Differenze tra le versioni di "Domain authentication and SSO"

Da itm wiki.
(Undo revision 2888 by Renato.daverio (talk))
Riga 1: Riga 1:
=== Action Engine Configuration ===
+
Domain connection(s) can be managed in '''''General\System\LM Settings''''' with ''[[glossary|superadmin]]'' role.
''[[Glossary|Action Engine]]'' enabled the user to configured an ''[[Glossary|Action]]'' and the activation condition. An ''[[Glossary|action]]'' is composed by:
 
  
* General Information
+
In tab <u>''LDAP Properties''</u> is possible to manage a list of domain connection(s).
* Trigger and Activation condition
+
Is possile to define connection(s) related to different domain(s) or to same domain but with different ''[[glossary|BaseDN]]''.
* Parameters
 
* Tasks to execute
 
  
==== General ====
+
{| class="wikitable"
The following images shown the ''[[Glossary|action]]' user interface and provide some more detail about this functionality
+
! Field !! Description !! Comment
 +
 
 +
|-
 +
|<u>Configuration Name</u> || The name of current Domain connection ||  
  
[[File:Action general tab v1.0.jpg|centre|thumb|500x500px|Action Configuration]]
+
|-
 +
|<u>Host</u> || Domain server address or host name || 
  
==== Parameters ====
+
|-
TBC
+
|<u>BaseDN</u> || The domain Distinguished Name ||It shall contain the domain name parts separated by ",".
 +
 
 +
<u>'''Example: itmSUITE.local shall be inserted as DC=itmSUITE,DC=local'''</u>
 +
 
 +
Shall be possible define a precise OU of domain to be considered in connection
 +
 
 +
<u>'''Example: connection to Organizational Unit "TechUser" belongs to domain itmSUITE.local shall be inserted as OU=TechUsers,DC=itmSUITE,DC=local'''</u>
 +
 
 +
|-
 +
|<u>Server Type</u> || Type of domain controller || AD (active Directory) and OpenLDAP are supported   
 +
 
 +
|-
 +
|<u>Active</u> || If checked: the connection is active ||
 +
 
 +
|}
 +
 
 +
By click on button '''Add New''' is possible to add a domain connection by filling the following properties
  
==== Events Managed ====
 
 
{| class="wikitable"
 
{| class="wikitable"
! Category / Class !! General !! Project !! Service !! Ticket
+
! Field !! Description !! Comment
 +
 
 +
|-
 +
|<u>Configuration Name</u> || Mandatory. The name of current Domain connection ||   
 +
 
 +
|-
 +
|<u>Host</u> || Mandatory. Domain server address or host name || 
 +
 
 +
|-
 +
|<u>Server Type</u> || Mandatory. Type of domain controller || AD (active Directory) and OpenLDAP are supported   
 +
 
 +
|-
 +
|<u>BaseDN</u> || Mandatory. The domain Distinguished Name ||It shall contain the domain name parts separated by ",".
 +
 
 +
<u>'''Example: itmSUITE.local shall be inserted as DC=itmSUITE,DC=local'''</u>
 +
 
 +
Shall be possible define a precise OU of domain to be considered in connection
 +
 
 +
<u>'''Example: connection to Organizational Unit "TechUser" belongs to domain itmSUITE.local shall be inserted as OU=TechUsers,DC=itmSUITE,DC=local'''</u>
  
 
|-
 
|-
|<u>LDAP Events</u> || LDAP Message || || || ||  
+
|<u>Bind User</u> || Domain user login || it will be used for current connection 
  
 
|-
 
|-
|<u>MB Scheduler</u> || || || || ||
+
|<u>Bind Password</u> || Domain user password || it will be used for current connection
  
 
|-
 
|-
|<u>User Note Events</u> || || || || ||
+
|<u>Active</u> || If checked: the connection is active || Current connection can't be active until it is not checked
  
 
|-
 
|-
|<u>Internal System Events</u> || || || || ||
+
|<u>Sample user's login</u> || Domain user login used for check inserted parameters ||
  
 
|-
 
|-
|<u>External System Events</u> || || || || ||
+
|<u>Sample user's password</u> || Domain user password used for check inserted parameters ||
  
 
|-
 
|-
|<u>OCE Events</u> || || || || ||
+
|<u>Checked</u> || If checked: the connection has been verified ||
  
