Random Posts

Ubuntu Ftp Client (Autologin or "Auto Login") Updated FREE

Ubuntu Ftp Client (Autologin or "Auto Login")

To enable auto login for ldt Portal and Enterprise Dashboard, IAM which handles the security layer currently supports auto login mode. This auto login functionality is based on Agile Directory domain credentials using Microsoft Kerberos over SPNEGO protocol.

To enable auto login for

DevTest

 Portal and Enterprise Dashboard, IAM which handles the security layer currently supports auto login mode. This machine login functionality is based on Active Directory domain credentials using Microsoft Kerberos over SPNEGO protocol.

Kerberos

is a network authentication protocol that provides authentication for client and server applications and supports the concept of Single Sign-On (SSO). If you are already logged in to a system that is part of a domain, you can access network services throughout a Kerberos realm without authenticating again. For HTTP, Kerberos back up is provided by

SPNEGO

 hallmark mechanism.  All the browsers back up SPNEGO-based authentication, simply information technology is disabled by default for security reasons. For auto login to piece of work, you must configure browsers to enable the SPNEGO support.

You can find the implemented motorcar login behavior depicted:

Implemented Behavior

  • Configure Active Directory to contain entries for both users and their systems. Ensure that Agile Directory is running on Windows Server 2003 Enterprise SP2, Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012.

  • Configure Active Directory, IAM Server, and all the client systems to use a Network Fourth dimension Protocol server. Ensure that fourth dimension synchronization is functioning correctly before configuring Kerberos. If the time difference between the server and client is greater than the configured limit (5 minutes by default), Kerberos clients cannot authenticate to the server.

  • If a firewall separates the Agile Directory Server from IAM Server, ensure that the firewall opens TCP 88 and UDP 88 ports. The opening of these ports is necessary and so that IAM can communicate with the Kerberos Server on the Active Directory Server.

  • Ensure that Domain Proper name Server is functioning correctly on all client and server machines before configuring Kerberos.

The mentioned table helps you understand the values that are required while Kerberos setup and configuration:

Reference chart for component details

:

Proper noun

Value

Active Directory Server Hostname

adserver

IAM Server Hostname

iamserver

Agile Directory Domain Name

example.com

Cardinal Distribution Center (KDC) Server Name

adserver.instance.com

Kerberos Realm Name

Case.COM

IAM Hostname

iamserver.instance.com

Service Main Proper name (SPN)

HTTP/[electronic mail protected]

User Principal

[e-mail protected]

This article helps you in setting upward automobile login mode in your DevTest installation with administrator privileges:

The following video demonstrates setting up motorcar login.

Auto Login Flow

Auto Login Flow

Setup Active Directory with Kerberos

Auto login feature supports only Agile Directory.

The setup and configuration of Kerberos Server is platform-dependent. You can navigate through the steps to fix and configure Kerberos in Active Directory Server:

Create a Service Chief Proper name (SPN) User

An SPN for the server must be registered under either a built-in reckoner account (such as Network Service or Local System) or user account. The mentioned steps are for user account that would be used during the SPN configuration in the next footstep.

  1. Log in to the domain controller computer as a user with administrator permissions.

  2. Create a user business relationship in Active Directory Server for the IAM server Kerberos authentication.

    1. In the

      Active Directory Users and Computers

       application, navigate to

      Action

      ,

      New

      , and

      User

       carte.

      Create a user account

    2. Consummate the

      First name

      ,

      Full name

      , and

      User logon name

       fields. Click

      Next

      .

      Complete the fields

    3. Enter a password and ostend. Select

      Password never expires

       and disable

      User must change countersign at adjacent logon

      . Click

      Side by side

      .Enter your password

    4. Click

      End

      .

    5. Configure your account to comply with the Kerberos protocol every bit follows:

      1. Right-click the user in the

        Users

         tree and select

        Properties

        . The

        User Backdrop

         form opens.

      2. Navigate to the

        Account

         tab. Ensure that the

        User cannot change password

         and

        Password never expires options

         are selected.

        Configure your account

Configure the Service Main Proper noun

Use the

setspn

 control to create a service principal for the user who is created in the previous step. A service principal complies with the

serviceclass/host

 rule. Because our spider web awarding is communicating through the HTTP protocol, HTTP is the service class and the host is fully qualified domain name (FQDN) of the IAM server.

