summaryrefslogtreecommitdiffstats
path: root/install/html/ssbrowser.html
blob: 896cabcec4f8390ba4cb1c707d7bee8a8b353515 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
    <title>IPA: Identity Policy Audit</title>
    <script type="text/javascript" src="../ui/js/libs/loader.js"></script>
    <script type="text/javascript">
        (function() {
            function loaded() {
                $(document).ready(function() {
                    var domain = '.' + (IPA_DOMAIN || 'example.com');
                    $('.example-domain').text(domain);

                    if ($.browser.mozilla) {
                        var ff_config = $("#configurefirefox");
                        var obj = $('<object/>', {
                            type: 'text/html',
                            'class': 'browser-config'
                        });
                        obj.prop('data', 'jar:/ipa/errors/configure.jar!/preferences.html');
                        obj.appendTo(ff_config);
                        ff_config.show();
                    }
                });
            }

            var styles = [
                '../ui/jquery-ui.css',
                '../ui/ipa.css',
                'ipa_error.css'
            ];
            var scripts = [
                '../ui/js/libs/jquery.js',
                'krb.js'
            ];
            ipa_loader.scripts(scripts, loaded);
            ipa_loader.styles(styles);
        })();
    </script>

</head>

<body class="info-page">

  <div class="container_1 ssbrowser">
    <div class="header-logo">
            <img src="../ui/images/ipa-logo.png" /><img src="../ui/images/ipa-banner.png" />
        </div>
       <div class="textblockkrb">
        <h1>Browser Kerberos Setup</h1>
        <img alt="Internet Explorer" src="../ui/images/ie-icon.png"><h2>Internet Explorer Configuration</h2>
        <p>Once you are able to log into the workstation with your kerberos key you are now able to use that ticket in Internet Explorer. </p>

          <strong>Login to the Windows machine using an account of your Kerberos realm (administrative domain)</strong><br>
          <strong>In Internet Explorer, click Tools, and then click Internet Options.</strong>
            <br>
            <ul>
            <li> 1. Click the Security tab </li>
            <li> 2. Click Local intranet </li>
            <li> 3. Click Sites </li>
            <li> 4. Click Advanced </li>
            <li> 5. Add your domain to the list </li>
            <br>
            <li> 1. Click the Security tab </li>
            <li> 2. Click Local intranet </li>
            <li> 3. Click Custom Level </li>
            <li> 4. Select Automatic logon only in Intranet zone </li>
            <br>
            <li> Visit a kerberized web site using IE (You must use the fully-qualified Domain Name in the URL)</li>
            <li><strong> You are all set. </strong></li>
            </ul>

            <br>

        <img alt="Firefox" src="../ui/images/firefox-icon.png"><h2>Firefox Configuration</h2>

        <p>You can configure Firefox to use Kerberos for Single Sign-on. The following instructions will guide you in configuring your web browser <br>
         to send your Kerberos credentials to the appropriate Key Distribution Center which enables Single Sign-on.  </p>

            <ul><li> 1. In the address bar of Firefox, type <tt>about:config</tt> to display the list of current configuration options.</li>
                <li> 2. In the Filter field, type <tt>negotiate</tt> to restrict the list of options. </li>
                <li> 3. Double-click the <tt>network.negotiate-auth.trusted-uris</tt> entry to display the Enter string value dialog box. </li>
                <li> 4. Enter the name of the domain against which you want to authenticate, for example, <tt class="example-domain">.example.com.</tt> </li>
                <br>
                <li><strong> You are all set. </strong></li>
            </ul>

            <h3><a name="oldfirefox"></a> Automatic Configuration of older versions</h3>
            <p>You can configure older versions of Firefox (up to version 14) using signed code. Use <a href="browserconfig.html">Firefox configuration page</a> for newer versions.</p>
            <ul>
                <li>1. Import <a href="ca.crt">CA certificate</a>. Make sure you checked all three checkboxes.</li>
                <li>2. Click on "Configure Browser" button below.</li>
                <li id="configurefirefox" style="display:none"></li>
            </ul>
        </div>

   </div>

</body>

</html>