===== LDAP Message =====
+
|}
TBC
 
  
===== Reporting distribution by mail =====
+
A domain connection shall be activable only after it was checked: use button '''Check''' to verify it.
TBC
 
  
===== Resource on project association =====
+
At click on button '''Check''': ''[[glossary|itmSUITE]]'' will send a request to domain with inserted credentials.
TBC
 
  
===== Upload relations Resource-Projects =====
+
If at least 1 connection is active the ''[[glossary|user]]'' with same login on domain could use domain credentials instead of ''[[glossary|user]]'' credentials.
TBC
 
  
===== User Note Created =====
+
In this case the authentication follows these steps:
TBC
+
* 1. ''[[glossary|itmSUITE]]'' checks if login inserted is existing in its DB, otherwise access is not allowed.
 +
* 2. ''[[glossary|itmSUITE]]'' sends a request with pair login, password to domain controller.
 +
* 3. The domain controller checks if the login inserted is existing in domain and if password is correct.
 +
* 4. If domain controller response is positive: ''[[glossary|itmSUITE]]'' allows access.
 +
* 5. If domain controller response is negative: ''[[glossary|itmSUITE]]'' checks password on its DB and grants access if check is positive, otherwise access is not allowed.
  
===== User Note Updated =====
+
More than one connection to domain(s) can be active at the same time: in this case the above step 2 is executed on each active connection.
TBC
 
  
===== Project Created =====
+
== Import domain user ==
TBC
 
  
===== Project Updated =====
+
Domain user import can be managed in '''''General\System\Import from LDAP''''' with ''[[glossary|superadmin]]'' role.
TBC
 
  
===== Service Created =====
+
The connection parameters can be selected by drop list <u>Use authentication configuration</u> or directly inserted.
TBC
 
  
===== Service Updated =====
+
{| class="wikitable"
TBC
+
! Field !! Description !! Comment
  
===== Ticket Activity Created =====
+
|-
TBC
+
|<u>Use authentication configuration</u> || Allows to select an existing domain connection ||   
  
===== Ticket Activity Updated =====
+
|-
TBC
+
|<u>Host</u> || Domain server address or host name ||   
  
===== Ticket Created =====
+
|-
TBC
+
|<u>BaseDN</u> || The domain Distinguished Name ||It shall contain the domain name parts separated by ",".
  
===== Ticket Updated =====
+
<u>'''Example: itmSUITE.local shall be inserted as DC=itmSUITE,DC=local'''</u>
TBC
 
  
===== Workflow Button =====
+
Shall be possible define a precise OU of domain to be considered in connection
TBC
 
  
===== Incoming Message =====
+
<u>'''Example: connection to Organizational Unit "TechUser" belongs to domain itmSUITE.local shall be inserted as OU=TechUsers,DC=itmSUITE,DC=local'''</u>
When the incoming message is validated by EEM, the informations are sent to MB (Message Bus) that dispatch it to the itmSUITE® Action engine and a configured ''[[Glossary|Action]]'' is activated.
 
  
===== Trigger Value Reched =====
+
|-
TBC
+
|<u>Server Type</u> || Type of domain controller || AD (active Directory) and OpenLDAP are supported   
 +
 
 +
|-
 +
|<u>Username Attribute</u> || TBC ||
 +
 
 +
|-
 +
|<u>Bind User</u> || Domain user login || it will be used for current connection 
 +
 
 +
|-
 +
|<u>Bind Password</u> || Domain user password || it will be used for current connection
 +
 
 +
|-
 +
|<u>Mail Option</u> || This section allows to define how to synchronize the existing domain user mail on itmSUITE user|| Add LDAP Mail to user (if not present):
 +
 
 +
Overwrite itmSUITE mail with LDAP mail:
 +
 
 +
|-
 +
|<u>Add LDAP Mail to Notification Mail</u> || The mail will be activated on synchronized user notification addresses ||
 +
 
 +
|-
 +
|<u>Add LDAP Mail to Outbound Mail</u> || The mail will be activated on synchronized user message addresses ||
 +
 
 +
|}
 +
 
 +
At click on button '''Next''' will be executed a search in domain matching user by login.
 +
 
 +
As result will be visualized a table with:
 +
* 1. ''[[glossary|itmSUITE]]'' user not matched
 +
* 2. ''[[glossary|itmSUITE]]'' user matched
 +
* 3. Domain user not matched
 +
 
