SSO Plug-in V 3 - Java System Solutions

Transcription

SSO Plug-in v 3.2InstallationJ System Solutionshttp://www.javasystemsolutions.comVersion 3.2

Introduction. 5Compatibility. 6Overview of the JSS SSO Plugin. 7Installation. 8Configuring the AR System. 8Copy files to your AR System.8Windows. 8UNIX / Linux. 9Using the SSO AREA plugin installer.10Flashboards. 20Server groups. 21Midtier application password and the ssoadmin account.21Load balancers and proxies.21Enable logging for verification.22Configuring the Midtier. 23Copying the files to the Midtier.23Logging. 23Matching the SSO username to an AR System User form entry.23Actions available when a user has no SSO account.25Redirect user to login page.25Redirect user to manual NTLM login page.25Create account in User form.25Raise an incident.25Authentication methods.25Cleartrust / Siteminder.26Built-in Kerberos/NTLM for Active Directory.26Creating the service account.26Configuring the implementation.27Windows Vista, 7, 2008 and AES 256 bit encryption.27Built-in Kerberos/NTLM, custom settings.27Selecting supported protocols.27Creating an AD service account to support Kerberos and NTLM.27Configuring NTLM. 28Configuring Kerberos.28Manually creating a service account.29Manually configuring a Service Principal Name.29Untrusted domains and the krb5.conf file.30Creating a keytab.30http://www.javasystemsolutions.com

Ports and firewalls. 30Using IIS and built-in authentication.30Windows authentication performed by IIS.31Configuring IIS. 31Configuring Tomcat.32Large Kerberos tokens.32Configuring the SSO Plugin.32Open ID. 32SSO for the Windows User Tool.34ARSSOInfo.ini Explained.34General Section. 34ARServer Section.35Recreating a lost ARSSOInfo.ini.35Installing SSO on BMC Remedy Knowledge Management.36Automated installation. 36JSP patches. 36Manual installation. 36Manually logging in to RKM. 37What to do if you reconfigure the Midtier or SSO Plugin.37Enabling RKM logging. 37Upgrades. 38If using a version prior to 3.0.38If using version 3.0 or 3.1. 38Manually configuring the AR System.39Import workflow. 39Updating repository details.39Check AR External Authentication (AREA) is enabled.40Disable 'Allow Guest Users'.41Creating the ssoadmin account.41Check the AREA Hub is installed and configured.43Windows User Tool SSO – ARSSOInfo.dll.44Check the AREA LDAP configuration.44Configure the AREA HUB to use the SSO Plugin.45http://www.javasystemsolutions.com

http://www.javasystemsolutions.com

Page 5 of 45IntroductionIt’s a fact that no employee will dispute: passwords equal huge headaches - causing userfrustration and hindering productivity – not to mention the burden on the IT Service Deskfor password resets. Employees, while trying to keep pace with password policy, jotpasswords on sticky notes, attach them to monitors or under keyboards – ironicallycreating significant security vulnerabilities and risk — quite simply, what the passwordpolicy was meant to negate.Fortunately, creating secure and easy user access no longer is at odds with employeeproductivity and can be effectively managed as part of your security initiatives.Introducing JSS Single Sign On for the AR System.J System Solutions ensures that you have a product that is easy to install, easy toconfigure and easy to use. We also pride ourselves on our level of service and support. Ifyou have any questions, issues or queries then please contact us.Product website or download an ssopluginProduct fact tion/ssoplugin/sso-for-bmc-arsystem.pdfNew to Single Sign On?http://en.wikipedia.org/wiki/Single sign-onhttp://www.javasystemsolutions.com

Page 6 of 45CompatibilityThe following tables present the supported product versions. If there is a separateproduct needed that it not displayed, please feel free to contact support.Operating SystemWindows 2000, 2003,2008Sun Solaris 5.xHP-UX 11.xLinux 2.4.x AIXBMC Action Request System7.1 (MT patch6 )7.5 (MT patch 1 )7.6Please note:1. We support Tomcat 5.5.23 , Weblogic 9.2.3 and Websphere for the Midtier. Ifyou use another Java servlet engine, please contact us to confirm supportability.2. As of SSO Plugin 3.2, we have suspended support for Midtier 7.0 because thereappears to be no demand. If you require Midtier 7.0 support then we will provideSSO Plugin 3.1 for evaluation and we'll support 3.2 if required.The SSO Plugin will support many different URL protection products and methods.Popular products include:Authentication SystemsCleartrustSiteMinderQuestQSJHTTP BasicNovellAccessManagerOpenIDThe SSO Plugin also provides built-in authentication (Kerberos and NTLM) out of the box.http://www.javasystemsolutions.com