Ensure that the SPN is unique inside the domain. If you set an account to accept an SPN with an IAM server, do not set the same account on another IAM server. You tin search for SPNs in the domain by using the

–q

 option. This option informs y'all whether there is already an account that is using that SPN.

For example, setspn -q HTTP/iamserver.example.com

Fifty-fifty if the IAM server uses HTTPS protocol, ensure that the service course is HTTP only.

  1. To add a Service Principal, execute the mentioned commands in the command prompt:

                      

    setspn -South HTTP/<hostname_of_IAM_Server> <SPN_user>

    Example:C:\Users\Ambassador>setspn -S HTTP/iamserver example\iamadminChecking domain DC=instance,DC=comRegistering ServicePrincipalNames for CN=iamadmin,CN=Users,DC=example,DC=com HTTP/iamserverUpdated object

                      

    setspn -S HTTP/<FQDN_of_IAM_Server> <SPN_user>

    Case:

    Checking domain DC=example,DC=com

    Registering ServicePrincipalNames for CN=iamadmin,CN=Users,DC=example,DC=com HTTP/iamserver.example.com

    Updated object

    • If the IAM server hostname contains uppercase characters, ensure to create the principal for the IAM server in all *lowercase*. DNS translates all hostnames to lowercase and the keytab must lucifer exactly with the DNS opposite lookup returns. Otherwise, Kerberos authentication fails.

    • Ensure that the FQDN specified in SPN is pingable. Otherwise, the authentication would neglect.

    • Avoid giving port names in SPN though the input is valid.

    • Avert having indistinguishable SPNs. To verify for duplicate SPNs, utilize the following control syntax:

                                  

      setspn -X

      This command uses a big amount of memory to browse a large Agile Directory database.

  2. To list the SPNs created, execute the mentioned control:

                      

    setspn -L <SPNUser>

Generate Kerberos KeyTab File

A KeyTab file holds the SPN credentials for communicating with the KDC or Advert Domain Controller. The

ktpass

 command generates the KeyTab file by mapping the service principal to the user account created in the previous pace. Y'all must copy this file to IAM server.

Follow these steps to generate a Kerberos KeyTab file:

  1. To generate a KeyTab, execute the mentioned command in the command prompt:

                      

    Syntax:

    ktpass -princ HTTP/<fully-qualified-domain-name-of-IAMserver>@<REALM_NAME> -mapuser <SPN_USER> -pass <Password> -out <FULL_PATH_OF_THE_KEYTAB_FILE_TO_SAVE_TO> -ptype KRB5_NT_PRINCIPAL

    Instance:C:\Users\Administrator>ktpass -princ HTTP/iamserver.instance.com@Case.COM -mapUser iamadmin -pass changeit -out c:\iamadmin.keytab -ptype KRB5_NT_PRINCIPALTargeting domain controller: adserver.case.comUsing legacy password setting methodSuccessfully mapped HTTP/iamserver.instance.com to iamadminCardinal created.Output keytab to c:\iamadmin.keytab:Keytab version: 0x502keysize 71 HTTP/iamserver.example.com@example.COM ptype i (KRB5_NT_PRINCIPAL) vno 3 etype 0x17 (RC4-HMAC) keylength sixteen (0x4424147a7dcd3c47c4ec3921443023bd)

    • Ensure that you lot create the chief for the IAM server in all lowercase characters even when your hostname contains capital letter characters as DNS translates all hostnames to lowercase. The KeyTab must match exactly with the DNS contrary lookup returns. Otherwise, Kerberos hallmark fails.

    • Ensure that the FQDN specified in SPN is pingable. Otherwise, the hallmark would fail.

    • Avoid giving port names in SPN.

    • Ensure that REALM_NAME specified is correct as it is instance-sensitive. The case-sensitive constraint means that the principal names that are expressed in the mappings must be written using the same example as returned by a domain-name lookup. The Active Directory is not case-sensitive, while Kerberos is example-sensitive.

    • The best practise for the components of the SPN is equally follows:

      • HTTP: All capital letters

      • FQDN of IAM server: All lowercase messages

      • DOMAIN.COM: All capital letter letters

      • The user name must not incorporate whatever spaces

    The mentioned example creates the KeyTab file "

    iamadmin.keytab

    " in "

    C:\

    " folder.

    If y'all want to generate KeyTab file with various options, execute "

    ktpass ?

    " command in the command prompt. The user login proper noun changes after the ktpass command is executed. Yous can use

    -setUPN

     in the ktpass control to avoid this change.

Copy the keytab file that is created in the previous stride to the organisation where the IAM server is running.

  • For Windows

    : C:\Windows or C:\winnt\

  • For Linux

    : /etc

The KeyTab file contains sensitive data which is used during the authentication process. And so yous must restrict and monitor the KeyTab file permissions, considering anyone with read permissions tin use all of the keys that the file contains.

Setup Kerberos Client on IAM Server

Afterward you accept generated and copied KeyTab file to the IAM Server, configure a Kerberos client on the system. The Kerberos client setup is also platform-dependent. Place the appropriate details of Kerberos realm, domain proper noun, KDC name, crypto algorithms, and so on, in krb5.conf (Linux) or krb5.ini (Windows) to configure the Kerberos client.

A basic sample Krb5.conf file looks as mentioned:

          

[libdefaults]default_realm = Case.COMdefault_tkt_enctypes = RC4-HMAC DES-CBC-MD5 DES-CBC-CRC AES256-CTS-HMAC-SHA1-96default_tgs_enctypes = RC4-HMAC DES-CBC-MD5 DES-CBC-CRC AES256-CTS-HMAC-SHA1-96permitted_enctypes = RC4-HMAC DES-CBC-MD5 DES-CBC-CRC AES256-CTS-HMAC-SHA1-96udp_preference_limit = 1forwardable = truthfulclockskew = 300[realms]Example.COM = {kdc = adserver.Instance.COM}[domain_realms].example.com = EXAMPLE.COMexample.com = Instance.COM

Place the krb5.conf or krb5.ini files nether the post-obit paths:

  • For Windows

    : c:\winnt\krb5.ini

  • For Linux

    : /etc/krb5.conf

Ensure that the KeyTab file and the krb5.conf or krb5.ini files are accessible to the procedure under which IAM server is running.

You can specify the krb5.conf or krb5.ini file location by system property java.security.krb5.conf. Otherwise, Java tries to locate in these locations in the post-obit guild:

  1. %JAVA_HOME%/lib/security/krb5.conf

  2. %WINDOWS_ROOT%/krb5.ini

Configure Kerberos Authentication in IAM

If you desire to authenticate with Kerberos that is backed past an Active Directory, you lot must beginning configure the LDAP Federation Provider and authentication flow in IAM.

Configure LDAP Federation Provider

Consummate the following fields to enable Kerberos integration:

  • Allow Kerberos Authentication

    : You can enable or disable HTTP authentication of users with Kerberos hallmark. The configured LDAP Server provides the data virtually the authenticated users.

  • Kerberos Realm

    : Provide the name of Kerberos realm in capital. For case: EXAMPLE.COM

  • Server Principal

    : Provide the full name of server main for HTTP service including server and domain proper noun. The server principal name is a unique identifier of service instance. For case, HTTP/iamserver.instance.com@Instance.COM

                      

    HTTP/<FQDN>@<KERBEROS REALM>

    KeyTab

    : Provide the location of Kerberos KeyTab file containing the credentials of Server Principal.

  • For example:

    • Linux: <user_home>/iamadmin.keytab

    • Windows: <user_home>\iamadmin.keytab

  • Debug

    : You can enable or disable debug logging to IAM Console.

Ensure that the LDAP groups are properly added to enable car login. For more information nigh defining LDAP grouping settings, see Define LDAP Grouping Settings.

Configure Authentication Period in IAM

For more information most configuring the authentication flow in IAM, encounter Authentication.

Configure Browsers for Kerberos Back up

You must configure browsers for Kerberos login.

Ensure that the estimator placing login request automatically to the IAM server is joined to Active Directory (AD) and is logged in with a domain user business relationship.

If the reckoner is not domain-joined, the system falls back to default login page.

Internet Explorer supports Integrated Windows Hallmark (IWA), merely needs extra configuration due to network or domain environment.

  • Ensure that the customer system is part of the domain.

  • Ensure that the Active Directory user can log in through Remote Desktop Services. Past default, members of the Remote Desktop Users grouping take this right. If the group the user is in does not have this right, or if the right has been removed from the Remote Desktop Users group, this right has to exist granted manually. You tin log in every bit an administrator to manually add this right for a group the user is in:

    1. Open up the

      System Backdrop

       control panel applet.

    2. Select the

      Remote

       tab.