 +
The column <u>Login(LDAP)</u> allows to match manually the ''[[glossary|itmSUITE]]'' uesrs not matched automatically on domain user (this operation will overwrite current itmSUITE login with domain login).
 +
 
 +
By click on left checkbox is possible to select which users shall be imported / updated with data from domain.
 +
 
 +
At click on button '''Next''' a summary table will be visualized.
 +
 
 +
At click on button '''Next''' will be visualized a filter to select company and role for all the selected users.
 +
 
 +
At click on button '''Next''' the synchronization process will start:
 +
* 1. Domain user selected but not matched will be created as new ''[[glossary|itmSUITE]]'' user
 +
* 2. ''[[glossary|itmSUITE]]'' user selected and matched will be updated with data from domain
 +
 
 +
== Schedule Import ==
 +
 
 +
Import of domain user scheduling can be managed in ''[[glossary|MB]]'' (Message Bus) module and configured in ''[[glossary|Action Engine]]'' .
 +
 
 +
In ''[[glossary|MB]]'' is possible to schedule a message with type "LDAP Synchronization": check in ''[[glossary|MB]]'' dedicated section for details.
 +
 
 +
In ''[[glossary|Action Engine]]'' is possible to create and ''[[glossary|action]]''  dedicated to call the "LDAP synchronization" process explained above: check in ''[[glossary|Action Engine]]'' dedicated section for details.
 +
 
 +
== Use of SSO (Single Sign On) ==
 +
 
 +
SSO (Single Sign On) can be managed in '''''General\System\LM Settings with superadmin role'''''.
 +
 
 +
SSO can be activated by use or protocols <u>'''NTLM'''</u> or <u>'''NTLM2'''</u> and Microsoft <u>'''AD'''</u> ( <u>'''Active Directory'''</u> ).
 +
<u>'''NTLM'''</u> and <u>'''NTLM2'''</u> activation is mutually exclusive.
 +
 
 +
Protocol <u>'''NTLM'''</u> can be activated in tab <u>''NTLM properties''</u>
 +
 
 +
{| class="wikitable"
 +
! Field !! Description !! Comment
 +
 
 +
|-
 +
|<u>Active Directory Controller</u> || Domain server address or host name ||   
 +
 
 +
|-
 +
|<u>Default Domain</u> || TBC ||
 +
 
 +
|-
 +
|<u>Checked</u> || If checked: the connection has been verified || 
 +
 
 +
|-
 +
|<u>Sample user's login</u> || Domain user login used for check inserted parameters || 
 +
 
 +
|-
 +
|<u>Sample user's password</u> || Domain user password used for check inserted parameters || 
 +
 
 +
|}
 +
 
 +
Protocol <u>'''NTLM2'''</u> can be activated in tab <u>''NTLM2 properties''</u>
 +
 
 +
{| class="wikitable"
 +
! Field !! Description !! Comment
 +
 
 +
|-
 +
|<u>Active Directory Controller</u> || Domain server address or host name ||   
 +
 
 +
|-
 +
|<u>SPN user's login</u> || TBC ||
 +
 
 +
|-
 +
|<u>SPN user's password</u> || TBC || 
 +
 
 +
|-
 +
|<u>Checked</u> || If checked: the connection has been verified || 
  
==== VCE Condition ====
+
|}
''Condition'tab''  enable the user to define a Boolean condition that should be verify before activate the ''[[Glossary|action]]' . Generally the conditions works on input ''Parameter''.
 
  
[[File:Action condition tab v1.0.jpg|centre|thumb|500x500px|Action Configuration]]
+
==== Enabling NTLM /NTLM2 authorization in Internet Explorer ====
  
=== Task ===
+
* 1. Go to menu '''''Internet Options''''', tab <u>''Security''</u> and click on "Local Intranet" option.
Tasks tab enable the user to define one or more task that will be executed sequentially if the condition is valid. The system manage different type of task, the most flexible and powerful is Scripting task, based on Javascript framework, enable the user to call itmSUITE®  primitive 
 
  
[[File:Action task settings tab v1.0.jpg|centre|thumb|500x500px|Action Task Configuration]]
+
* 2. Click on '''Sites''' button. In opened window make sure that the last three boxes are checked and click on the '''Advanced''' button.
 +
Add you domain name into the list of Websites (example: "itmSUITE.local"):
 +
 +
* 3. Back to "Local Intranet" option: click on '''Custom Level'''. In opened window activate the next option:
  
==== Basic Task ====
+
'''''User authentication\Logon\Automatic logon only in Intranet zone'''''
TBC
+
 +
* 5. Go to menu '''''Settings''''', tab <u>''Advanced''</u> and enable option <u>Enable Integrated Windows Authentication</u>.
 +
 +
==== Enabling NTLM on PC with Windows 7 or Vista  ====
  
==== Scripting Task ====
+
* 1. Press Windows button '''Start''', insert "regedit" and click on '''Ok'''.
TBC
+
* 2. Go to '''''HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa'''''
 +
* 3. Verify the existence of attribute "LmCompatibilityLevel"
 +
* 4. If it not exist create a new DWORD (right click on folder Lsa, click on '''New''' and select "Value DWORD (32 bit)"
 +
* 5. Set attribute "LmCompatibilityLevel" with value "1" exadecimal (in details).
 +
* 6. Reboot user PC.
  
==== Outbound Comunication ====
+
==== Enabling NTLM / NTLM2 authorization in Mozilla Firefox ====
itmSUITE® module can send information towards third parties software using scripting tasks. This can be performed:
 
* Sending a preformatted mail
 
* Calling a third parties web services
 
  
[[File:Action task settings tab v1.0.jpg|centre|thumb|500x500px|Action Task Configuration]]
+
* 1. Type "about:config" in the address bar.
 +
* 2. In the <u>Filter</u> field type the following "network.automatic-ntlm-auth.trusted-uris"
 +
* 3. Double click the name of the preference that we just searched for and enter ''[[glossary|itmSUITE]]'' installation URL (example: "http://intranet.itmsuite.eu" )

Versione delle 15:34, 8 apr 2016

Domain connection(s) can be managed in General\System\LM Settings with superadmin role.

In tab LDAP Properties is possible to manage a list of domain connection(s). Is possile to define connection(s) related to different domain(s) or to same domain but with different BaseDN.

Field Description Comment
Configuration Name The name of current Domain connection
Host Domain server address or host name
BaseDN The domain Distinguished Name It shall contain the domain name parts separated by ",".

Example: itmSUITE.local shall be inserted as DC=itmSUITE,DC=local

Shall be possible define a precise OU of domain to be considered in connection

Example: connection to Organizational Unit "TechUser" belongs to domain itmSUITE.local shall be inserted as OU=TechUsers,DC=itmSUITE,DC=local

Server Type Type of domain controller AD (active Directory) and OpenLDAP are supported
Active If checked: the connection is active

By click on button Add New is possible to add a domain connection by filling the following properties

Field Description Comment
Configuration Name Mandatory. The name of current Domain connection
Host Mandatory. Domain server address or host name
Server Type Mandatory. Type of domain controller AD (active Directory) and OpenLDAP are supported
BaseDN Mandatory. The domain Distinguished Name It shall contain the domain name parts separated by ",".

Example: itmSUITE.local shall be inserted as DC=itmSUITE,DC=local

Shall be possible define a precise OU of domain to be considered in connection

Example: connection to Organizational Unit "TechUser" belongs to domain itmSUITE.local shall be inserted as OU=TechUsers,DC=itmSUITE,DC=local

Bind User Domain user login it will be used for current connection
Bind Password Domain user password it will be used for current connection
Active If checked: the connection is active Current connection can't be active until it is not checked
Sample user's login Domain user login used for check inserted parameters
Sample user's password Domain user password used for check inserted parameters
Checked If checked: the connection has been verified

A domain connection shall be activable only after it was checked: use button Check to verify it.

At click on button Check: itmSUITE will send a request to domain with inserted credentials.

If at least 1 connection is active the user with same login on domain could use domain credentials instead of user credentials.

In this case the authentication follows these steps:

  • 1. itmSUITE checks if login inserted is existing in its DB, otherwise access is not allowed.
  • 2. itmSUITE sends a request with pair login, password to domain controller.
  • 3. The domain controller checks if the login inserted is existing in domain and if password is correct.
  • 4. If domain controller response is positive: itmSUITE allows access.
  • 5. If domain controller response is negative: itmSUITE checks password on its DB and grants access if check is positive, otherwise access is not allowed.

More than one connection to domain(s) can be active at the same time: in this case the above step 2 is executed on each active connection.

Import domain user

Domain user import can be managed in General\System\Import from LDAP with superadmin role.

The connection parameters can be selected by drop list Use authentication configuration or directly inserted.

Field Description Comment
Use authentication configuration Allows to select an existing domain connection
Host Domain server address or host name
BaseDN The domain Distinguished Name It shall contain the domain name parts separated by ",".

Example: itmSUITE.local shall be inserted as DC=itmSUITE,DC=local

Shall be possible define a precise OU of domain to be considered in connection

Example: connection to Organizational Unit "TechUser" belongs to domain itmSUITE.local shall be inserted as OU=TechUsers,DC=itmSUITE,DC=local

Server Type Type of domain controller AD (active Directory) and OpenLDAP are supported
Username Attribute TBC
Bind User Domain user login it will be used for current connection
Bind Password Domain user password it will be used for current connection
Mail Option This section allows to define how to synchronize the existing domain user mail on itmSUITE user Add LDAP Mail to user (if not present):

Overwrite itmSUITE mail with LDAP mail:

Add LDAP Mail to Notification Mail The mail will be activated on synchronized user notification addresses
Add LDAP Mail to Outbound Mail The mail will be activated on synchronized user message addresses

At click on button Next will be executed a search in domain matching user by login.

As result will be visualized a table with:

  • 1. itmSUITE user not matched
  • 2. itmSUITE user matched
  • 3. Domain user not matched

The column Login(LDAP) allows to match manually the itmSUITE uesrs not matched automatically on domain user (this operation will overwrite current itmSUITE login with domain login).

By click on left checkbox is possible to select which users shall be imported / updated with data from domain.

At click on button Next a summary table will be visualized.

At click on button Next will be visualized a filter to select company and role for all the selected users.

At click on button Next the synchronization process will start:

  • 1. Domain user selected but not matched will be created as new itmSUITE user
  • 2. itmSUITE user selected and matched will be updated with data from domain

Schedule Import

Import of domain user scheduling can be managed in MB (Message Bus) module and configured in Action Engine .

In MB is possible to schedule a message with type "LDAP Synchronization": check in MB dedicated section for details.

In Action Engine is possible to create and action dedicated to call the "LDAP synchronization" process explained above: check in Action Engine dedicated section for details.

Use of SSO (Single Sign On)

SSO (Single Sign On) can be managed in General\System\LM Settings with superadmin role.

SSO can be activated by use or protocols NTLM or NTLM2 and Microsoft AD ( Active Directory ). NTLM and NTLM2 activation is mutually exclusive.

Protocol NTLM can be activated in tab NTLM properties

Field Description Comment
Active Directory Controller Domain server address or host name
Default Domain TBC
Checked If checked: the connection has been verified
Sample user's login Domain user login used for check inserted parameters
Sample user's password Domain user password used for check inserted parameters

Protocol NTLM2 can be activated in tab NTLM2 properties

Field Description Comment
Active Directory Controller Domain server address or host name
SPN user's login TBC
SPN user's password TBC
Checked If checked: the connection has been verified

Enabling NTLM /NTLM2 authorization in Internet Explorer

  • 1. Go to menu Internet Options, tab Security and click on "Local Intranet" option.
  • 2. Click on Sites button. In opened window make sure that the last three boxes are checked and click on the Advanced button.

Add you domain name into the list of Websites (example: "itmSUITE.local"):

  • 3. Back to "Local Intranet" option: click on Custom Level. In opened window activate the next option:

User authentication\Logon\Automatic logon only in Intranet zone

  • 5. Go to menu Settings, tab Advanced and enable option Enable Integrated Windows Authentication.

Enabling NTLM on PC with Windows 7 or Vista

  • 1. Press Windows button Start, insert "regedit" and click on Ok.
  • 2. Go to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa
  • 3. Verify the existence of attribute "LmCompatibilityLevel"
  • 4. If it not exist create a new DWORD (right click on folder Lsa, click on New and select "Value DWORD (32 bit)"
  • 5. Set attribute "LmCompatibilityLevel" with value "1" exadecimal (in details).
  • 6. Reboot user PC.

Enabling NTLM / NTLM2 authorization in Mozilla Firefox

  • 1. Type "about:config" in the address bar.
  • 2. In the Filter field type the following "network.automatic-ntlm-auth.trusted-uris"
  • 3. Double click the name of the preference that we just searched for and enter itmSUITE installation URL (example: "http://intranet.itmsuite.eu" )