简体   繁体   English

安慰队列的Kerberos身份验证

[英]Kerberos authentication for solace queue

Hi I am trying to make a secure connection to a solace queue using Kerberos. 嗨,我正在尝试使用Kerberos建立与安慰队列的安全连接。 I have developed a client side application using Solace JMS APIs. 我已经使用Solace JMS API开发了一个客户端应用程序。 As far as I know we need to implement following steps for secure connection: 据我所知,我们需要执行以下步骤进行安全连接:

1) Add a keytab to Solace Keytab directory 1)将密钥表添加到Solace密钥表目录

2) Use SolAdmin to execute certain config commands on Solace 2)使用SolAdmin在Solace上执行某些配置命令

3) Import Kerberos library and set certain properties on your client side application. 3)导入Kerberos库并在客户端应用程序上设置某些属性。

Following are my doubts regarding the topic 以下是我对该主题的怀疑

1) I want to know if these are the steps we need to follow for a secure connection? 1)我想知道我们是否需要按照以下步骤进行安全连接?

2) What role does a keytab play in establishing an secure connection? 2)密钥表在建立安全连接中扮演什么角色?

3) How do I set an username and password for secure connection using kerberos or is it provided by default? 3)如何设置使用kerberos进行安全连接的用户名和密码,或者默认提供?

4) Other than importing the kerberos libraries and setting some properties, is there anything that should be done as part of client side application? 4)除了导入kerberos库和设置一些属性外,作为客户端应用程序的一部分应该做些什么吗?

Keytab is used because Solace appliance as an "APP" cannot use user/pass authentication, so all the auth is in the keytab. 使用密钥表是因为Solace设备作为“ APP”不能使用用户/通过身份验证,因此所有身份验证都在密钥表中。

the logic interaction between Kerberos and Solace is as follows: Kerberos和Solace之间的逻辑交互如下:

  • When a Kerberos authentication scheme is used for client authentication, a client must first authenticate with a Kerberos Authentication Server (AS) which grants the client a Ticket Granting Ticket (TGT) for a specified Kerberos User Principal. 当将Kerberos身份验证方案用于客户端身份验证时,客户端必须首先通过Kerberos身份验证服务器(AS)进行身份验证,该服务器向客户端授予指定Kerberos用户主体的票证授予票证(TGT)。 The TGT is typically obtained as part of a Single Sign-on procedure, such as logging into a Windows domain. TGT通常是作为单点登录过程(例如登录Windows域)的一部分获得的。 With a valid TGT, a client can attempt to log onto a router using a service ticket that is in the client's local ticket cache or has been obtained from the Ticket Granting Service (TGS). 使用有效的TGT,客户端可以尝试使用位于客户端本地票证缓存中或已从票证授予服务(TGS)获取的服务票证登录到路由器。 The AS and TGS (components of a Key Distribution Center (KDC)) are hosted on an external server or servers—not on a Solace router. AS和TGS(密钥分发中心(KDC)的组件)托管在一个或多个外部服务器上,而不是在Solace路由器上。
  • This authentication scheme allows a client to use the Kerberos mechanism within the GSSAPI (Generic Security Service API) to authenticate its connection with the Solace router. 此身份验证方案允许客户端使用GSSAPI(通用安全服务API)中的Kerberos机制来验证其与Solace路由器的连接。 To authenticate with the Solace router, the client must provide a Service Ticket obtained from the KDC ticket granting service (TGS). 要通过Solace路由器进行身份验证,客户端必须提供从KDC票证授予服务(TGS)获得的服务票证。 KDC services are hosted on an external server. KDC服务托管在外部服务器上。 The client then provides this time-stamped 'Kerberos' ticket to the Solace router. 然后,客户端将此带有时间戳的“ Kerberos”票证提供给Solace路由器。 If the ticket is successfully validated, the client's connection to the Message VPN is granted. 如果票证已成功验证,则将授予客户端与Message VPN的连接。
  • For this authentication scheme, the client's assigned client username, which is used for subsequent client authorization, is the user principal name in the ticket provided to the router. 对于此身份验证方案,用于客户端的后续客户端授权的客户端分配的客户端用户名是提供给路由器的票证中的用户主体名称。

To use Kerberos to authenticate clients connecting to a Solace router, the following configurations are required: 要使用Kerberos验证连接到Solace路由器的客户端,需要进行以下配置:

client-side configuration 客户端配置

  1. For clients using Solace messaging APIs, the appropriate Java distribution must be used or the appropriate Kerberos libraries must be installed for the Solace messaging API used, and the client session must use a Kerberos authentication scheme. 对于使用Solace消息传递API的客户端,必须使用适当的Java发行版,或者必须为使用的Solace消息传递API安装适当的Kerberos库,并且客户机会话必须使用Kerberos身份验证方案。

Solace router configuration Solace路由器配置

 1. SolOS 7.0 or greater must be used.
 2. A Kerberos Keytab must be loaded on the router. 
 3. Kerberos authentication must be configured and enabled for any Message VPNs that Kerberos-authenticated clients will connect to.
 4. Optionally, a Kerberos Service Principal Name (SPN) can be assigned to the IP address for the message backbone VRF that will be
used for Kerberos authenticated clients.

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM