Browser Kerberos Setup

Firefox

You can configure Firefox to use Kerberos for Single Sign-on. The following instructions will guide you in configuring your web browser to send your Kerberos credentials to the appropriate Key Distribution Center which enables Single Sign-on.

  1. In the address bar of Firefox, type about:config to display the list of current configuration options.
  2. In the Filter field, type negotiate to restrict the list of options.
  3. Double-click the network.negotiate-auth.trusted-uris entry to display the Enter string value dialog box.
  4. Enter the name of the domain against which you want to authenticate, for example, .example.com.
  5. You are all set.

Automatic Configuration of older versions

You can configure older versions of Firefox (up to version 14) using signed code. Use Firefox configuration page for newer versions.

  1. Import CA certificate. Make sure you checked all three checkboxes.
  2. Click on "Configure Browser" button below.

Chrome

You can configure Chrome to use Kerberos for Single Sign-on. The following instructions will guide you in configuring your web browser to send your Kerberos credentials to the appropriate Key Distribution Center which enables Single Sign-on.

Import CA Certificate

  1. Download the CA certificate. Alternatively, if the host is also an IdM client, you can find the certificate in /etc/ipa/ca.crt.
  2. Click the menu button with the Customize and control Google Chrome tooltip, which is by default in the top right-hand corner of Chrome, and click Settings.
  3. Click Show advanced settings to display more options, and then click the Manage certificates button located under the HTTPS/SSL heading.
  4. In the Authorities tab, click the Import button at the bottom.
  5. Select the CA certificate file that you downloaded in the first step.

Enable SPNEGO (Simple and Protected GSSAPI Negotiation Mechanism) to Use Kerberos Authentication in Chrome

  1. Make sure you have the necessary directory created by running:
    [root@client]# mkdir -p /etc/opt/chrome/policies/managed/
  2. Create a new /etc/opt/chrome/policies/managed/mydomain.json file with write privileges limited to the system administrator or root, and include the following line:
    { "AuthServerWhitelist": "*.example.com." }
    You can do this by running:
    [root@server]# echo '{ "AuthServerWhitelist": "*.example.com." }' > /etc/opt/chrome/policies/managed/mydomain.json

Internet Explorer

Once you are able to log into the workstation with your kerberos key you are now able to use that ticket in Internet Explorer.

Login to the Windows machine using an account of your Kerberos realm (administrative domain)

In Internet Explorer, click Tools, and then click Internet Options.

  1. Click the Security tab
  2. Click Local intranet
  3. Click Sites
  4. Click Advanced
  5. Add your domain to the list
  1. Click the Security tab
  2. Click Local intranet
  3. Click Custom Level
  4. Select Automatic logon only in Intranet zone
  1. Visit a kerberized web site using IE (You must use the fully-qualified Domain Name in the URL)
  2. You are all set.