for each individual base-dn, each entry can be specified and joined together using a special delimiter character. The user DN is retrieved using the combination of all base-dn and DN resolvers in the order defined. DN resolution should fail if multiple DNs are found. Otherwise the first DN found is returned. Usual syntax is: subtreeA,dc=example,dc=net|subtreeC,dc=example,dc=net.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.bind-credential=
  • The bind credential to use when connecting to LDAP.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.bind-dn=
  • The bind DN to use when connecting to LDAP. LDAP connection configuration injected into the LDAP connection pool can be initialized with the following parameters:

    • bindDn/bindCredential provided - Use the provided credentials to bind when initializing connections.
    • bindDn/bindCredential set to * - Use a fast-bind strategy to initialize the pool.
    • bindDn/bindCredential set to blank - Skip connection initializing; perform operations anonymously.
    • SASL mechanism provided - Use the given SASL mechanism to bind when initializing connections.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.ldap-url=
  • The LDAP url to the server. More than one may be specified, separated by space and/or comma.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?

  • cas.authn.spnego.ldap.search-filter=
  • User filter to use for searching. Syntax is cn={user} or cn={0}.

    You may also provide an external groovy script in the syntax of file:/path/to/GroovyScript.groovy to fully build the final filter template dynamically.

    org.apereo.cas.configuration.model.support.spnego.SpnegoLdapProperties.

    How can I configure this property?