    3. Click

      Select Users

      .

    4. Click

      Add

       in the dialog that appears.

    5. Select the Active Directory user and click

      OK

      .

Follow these steps to configure Net Explorer:

  1. Log in to the Windows Desktop with a user ID from the domain.

  2. Open up the

    Net Explorer

     browser and select

    Tools

    , and

    Net Options

    .

  3. Depending on your enterprise policy, you tin can define the site where the browser uses Integrated Windows Hallmark. The choices are

    Local intranet zone

     or

    Trusted sites

    .

    • If you define the site in Trusted sites:

      1. Select the

        Security

         tab.

      2. Select the

        Trusted sites

         icon.

      3. Click

        Sites

         to display the list of trusted sites.

      4. Add the IAM Server URL to enable automobile login. For example, enter

        https://hostname.domain.com

         as the URL.

      5. Select

        Require server verification (https:) for all sites in this zone

         checkbox depending on your site.

        Add IAM Server URL

      6. Click

        Close

        .

      7. Scroll down until the bottom. Under

        User Authentication

        , and

        Logon

        , select

        Automatic logon with electric current user name and countersign

         security setting.

        Automatic logon with current username and password

      8. Click

        OK

        .

    • If you are using the

      Local intranet

       zone, follow these steps:

      1. Select the

        Security

         tab.

      2. Select the

        Local intranet

         icon.

      3. Click

        Sites

         button to brandish the sites listing.

      4. Ensure that you select the start two options:

        • Include all local (intranet) sites not listed in other zones

        • Include all sites that featherbed the proxy server are checked

           (For older versions of IE)

          Select first two options

      5. Click

        Avant-garde

         to display the Site add window.

      6. Add the URL of the IAM server to enable auto login. For example, enter

        http://hostname.domain.com

         as the URL.

        Add URL of IAM Server

      7. Click

        Close

        .

      8. Click on

        Custom level...

         button.

      9. Curlicue down until the lesser. Under

        User Hallmark

        , and

        Logon

        , select

        Automatic logon with electric current user proper noun and password

         security setting.

        Automatic logon with current username and password

      10. Click

        OK

        .

  4. Scroll downwards to

    Security

     section and ensure that

    Enable integrated Windows Authentication

     (requires restart) is selected.

    Enable Integrated Windows Authentication

  5. Click

    OK

     and restart Internet Explorer.

  • On

    Windows

    , Google Chrome uses the Internet Explorer settings. You can configure within

    Internet Explorer Tools

    , and

    Internet Options

     dialog. For more data near the settings, see

    Internet Explorer

     department. You lot tin also navigate to

     Command Console

     and select

    Internet Options

     within

    Network and Internet

    sub-category.

  • On

    Linux

    , use

    --auth-server-whitelist

     pick to whitelist the URL in question while starting Chrome to enable SPNEGO. A comma-separated list of permitted hostnames is taken every bit its value. You can use an asterisk as a wildcard. Suitable values in this instance would exist hostname.instance.com or *.example.com:

                    

    Other options that can be prepare are as follows:

                      

    --auth-negotiate-consul-whitelist="*.case.com" (optional)

    --enable-auth-negotiate-port (optional)

  • On

    Mac Os X

    , SPNEGO works without any boosted configuration for Chrome, simply simply negotiates to NTLM. You can configure a setting as AuthServerWhitelist to authorize host or domain names for SPNEGO protocol message exchanges. You tin configure the setting in the following methods:

    • Ensure that you get an initial ticket granting ticket (TGT) from your Kerberos KDC (domain controller) to asking service tickets for the IWA Adapter:

      Ensure that you get an initial ticket granting ticket (TGT) from your Kerberos KDC (domain controller) to request service tickets for the IWA Adapter:

                              

      At present, cd into the Chrome directory and first Chrome with the

      AuthServerWhitelist

       parameter.

      You can also gear up a second policy, that is,

      AuthNegotiateDelegateWhitelist

       for pointing Chrome to a detail server.

      Specify --auth-negotiate-consul-whitelist="*.http://hostname.example.com/" to add together this parameter to the earlier mentioned command.

      If this parameter is not ready, Chrome fails to delegate user credentials even if a server is detected on the Intranet.

      In one case configured, this setting persists every fourth dimension Chrome is launched. You accept to run kinit every 10 hours to allow Chrome to asking service tickets for the IWA adapter.

