- <host> is the server host name (without domain name suffix). For example, server1.
- <hostnetbios> is the resolved value of the cifs.serverName property if the server is part of the Active Directory domain (typically the host name with the letter 'A' appended) or the host name otherwise (without domain name suffix). For example, server1A.
- <domain> is the DNS domain. For example, SkyVault.org.
- <domainnetbios> is the Windows domain NetBIOS name. For example, SkyVault.
- <REALM> is t he DNS domain in upper case. For example, SkyVault.ORG.
-
On the Windows domain controller, create accounts for the SkyVault CIFS service by
repeating the following steps for each server in the cluster that will be running the
SkyVault repository tier web application (SkyVault.war):
- In the Active Directory Users and Computers application, navigate to the Action > New > User menu, then enter the full name as CIFS <host> and the user login name as cifs<host>.
- Click Next.
- Enter a password.
- Enable Password never expires and disable User must change password at next logon.
- Click Next.
- Click Finish.
- Right-click the new user account name, and then select Properties.
- Select the Account tab and enable the Do not require Kerberos preauthentication option in the Account Options section.
-
From the command prompt, use the ktpass utility to generate key
tables for this account as shown:
ktpass -princ cifs/<hostnetbios>.<domain>@<REALM> -pass <password> -mapuser <domainnetbios>\cifs<host> -crypto all -ptype KRB5_NT_PRINCIPAL -out c:\temp\cifs<host>.keytab -kvno 0
-
Create the Service Principal Names (SPN) for the account using the
setspn utility.
setspn -a cifs/<hostnetbios> cifs<host> setspn -a cifs/<hostnetbios>.<domain> cifs<host>
Note: Remember that ktpass might already have added some of these SPNs automatically. You can list the existing SPNs for the account using:setspn -l cifs<host>
-
Create accounts for the SkyVault SSO authentication filters by repeating the following
steps for each server in the cluster that will be running either the SkyVault repository
tier web application (SkyVault.war) or the Share web application
(share.war).
- In the Active Directory Users and Computers application, navigate to the Action > New > User menu, then enter the full name as HTTP <host> and the user log in name as http<host>.
- Click Next.
- Enter a password.
- Enable Password never expires and disable User must change password at next logon.
- Click Next.
- Click Finish.
- Right-click the new user account name, and then select Properties.
- Select the Account tab and enable the Do not require Kerberos preauthentication option in the Account Options section.
-
From the command prompt, use the ktpass utility to generate key
tables for this account as shown:
ktpass -princ HTTP/<host>.<domain>@<REALM> -pass <password> -mapuser <domainnetbios>\http<host> -crypto all -ptype KRB5_NT_PRINCIPAL -out c:\temp\http<host>.keytab -kvno 0
-
Create the Service Principal Names (SPN) for the account using the
setspn utility.
setspn -a HTTP/<host> http<host> setspn -a HTTP/<host>.<domain> http<host>
- In the Active Directory Users and Computers application, right click on the http<host> user and select Properties.
-
Select the Delegation tab. If you cannot see the Delegation tab, do
one or both of the following:
- Check that you ran the specified setspn command correctly. Delegation is only intended to be used by service accounts, which should have registered SPNs, as opposed to a regular user account which typically does not have SPNs.
- Raise the functional level of your domain to Windows Server 2012 R2 x64. To do
this:
- Open Active Directory Domains and Trusts.
- In the console tree, right-click the applicable domain and then click Raise Domain Functional Level.
- In Select an available domain functional level, click Windows Server 2012, and then click Raise.
- In the user Delegation tab, select the Trust this user for delegation to any service (Kerberos only) check box.
- Copy the key table files created in steps 1 and 2 to the servers they were named after. Copy the files to a protected area, such as C:\etc\ or /etc.
-
On each server in the cluster that will be running either the SkyVault repository tier
web application (SkyVault.war) or the Share web application
(share.war), repeat the following steps:
-
Set up the Kerberos ini file to point to the Windows domain
controller.
The default location is %WINDIR%\krb5.ini, where %WINDIR% is the location of your Windows directory, for example, C:\Windows\krb5.ini. If the file does not already exist (for example, if the Kerberos libraries are not installed on the target server), you must copy these over or create them from scratch. See Kerberos Help for more information on the krb5.conf file. In this example, our Windows domain controller host name is adsrv.alfresco.org.
