Show TOC Anfang des Inhaltsbereichs

Hintergrunddokumentation Kerberos Authentication  Dokument im Navigationsbaum lokalisieren

AS Java supports Kerberos authentication for Web-based access with the Simple and Protected GSS API Negotiation Mechanism (SPNego).

SPNego enables you to use Kerberos authentication without an intermediary Web server and independently of the underlying operating system (OS) of the SAP NetWeaver host.

Overview of Kerberos

Kerberos is an authentication protocol developed by the Massachusetts Institute of Technology. Kerberos  allows individuals communicating over an insecure network to prove their identity to one another in a secure manner. Kerberos authentication can be used to overcome weak points such as eavesdropping and replay attacks in other authentication mechanisms and to ensure the integrity of the data that is communicated.

The Kerberos authentication process involves several systems connected in a network, or a Kerberos realm. Kerberos authentication within a realm works on the basis of “tickets”, which serve to prove the authenticity of client requests. Kerberos authentication makes use of a trusted third party system called Key Distribution Center (KDC). The KDC can consist of two logically separate parts:

      Kerberos Authentication Server (KAS)

      Ticket Granting Server (TGS). 

The KDC maintains a database of secret keys where each member system of a realm — whether a client or a server — shares a secret key known only to itself and to the Kerberos KDC. Knowledge of this key serves to prove the system's identity and this key never leaves the KAS, respectively the KDC. After the client is authenticated by the KAS, the TGS generates a session key for communication between the client and the application server, which they can use to secure their interactions.

Authentication Flow

For an overview of the communication flow and the systems involved in Kerberos authentication with SAP NetWeaver, see the figure below:

Diese Grafik wird im zugehörigen Text erklärt

Communication Flows for Kerberos Authentication

1.       A user enters a user ID and password on the client.

2.       The client performs a one-way hash on the entered password, which becomes the secret key of the client.

3.       The client sends a clear-text message to the KAS, requesting services on behalf of the user. Neither the secret key nor the password is sent to the KAS.

4.       The KAS checks to see if the client is in its database. If it is, the KAS sends back the following two messages to the client:

·         Message A: Client/TGS session key encrypted using the private key of the user.

·         Message B: Ticket-Granting Ticket (TGT), encrypted using the private key of the TGS. The TGT includes the client ID, client network address, ticket validity period, and the client/TGS session key.

5.       Once the client receives messages A and B, it decrypts message A to obtain the client/TGSsession key. This session key is used for further communications with TGS. The client does not and cannot decrypt the Message B, as it is encrypted using TGS's private key. At this point, the client has enough information to authenticate itself to the TGS.

6.       When requesting services, the client sends the following two messages to the TGS:

·         Message C: Composed of the encrypted TGT from message B and the ID of the requested service.

·         Message D: Authenticator (which is composed of the client ID and the timestamp), encrypted using the client/TGSsession key.

7.       Upon receiving messages C and D, the TGS decrypts message D (Authenticator) using the client/TGS session key and sends the following two messages to the client, enabling access to the service corresponding to SAP NetWeaver AS:

·         Message E: Client-to-AS ticket (which includes the client ID, client network address, validity period) encrypted using the AS private key.

·         Message F: Client/AS session key encrypted with the client/TGS session key.

8.       Upon receiving messages E and F from TGS, the client has enough information to authenticate itself to the AS. The client connects to the AS and sends the following two messages:

·         Message G: the client-to-AS, encrypted using AS's private key.

·         Message H: a new Authenticator, which includes the client ID, timestamp and is encrypted using client/server session key.

9.       The AS decrypts the ticket using its own private key and sends the following message to the client to confirm its true identity and willingness to serve the client:

·         Message I: the timestamp found in the client's recent Authenticator plus 1, encrypted using the client/server session key.

10.   The client decrypts the confirmation using its shared key with the server and checks whether the timestamp is correctly updated. If so, then the client can trust the server and can start issuing service requests to the server.

11.   The server provides the requested services to the client.

Implementation Considerations

While Kerberos can overcome the vulnerabilities of other Web-based authentication mechanisms, the Kerberos configuration and administration can result in a relatively high administrative effort. In addition, Kerberos relies on authentication infrastructure, such as a Key Distribution Center, that enforces a Mandatory Access Control approach to authentication. Therefore, the use of Kerberos in open environments such as the Internet can increase the administrative load associated with the scalability of Kerberos supporting infrastructure.

For more information about Kerberos, see Kerberos V5 Administrator’s Guide available from web.mit.edu.

Configuration

The AS Java uses SPNego to identify itself as a member of a Kerberos realm, determine a shared authentication mechanism and negotiate its use for establishing a security context for further communication with the client. For information about configuring Kerberos authentication for SAP NetWeaver systems, see Using Kerberos Authentication.

 

 

Ende des Inhaltsbereichs