Page 7 of 45Overview of the JSS SSO PluginThe JSS SSO Midtier plugin is invoked by the Midtier when a user goes to /arsys/home,/arsys/forms or /arsys/apps (these paths are configurable).If the relevant details were available on the incoming request for the JSS SSO Midtierplugin to operate correctly, then these details are passed back to the Midtier, which inturn calls the AR System.Assuming the AREA plugin does not reject the connection – Midtier will login successfully.Please ensure you have read the ARS documentation concerning AREA plugins if youwere not aware that blank passwords were required for SSO users in the User form.One of the most common support issues is due to a user not having a blankpassword in the User form, resulting in the AR System rejecting the request om

Page 8 of 45InstallationThe installation zip file contains two directories, mt and area-installer. The mt directorycontains the files required by the Midtier, and the area-installer directory contains thefiles required by the AR System. Not all the files may be used for one particularinstallation method - please follow the instructions carefully.The installation has two parts: Configuring the AR System and configuring the Midtier.The AR System is configured (and tested) before the Midtier is configured.Please be aware that some of the directory paths may be different on your installation. Ifin doubt, consult JSS support.Configuring the AR SystemThe AR Server you are installing initially must have the Administrator thread. If you areinstalling to one AR Server then this is not an issue. If you are installing to an AR ServerGroup, then please make sure the Server Name you connect to owns that thread at thattime. This is needed because the installation imports a BMC Application called SSOAdministration and for that the Administrator thread is needed.The current version of the product needs to communicate back to the AR Server throughthe AREA Plugin. BMC do not provide this without login credentials. So the installationprocess will create a new user with administrator permissions called ssoadmin. Thepassword is not a readable word from any language and includes capital letters, numbersand special characters. Thus a fixed license is needed and will need to be free beforeinstalling.The setup program makes use of the BMC ARDBC CONF plugin, which is installed bydefault on the AR System. If you do not have it installed, the setup program will tell youand to resolve the issue, add the following to your ar.cfg file:WindowsPlugin: ardbcconf.dllSolaris/LinuxPlugin: ardbcconf.soOne final prerequisite is that you will need to copy file(s) to the AR Servers. So you willneed operating system access.Copy files to your AR SystemRegardless of whether you use our graphical installer or configure the AREA pluginmanually, files need to be copied to your AR System server. Depending on your ARServer operating system, you need to copy a directory or just a file.WindowsThe installation on Windows must be run on the machine running the AR Server. Whenthe evaluation has been downloaded and unpacked, browse to the installer directory asseen in the following screenshot:http://www.javasystemsolutions.com

Page 9 of 45UNIX / LinuxOn UNIX or Linux, you have only one file to copy. This file can be copied in a number ofways. We at JSS recommend FileZilla http://filezilla-project.org/ The relevant operatingsystem file (Linux, Solaris, HP) needs to be copied to the AR Servers bin directory as seenin the following screenshot.http://www.javasystemsolutions.com

Page 10 of 45Using the SSO AREA plugin installerThis SSO AREA plugin installer will configure the AR system remotely. This means that aslong as you have followed Copy files to your AR System, this application will complete therest of the AR Server configuration.From your desktop execute setup.exehttp://www.javasystemsolutions.com

Page 11 of 45Below is a screenshot of the welcome page reminding you that if this is a Windows installto make sure this is running on the actual machine running AR Server or on UNIX orLinux, its reminding you to place the correct file(s) on the AR Server. Click Next.Once you have verified the above, tick the box and click Nexthttp://www.javasystemsolutions.com

Page 12 of 45Fill in your AR Server details, remembering to use a user with administrative permissions.If you are using a server group then make sure you use the AR Server details of which isrunning the administrator thread.Click Next.http://www.javasystemsolutions.com

Page 13 of 45If the installation operating system is Windows then you will see the following tab. Usethe Browse button to select your AR System installation directory. Select the directorywhere the arplugin.exe is located. Examples on the screen.http://www.javasystemsolutions.com

Page 14 of 45Make sure you enter all IP addresses of all Midtier servers and any Crystal Reports Serveror Business Objects Reporting Servers, including the addresses of any load balancers.Click Next.http://www.javasystemsolutions.com

Page 15 of 45The following screen shows a configuration option for the JSS SSO Plugin for the WindowsUser Tool. The Microsoft Security API (SSPI) can present the user information in a numberof salutations for the user name. E.g. Capitalisation etc. Like many customers, you mayhave your login names in lower case. The case must match whatever you login name iswithin the AR System. E.g. Bob is not the same user as bob. So this option allows thePlugin to manipulate the user name before being sent to the AR Server forauthentication. The following options are: Use format delivered by SSPIo Force lower case (default)o Modifies the whole user name to lower caseForce upper caseo However the user name is stored in Active Directory, is how it will be sentto the AR ServerModifies the whole user name to upper caseCapitalise the first letteroChanges bob to BobClick Nexthttp://www.javasystemsolutions.com

Page 16 of 45This screen allows you to install a two month trial license by ticking the check box, or ifyou have received a site license from JSS then deselect the box and place your codewhere it says License Key.Click Nexthttp://www.javasystemsolutions.com

Page 17 of 45Now all prerequisites are complete, we are ready to start the installation. A warning ispresented to remind the administrator that this may take some time depending on theAR Systems performance. At times the installation may look unresponsive but please bepatient. Updates will appear within the white box.Click Nexthttp://www.javasystemsolutions.com

Page 18 of 45After some time you will be prompted to save a file called ARSSOInfo.ini. This has to bethe name and can not be changed. At this point, the ini file has been configured withspecific information belonging to that instance of the AR System or server group. This filealso contains encrypted information. Please save this file and keep safe. This file will beone of two files deployed to the clients desktops who wish to use JSS SSO for the BMCRemedy Window User Tool.http://www.javasystemsolutions.com

Page 19 of 45Finally upon seeing this screen, you must now restart your AR System.Installation of the AREA plugin is complete. Click Exit.You can now progress to install the Midtier plugin.http://www.javasystemsolutions.com

Page 20 of 45FlashboardsWhen opening the SSO Administration Console, and clicking on the Dashboard Overview Dashboard, flashboards should render showing valuable information aboutauthentication requests.If the following error appears, then this means the flashboards will have to be importedmanually.Screenshot of Developer Studio Import.http://www.javasystemsolutions.com

Page 21 of 45Server groupsThe SSO Plugin holds the configuration in a form (J System Solutions Repository) withinAR System. Therefore, when using AR System server groups, the installation steps are asfollows:1. Ensure the 'Midtier application password' is the same on all AR System servers inthe group. This is because it's used to generate the password to the ssoadminaccount (created by the installer). To do this, open the ar.cfg file from the ARServer with the administrator thread, copy the Mid-Tier-Service-Password entry,and set that in the ar.cfg file for every other AR System server in the group.It is not enough to simply ensure all the passwords are the same in the AR Systemadministration console for each server.2. Run the installer against the AR Server with the administrator thread. This willimport an AR System definition file to store the configuration information, andthus the admin thread needs to be present.3. Make sure you follow the same steps as Copy files to your AR System on theremaining AR Servers in the server group4. For each of the additional AR System servers in the group, add the following linesto your ar.cfg or ar.conf file:Plugin-Path: C:\Program Files n: jss-sso.dllCrossref-Blank-Password: TExternal-Authentication-RPC-Socket: ties: 31Authentication-Chaining-Mode: 0Allow-Guest-Users: F5. Restart the AR System servers.Midtier application password and the ssoadmin accountThe installer application will generate an account in the User form called ssoadmin. Thisis used for the JSS AREA plugin to login to AR System and manage the configuration,create user authentication entries, etc. The password to this account is generated byfrom the Midtier application password. If you change the Midtier application password forthe AR System server then you can reset the ssoadmin password by running the installer,which will detect an existing installation and ask you if you wish to update the ssoadminpassword.Alternatively, you can visit the JSS website and use the utility in the support portal.If you're using server groups, see the server groups documentation above and ensureall servers are set with the same password by copying the entry from the updated ar.cfgto the other AR System server ar.cfg files.Load balancers and proxiesEnsure that the Midtier IP address you enter is the correct address if you're using a loadbalancer, proxy, etc. If you're unsure then ask your network administrators, and if indoubt, add all the relevant IP addresses!http://www.javasystemsolutions.com

Page 22 of 45Enable logging for verificationThe JSS AREA plugin can be verified via the AR Systems plugin log file. It is recommendedthis be enabled now to save time and effort later.Login via the BMC Remedy User Tool with a user with administrative permissions. Openthe AR System Administration Console and click on System and then General. Click on the Log Files tab. Check the Plug-in Server Check the Plug-in Log Level to ALL Click Apply and Save.http://www.javasystemsolutions.com

Page 23 of 45Configuring the MidtierThere's a video available to assist with installing the SSO Plugin and it can be found ying the files to the MidtierTo install the SSO Plugin on the Midtier, please follow these steps:1. Copy the contents of the mt directory into the root Midtier directory. i.e. thecontents of mt into the Midtier directory that contains the WEB-INF directory.2. Restart Midtier.If you are using IBM Websphere 7, use WAS to ensure the com.ibm.ws.jsp.jdkSourceLevelcustom property is set to 14 or 15 on the web extension file or the custom WebContainer.This tells Websphere that the application was compiled for Java 1.5 .3. Go to the Midtier configuration page and check the 'default authentication server'(on the 'general' page) is set to the AR System on which you installed the JSSAREA plugin.4. Go to the SSO Plugin status page by pointing your browser at http://path-tomidtier/arsys/jss-sso/index.jsp. You will be presented with a status page. Ifprompted in the left hand side navigation, enter the Midtier password and login.5. Review the Authentication Methods section below to learn how to configure therequired SSO implementation.6. Click on the Configuration and enter the appropriate details. Press setconfiguration. If the Midtier is configured correctly then you may be advised torestart it again. Please take note of any errors and/or warnings that aredisplayed.7. You can now test the SSO configuration by clicking on the Test SSO link in fromthe SSO Plugin status page. This will attempt to perform an SSO login to theauthentication server and report any errors. If the test is successful when you canclick on the Midtier Home link in the navigation and you should be taken directlyto the Midtier Homepage without being asked to login.8. If SSO fails then review the troubleshooting document or contact JSS support.We have identified a possible bug in the AR System which will sometimes prevent ourtest facility working. It will manifest itself in a message stating that the Shared Key or IPAddress is not correct. If this is the case, check this is still the case by visiting the MidtierHomepage. Please also review the information log in the SSO Administration Consolewithin AR System.LoggingThis enables the Midtier SSO logging which writes to the Tomcat stdout file. Werecommend you select Information for production use, debugging when configuring theSSO Plugin, and trace when you're trying to resolve an issue. Trace will generate a lot oflogging including low level Kerberos debugging, and is required by JSS to resolve issues.Matching the SSO username to an AR System User form entryFor SSO to work correctly, not only is an entry in the User form with a blank passwordrequired, but the case of the SSO username must match that of the entry in the Userform. For many people, this won't be the case, and the SSO Plugin provides a range offunctionality to resolve this problem.Most common configurationhttp://www.javasystemsolutions.com

Page 24 of 45While the following may seem complicated, the most common configuration is:1. Set Case sensitivity to match case insensitively.2. Set User domain to Strip domain, because users don't tend to store domainnames in the User form Login Name field.3. Set the When user has no valid User form entry control to Redirect to login page.Detailed overview of the username matching processThe following illustrates the process of deciding how to match an SSO user with the ARSystem User form and proceed to login:1. If User domain is set to Strip domain is set then a Windows domain name will bestripped from the SSO username.2. If Case sensitivity is set to convert to upper or lower then username is modified.3. If user aliasing is enabled, execute query against User form and if a user isreturned, login with that user. If no match then fail.4. If match case insensitively is selected then search for a user. If no match,continue.5. If User domain is set to Try matching either way, search for a user entry with orwithout the Windows domain name. If no match then fail.6. Test the User form to see if an entry exists with the Login Name set to theusername (or domain name and username if User Domain is set to “User anddomain”). If a valid SSO enabled entry exists then proceed to login, otherwise runthe action selected when a user has no valid User form entry.Alias username by User form queryThis allows you to run a query against the User form to return a Login Name using theusername (and optionally domain name) as part of the query.When writing the query, you can use the SSO USER and SSO DOMAIN place holders,which will be replaced by the SSO user and domain name (if applicable).If you want to pass the value returned from the Windows authentication system (i.e.user@domain or DOMAIN\user) to SSO USER , do not enable Remove domain part.For example:1. If the User form holds the SSO usernames in field 117 then you may wish to setthe alias query to '117' “ SSO USER ”. When this query is executed against theUser form, the SSO USER string is replaced with the username, and the valuefor the Login Name field is returned. This value is then used to connect to ARSystem.2. If you're using Windows authentication, NTLM returns usernames in the formatDOMAIN\user and Kerberos returns them in the format user@domain. If you havea policy of storing all SSO accounts in the format user@domain within field 117 onthe User form, then enable Remove domain part and use the following query:'117' “ SSO USER @ SSO DOMAIN”.Please note: If there is no User form entry returned through user aliasing, the SSOauthentication request is rejected. No user provisioning will take place.User aliasing and Open IDThe user aliasing feature is used for the configuration of Open ID. When using Open ID,the SSO DOMAIN place holder is used to hold the Open ID Provider, and SSO USER is used for the Open ID Identifier.Configuring Open ID is described in more detail in the Open ID section of the document.http://www.javasystemsolutions.com

Page 25 of 45Actions available when a user has no SSO accountThe standard BMC SSO specification has no provision for users who are not SSO enabledwithin the AR System – i.e. if they don't have a correctly configured entry in the Userform (no account, or an account with a password, etc.), the user is presented with anARERR623 page. We don't believe this is desirable, so in this scenario, a number ofactions can be performed.The SSO Plugin provides a range of options to deal with the scenario where an SSO userhas no valid entry in the User form. This forms an important part of integrating the SSOPlugin into a corporate environment where there are thousands of users, and manyleaving/joining on a daily basis.The configuration page contains a section marked “When SSO user has no valid Userform entry” and the options are described below.Redirect user to login pageUsers who do not have an SSO enabled account in the User form will be redirected to theMidtier login form. This is the most obvious improvement to the user experience andrequires no additional configuration.Redirect user to manual NTLM login pageThis alternative login page is available if SSO Plugin has been configured with Built-inauthentication that includes NTLM. It allows a user to enter their Windows login details,which are validated against the Active Directory before allowing the login.This functionality allows you to remove the BMC AREA LDAP plugin because, by doing so,you reduce the number of components to configure in AR System, and the SSO Pluginconfiguration is more comprehensive and easier than the BMC AREA LDAP plugin.Typically, users may choose this option if they do not need to provide the ability for usersto login to the Windows User Tool with their Windows credentials.Create account in User formWhen a user has no account in the User form, a new entry can be created from atemplate entry. When this option is selected, the name of an existing User form entrywill be required to be used as a template for new entries. The new entry will be createdby copying all fields from the template entry, replacing the login name with the SSO username from the request.If a user has an existing entry but it's not correctly configured then they will beredirected to the login page.Raise an incidentIf the user doesn't have an SSO enabled account, an incident will be raised and the userwill be redirected to a page with the incident number. To configure this, you will need toenter the summary, notes, urgency and select the company/person to be associated

SSO Plugin 3.1 for evaluation and we'll support 3.2 if required. The SSO Plugin will support many different URL protection products and methods. Popular products include: Authentication Systems Cleartrust SiteMinder Quest QSJ HTTP Basic Novell Access Manager OpenID The SSO Plugin also provides built-in authentication (Kerberos and NTLM) out of .