[libdefaults] default_realm = ALFRESCO.ORG default_tkt_enctypes = rc4-hmac default_tgs_enctypes = rc4-hmac [realms] ALFRESCO.ORG = { kdc = adsrv.alfresco.org admin_server = adsrv.alfresco.org } [domain_realm] adsrv.alfresco.org = ALFRESCO.ORG .adsrv.alfresco.org = ALFRESCO.ORG
Note: Specify the realm in uppercase.The Kerberos ini file for Linux is /etc/krb5.conf.
-
Set up the Java login configuration file.
For JBoss 6.2, open the $JBOSS_HOME/standalone/configuration/standalone.xml file.
In the <subsystem xmlns="urn:jboss:domain:security:1.2"> section, add the following:
<security-domain name="alfresco" cache-type="default"> <authentication> <login-module code="com.sun.security.auth.module.Krb5LoginModule" flag="sufficient"/> </authentication> </security-domain>
Add the following security-domain sections:
<security-domain name="AlfrescoCIFS" cache-type="default"> <authentication> <login-module code="com.sun.security.auth.module.Krb5LoginModule" flag="required"> <module-option name="debug" value="true"/> <module-option name="storeKey" value="true"/> <module-option name="useKeyTab" value="true"/> <module-option name="doNotPrompt" value="true"/> <module-option name="isInitiator" value="false"/> <module-option name="keyTab" value="C:/etc/cifs<host>.keytab"/> <module-option name="principal" value="cifs/<hostnetbios>.domain"/> </login-module> </authentication> </security-domain> <security-domain name="AlfrescoHTTP" cache-type="default"> <authentication> <login-module code="com.sun.security.auth.module.Krb5LoginModule" flag="required"> <module-option name="debug" value="true"/> <module-option name="storeKey" value="true"/> <module-option name="useKeyTab" value="true"/> <module-option name="doNotPrompt" value="true"/> <module-option name="isInitiator" value="false"/> <module-option name="keyTab" value="C:/etc/http<host>.keytab"/> <module-option name="principal" value="HTTP/<host>.<domain>"/> </login-module> </authentication> </security-domain> <security-domain name="ShareHTTP" cache-type="default"> <authentication> <login-module code="com.sun.security.auth.module.Krb5LoginModule" flag="required"> <module-option name="debug" value="true"/> <module-option name="storeKey" value="true"/> <module-option name="useKeyTab" value="true"/> <module-option name="doNotPrompt" value="true"/> <module-option name="isInitiator" value="false"/> <module-option name="keyTab" value="C:/etc/http<host>.keytab"/> <module-option name="principal" value="HTTP/<host>.<domain>"/> </login-module> </authentication> </security-domain>
Only include SkyVaultCIFS if the server is to run the SkyVault repository tier application (SkyVault.war). Only include ShareHTTP if the server is to run the SkyVault Share web application (share.war).
For other environments, in the Java security folder (for example, C:/Alfresco/java/lib/security), create a file named java.login.config with entries as shown below. Only include SkyVaultCIFS if the server is to run the SkyVault repository tier application (SkyVault.war). Only include ShareHTTP if the server is to run the SkyVault Share web application (share.war).
SkyVault { com.sun.security.auth.module.Krb5LoginModule sufficient; }; AlfrescoCIFS { com.sun.security.auth.module.Krb5LoginModule required storeKey=true useKeyTab=true doNotPrompt=true keyTab="C:/etc/cifs<host>.keytab" principal="cifs/<hostnetbios>.<domain>"; }; AlfrescoHTTP { com.sun.security.auth.module.Krb5LoginModule required storeKey=true useKeyTab=true doNotPrompt=true keyTab="C:/etc/http<host>.keytab" principal="HTTP/<host>.<domain>"; }; ShareHTTP { com.sun.security.auth.module.Krb5LoginModule required storeKey=true useKeyTab=true doNotPrompt=true keyTab="C:/etc/http<host>.keytab" principal="HTTP/<host>.<domain>"; }; com.sun.net.ssl.client { com.sun.security.auth.module.Krb5LoginModule sufficient; }; other { com.sun.security.auth.module.Krb5LoginModule sufficient; };
-
Enable the login configuration file by adding the following line to the main Java
security configuration file, usually at
java\lib\security\java.security.
login.config.url.1=file:${java.home}/lib/security/java.login.config
- If the SkyVault server is not part of the Active Directory domain, ensure that its clock is kept in sync with the domain controller's, for example, by configuring the domain controller as an NTP server.
-
Set up the Kerberos ini file to point to the Windows domain
controller.