                                

      >cd /Applications/Google Chrome.app/Contents/MacOS >./"Google Chrome" --auth-server-whitelist=" hostname.example.com"

    • Join Mac Os to Windows Active Directory

      Apply the following commands to ready the user defaults:

                              

      If in that location are existing entries, add the entries that are separated by comma. Apply the post-obit commands to read the existing values:

                                

      defaults read com.google.Chrome AuthServerWhitelist

Mozilla Firefox supports the SPNEGO authentication protocol, merely is disabled by default for security reasons. Firefox does not use the concept of security zones similar Internet Explorer, but Kerberos credentials are automatically presented to a host when explicitly configured. By default, Firefox rejects all SPNEGO challenges from any Web server. You lot must manually add together sites (whitelist) to a trusted sites list for exchanging SPNEGO protocol messages with the browser.

On Windows and Linux, follow these steps for configuring Firefox to authenticate using SPNEGO and Kerberos:

  1. Open up the Firefox browser.

  2. Enter the

    near:config

     URL in the address bar.

    Enter about:config URL

  3. Dismiss any warnings that announced. Click

    I accept the risk!

    .

  4. In the Search dialog, search for

    network.negotiate-auth.trusted-uris

     preference name and double click on the same. This preference lists the trusted sites for Kerberos authentication in the dialog.

  5. Specify a comma-delimited listing of trusted domains, hostnames, or URL prefixes in the popup window. Specify a domain suffix with a dot in front end (that is, .example.com) to wildcard the domains.

    Case #1: hostname.example.com - Fully Qualified Domain Proper name (FQDN) of the host running IAM web application

    Example #two:

    hostname.example.com

     - URL of the IAM web application

    Example #iii: .example.com - domain name

    List of trusted domains, hostnames, or URL prefixes

If the computer is joined to AD, SPNEGO negotiates both Kerberos and NTLM in Firefox running on Mac OS Ten. On non-domain-joined Mac Os, but NTLM is selected every bit a mechanism for SPNEGO.

Safari on Mac OS supports SPNEGO with Kerberos as a default authentication type when Mac Os is joined to Active Directory.

Configure Awarding for Machine Login

Enable auto login for

DevTest

 Portal and Enterprise Dashboard past configuring the following properties in phoenix.properties and dradis.properties file respectively:

  • phoenix.iam.redirectLoginToIAM

    =false

    Specifies whether to redirect the

    DevTest

     Portal login page to IAM. Gear up this holding to true for logging in automatically.

    Default

    : faux

  • phoenix.iam.clientId

    =portal_<hostname>_1507

    Specifies the clientId of

    DevTest

     Portal that is registered with IAM. This belongings is used for auto or Kerberos login when phoenix.iam.redirectLoginToIAM=truthful.

Enable auto login for Enterprise Dashboard by configuring the following properties in dradis.properties file:

  • dradis.iam.redirectLoginToIAM

    =false

    Specifies whether to redirect the Enterprise Dashboard login page to IAM. Set this property to true for logging in automatically.

    Default

    : fake

  • dradis.iam.clientId

    =ed_<hostname>_1506

    Specifies the clientId of Enterprise Dashboard that is registered with IAM. This property is used for car or Kerberos login when dradis.iam.redirectLoginToIAM=true.

Y'all tin can verify your automobile login configuration past launching the IAM URL. By default to test the login automatically, ensure that yous admission the FQDN. For case, https://iamserver.example.com:51111. If you automobile log in to IAM, the setup is successful.

Once setup is successful, login to client arrangement with whatsoever user in LDAP and verify the car login success with the DevTest Portal and Enterprise Dashboard URL. Ensure that you utilize a fully qualified domain proper noun.

If you change port or protocol while

DevTest

 Portal and Enterprise Dashboard are in automobile login mode, provide a new proper noun in the clientId provided in phoenix.properties and dradis.properties file. Providing new clientId is required as the redirect URLs are created with new port or protocol configuration. If you want to create or update clients manually, see Client Settings.

Ubuntu Ftp Client (Autologin or "Auto Login")

DOWNLOAD HERE

Source: https://techdocs.broadcom.com/us/en/ca-enterprise-software/devops/devtest-solutions/10-5/administering/security/enable-auto-login.html

Posted by: richardsmusen2000.blogspot.com

Related Posts

There is no other posts in this category.
Subscribe Our Newsletter