single sign on - Enable SSO on redhat Environment -
I need to enable SSO on my redhat environment. I need to know which RPMMS requires installation of WebSale instance One such case is to configure AD to support single sign-on against. I am installing WebSite 6.1 (Tivoli Access Manager WebSial 6.1).
I have no information about this. Can anyone tell me and help me here how to move forward and what steps should be taken? How to do this with IBM's Infosessor: "post-text" itemprop = "text">
IBM has a good write up on the infosessor: / P>
TAM 6.0:
TAM 6.1.1:
Sam 7.0: <
You have to do the following:
- Install the IBM Kerberos client for WebSEAL
- Create an entry in the ad for the Linux server, so that
- Map the Kerberos principal for that AD user (fastest part)
- Enable SPNEGO on WebSL
Here are some of my notes that can help, however, I strongly advise to walk through the instructions given on the Infosessor site because they are almost correct.
For step 1, in the
linux_i386 directory, install the IBM Kerberos client usage:
rpm -i IBMkrb5-client-1.4. 0.2-1.i386.rpm
For step 2, the ktpass command you have run will show your e-controller something like this:
ktpass -princ HTTP /WEBSEAL_SERVER_NAME_NOTFQDN@ad-domain.org -pass new_password -mapuser WEBSEAL_SERVER_NAME_NOTFQDN out c: \ WEBSEAL_SERVER_NAME_NOTFQD_HTTP.keytab -mapOpSet
Transfer the files to your Linux server.
Also make sure that the kitab file ivmgr.ivmgr is shredded on Linux server; Chmod 600. Otherwise the WebSEAL process will not be able to read it.
For step 3, you need to edit the
/etc/krb5/krb5.conf and configure it KDC, ED, realm, and local DNS names. You can use the
mkkrb5clnt utility to help with it:
config.krb5 -r AD-DOMAIN.ORG -c ad-domain.org - S ad-domain .org -d AD-DOMAIN
Edit
krb5.conf and change:
[libdefaults] Default_tkt_enctypes = des-cc -md5 des-ccc cc default_tgs_enctypes = des-ccc-MD5 des-ccc cc
From my note, I can test you using Kerberos configuration All is documented on the Insensor article):
/ usr / krb5 / bin / kinit webseal @ AD-DOMAIN.ORG
Enter the password for the webcel user, then use
klist to check things.
For step 4, simply edit and change the WebSEAL config file:
[spnego] spnego-auth = https [authentication-mechanism] kerberosv5 = / opt / PolicyDirector / lib / libstliauthn.so
If you are configured correctly the clients will work as long as their email account names match it with their TAM account name. If you are going to set up more than one domain for SASA, it is easy, which can be WebAssociation when mapping for a TAM user @ @ DOMAIN.ORG first. However, you have to map TAM accounts with user@domain.org in your directory.
You can specify that the WebSEAL config file in the
[Authentication-level] section. This level will be
level = kerberosv5
Good luck and patience. Getting the Kerberos client setup on the Linux box was the hardest part. When this capital wants the DNS domain name, lower case DNS domain name or just plain Vanilla AD domain name, it is a bit difficult.
Comments
Post a Comment