Likewise Apache SSO Guide
Likewise Apache SSO Guide
The information contained in this document represents the current view of Likewise
Software on the issues discussed as of the date of publication. Because Likewise
Software must respond to changing market conditions, it should not be interpreted to be a
commitment on the part of Likewise, and Likewise Software cannot guarantee the
accuracy of any information presented after the date of publication.
These documents are for informational purposes only. LIKEWISE SOFTWARE MAKES
NO WARRANTIES, EXPRESS OR IMPLIED.
Complying with all applicable copyright laws is the responsibility of the user. Without
limiting the rights under copyright, no part of this document may be reproduced, stored in,
or introduced into a retrieval system, or transmitted in any form, by any means
(electronic, mechanical, photocopying, recording, or otherwise), or for any purpose,
without the express written permission of Likewise Software.
Likewise and the Likewise logo are either registered trademarks or trademarks of
Likewise Software in the United States and/or other countries. All other trademarks are
property of their respective owners.
Likewise Software
15395 SE 30th Place, Suite #140
Bellevue, WA 98007
USA
Table of Contents
Introduction .........................................................................................................4
Requirements....................................................................................................4
Configure Apache HTTP Server 2.2 for SSO on RHEL 5 ................................6
Configure Firefox for SSO.................................................................................8
Configure Internet Explorer for SSO ...............................................................10
Troubleshooting................................................................................................11
Apache Log File ..............................................................................................12
The Microsoft Kerbtray Utility..........................................................................12
Klist .................................................................................................................12
Common Problems .........................................................................................12
Contact Technical Support ..............................................................................15
Introduction
Single sign-on for the Apache HTTP server uses the Simple and
Protected GSS-API Negotiation Mechanism, or SPNEGO, to negotiate
authentication with Kerberos. SPNEGO is an Internet standard
documented in RFC 2478 at http://www.ietf.org/rfc/rfc2478.txt and is
commonly referred to as the "negotiate" authentication protocol. The
Likewise mod_auth_kerb module lets an Apache web server running
on a Linux or Unix system authenticate and authorize users based on
their Active Directory domain credentials.
Important: This topic assumes that you have installed either Likewise
Open 5.0 or Likewise Enterprise 5.0, build 3946 or later, on the Linux
computer running your Apache HTTP Server and that you have joined
the server to Active Directory. With build 3946, Likewise 5.0 began to
include the Apache mod_auth_kerb module in /opt/likewise/apache;
the Likewise version of the mod_auth_kerb module is required to
configure your Apache HTTP Server for single sign-on.
/opt/likewise/apache/2.0/mod_auth_kerb.a
/opt/likewise/apache/2.0/mod_auth_kerb.so
/opt/likewise/apache/2.2/mod_auth_kerb.a
/opt/likewise/apache/2.2/mod_auth_kerb.so
Requirements
Likewise Open 5.0 or later or Likewise Enterprise 5.0 or later, build 3946
or later.
• The Linux or Unix computer that is hosting the Apache web server is
joined to Active Directory.
httpd -l
Compiled in modules:
core.c
prefork.c
http_core.c
mod_so.c
For Apache installations that are compiled from the source code, make
sure that --enable-module=so is specified when ./configure is
executed:
./configure --enable-module=so
which httpd
/usr/sbin/httpd
ldd /usr/sbin/httpd
Finally, query the version number of the library and make sure it is 1.5 or
later:
httpd -v
<Directory "/var/www/html/secure">
Options Indexes MultiViews FollowSymLinks
AllowOverride None
Order deny,allow
Deny from all
Allow from 127.0.0.0/255.0.0.0 ::1/128
AuthType Kerberos
AuthName "Kerberos Login"
KrbAuthRealms LIKEWISEDEMO.COM
Krb5Keytab /etc/apache2/http.ktb
Require valid-user
</Directory>
Important: If SSO fails and you have not turned on SSL, your
server will prompt you for an ID and password -- which will be
sent in clear text. SSL encrypts all data that passes between the
client browser and the web server. SSL can also perform Basic
Authentication in a secure fashion, providing a fallback
mechanism in the event that Kerberos authentication fails. Using
SSL is especially important if the protected web site also needs to
be accessible from outside the corporate network. For more
information, see
http://modauthkerb.sourceforge.net/configure.html.
that follow, the user account for my Apache web server is named
httpUser.
To set up Firefox for single sign-on, you must turn on the Simple and
Protected GSS-API Negotiation Mechanism, or SPNEGO, to negotiate
authentication with Kerberos.
1. Open Firefox.
Example:
3. Click the Advanced tab and make sure that the Enable
Integrated Windows Authentication box is selected:
7. Return to the Security tab for Internet Options and set your web
server as a trusted site.
Troubleshooting
There are some tools that can help diagnose problems with Kerberos
authentication.
ErrorLog logs/error_log
http://www.microsoft.com/downloads/details.aspx?familyid=4E3A58BE-
29F6-49F6-85BE-E866AF8E7A88&displaylang=en
Klist
You can use the klist utility in /opt/likewise/bin/klist to check
the Kerberos keytab file on a Linux or Unix computer. The command
shows all the service principal tickets contained in the keytab file so you
can verify that the correct service principal names appear. Confirm that
HTTP/[email protected] and
HTTP/[email protected] appear in the list. It
is normal to see multiple entries for the same name.
Example:
klist -k krb5_myserver.keytab
Keytab name: FILE:krb5_myserver.keytab
KVNO Principal
---- ------------------------------------------------------------
--------------
6 HTTP/[email protected]
6 HTTP/[email protected]
6 HTTP/[email protected]
6 HTTP/[email protected]
6 HTTP/[email protected]
6 HTTP/[email protected]
Common Problems
Problem Solution
not consider the URL web site is accessed by using a URL that
to be part of the Local includes the full domain name, such as
Intranet zone or the https://myserver.mydomain.com. Internet
Trusted sites. Explorer tries to obtain Kerberos tickets
only for web sites that are in the Local
Intranet zone.
Technical support may ask for your Likewise version, Linux version, and
Microsoft Windows version. To find the Likewise product version, in the
Likewise Console, on the menu bar, click Help, and then click About.
ABOUT LIKEWISE
Likewise Software is an open source company that provides audit and authentication
solutions designed to improve security, reduce operational costs and help
demonstrate regulatory compliance in mixed network environments. Likewise Open
allows large organizations to securely authenticate Linux, UNIX and Mac systems
with a unified directory such as Microsoft Active Directory. Additionally, Likewise
Enterprise includes world-class group policy, audit and reporting modules.
Likewise Software is a Bellevue, WA-based software company funded by leading
venture capital firms Ignition Partners, Intel Capital, and Trinity Ventures. Likewise
has experienced management and engineering teams in place and is led by senior
executives from leading technology companies such as Microsoft, F5 Networks,
EMC and Mercury.