summaryrefslogtreecommitdiffstats
path: root/install/html/ssbrowser.html
blob: 685800e16e6e77c70adf905acfca2996513d1e1d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
    <title>IPA: Identity Policy Audit</title>
    <script type="text/javascript" src="../ui/js/libs/loader.js"></script>
    <script type="text/javascript">
        (function() {
            function loaded() {
                $(document).ready(function() {
                    var domain = '.' + (IPA_DOMAIN || 'example.com');
                    $('.example-domain').text(domain);

                    var browser = IPA.browser_config.get_browser();
                    if (browser.mozilla) {
                        var ff_config = $("#configurefirefox");
                        var obj = $('<object/>', {
                            type: 'text/html',
                            'class': 'browser-config'
                        });
                        obj.prop('data', 'jar:/ipa/errors/configure.jar!/preferences.html');
                        obj.appendTo(ff_config);
                        ff_config.show();
                    }
                });
            }

            var styles = [
                '../ui/css/patternfly.css',
                '../ui/css/ipa.css'
            ];
            var scripts = [
                '../ui/js/libs/jquery.js',
                'krb.js',
                'ffconfig.js'
            ];
            ipa_loader.scripts(scripts, loaded);
            ipa_loader.styles(styles);
        })();
    </script>

</head>

<body class="info-page">

    <nav class="navbar navbar-default navbar-pf" role="navigation">
    <div class="navbar-header">
        <a class="brand" href="../ui/index.html"><img src="../ui/images/header-logo.png" alt="FreeIPA"></a>
    </div>
    </nav>

    <div class="container-fluid">
    <div class="row">
    <div class="col-sm-12">
    <div class="ssbrowser">
        <h1>Browser Kerberos Setup</h1>

        <h2>Firefox</h2>

        <p>
            You can configure Firefox to use Kerberos for Single Sign-on. The following instructions will guide you in configuring your web browser to send your Kerberos credentials to the appropriate Key Distribution Center which enables Single Sign-on.
        </p>

        <ol>
            <li>
                In the address bar of Firefox, type <code>about:config</code> to display the list of current configuration options.
            </li>
            <li>
                In the Filter field, type <code>negotiate</code> to restrict the list of options.
            </li>
            <li>
                Double-click the <code>network.negotiate-auth.trusted-uris</code> entry to display the Enter string value dialog box.
            </li>
            <li>
                Enter the name of the domain against which you want to authenticate, for example, <code class="example-domain">.example.com.</code>
            </li>
            <li><strong> You are all set. </strong></li>
        </ol>

        <h3>Automatic Configuration of older versions</h3>
        <p>You can configure older versions of Firefox (up to version 14) using signed code. Use <a href="browserconfig.html">Firefox configuration page</a> for newer versions.</p>
        <ol>
            <li>Import <a href="ca.crt">CA certificate</a>. Make sure you checked all three checkboxes.</li>
            <li>
                Click on "Configure Browser" button below.
                <div id="configurefirefox" style="display:none"></div>
            </li>
        </ol>

        <h2>Chrome</h2>

        <p>
            You can configure Chrome to use Kerberos for Single Sign-on. The following instructions will guide you in configuring your web browser to send your Kerberos credentials to the appropriate Key Distribution Center which enables Single Sign-on.
        </p>

        <h3>Import CA Certificate</h3>
        <ol>
            <li>
                Download the <a href="ca.crt">CA certificate</a>. Alternatively, if the host is also an IdM client, you can find the certificate in /etc/ipa/ca.crt.
            </li>
            <li>
                Click the menu button with the <em>Customize and control Google Chrome</em> tooltip, which is by default in the top right-hand corner of Chrome, and click <em>Settings</em>.
            </li>
            <li>
                Click <em>Show advanced settings</em> to display more options, and then click the <em>Manage certificates</em> button located under the HTTPS/SSL heading.
            </li>
            <li>
                In the <em>Authorities</em> tab, click the <em>Import</em> button at the bottom.
            </li>
            <li>Select the CA certificate file that you downloaded in the first step.</li>
        </ol>

        <h3>
            Enable SPNEGO (Simple and Protected GSSAPI Negotiation Mechanism) to Use Kerberos Authentication
            in Chrome
        </h3>
        <ol>
            <li>
                Make sure you have the necessary directory created by running:
                <div><code>
                    [root@client]# mkdir -p /etc/opt/chrome/policies/managed/
                </code></div>
            </li>
            <li>
                Create a new <code>/etc/opt/chrome/policies/managed/mydomain.json</code> file with write privileges limited to the system administrator or root, and include the following line:
                <div><code>
                    { "AuthServerWhitelist": "*<span class="example-domain">.example.com.</span>" }
                </code></div>
                <div>
                    You can do this by running:
                </div>
                <div><code>
                    [root@server]# echo '{ "AuthServerWhitelist": "*<span class="example-domain">.example.com.</span>" }' > /etc/opt/chrome/policies/managed/mydomain.json
                </code></div>
            </li>
        </ol>

        <h2>Internet Explorer</h2>
        <p>
            Once you are able to log into the workstation with your kerberos key you are now able to use that ticket in Internet Explorer.
        </p>
        <p>
            <strong>Login to the Windows machine using an account of your Kerberos realm (administrative domain)</strong>
        </p>
        <p>
            <strong>In Internet Explorer, click Tools, and then click Internet Options.</strong>
        </p>
        <div>
            <ol>
                <li>Click the Security tab</li>
                <li>Click Local intranet</li>
                <li>Click Sites </li>
                <li>Click Advanced </li>
                <li>Add your domain to the list</li>
            </ol>
            <ol>
                <li>Click the Security tab</li>
                <li>Click Local intranet</li>
                <li>Click Custom Level</li>
                <li>Select Automatic logon only in Intranet zone</li>
            </ol>

            <ol>
                <li> Visit a kerberized web site using IE (You must use the fully-qualified Domain Name in the URL)</li>
                <li><strong> You are all set.</strong></li>
            </ol>
        </div>

    </div>
    </div>
    </div>
    </div>

</body>

</html>