Live Forms v6.2 is no longer supported. Click here for information about upgrading to our latest GA Release.

Configuring the LDAP Security Manager

It is assumed that you have an in-house installation of up and running or you have requested an LDAP tenant in the cloud from frevvo customer support.

Safari browsers later than v5.1.7 running on Windows is no longer supported. Issues were found when using Safari with LDAP - SSO.

On This Page:

Prerequisites

These instructions assume that you have an in-house installation of Live Forms up and running or you have signed up for an LDAP tenant on the cloud server

Active Directory Customers using LDAP must ensure that frevvo.User, frevvo.TenantAdmin and frevvo.Designer groups are specified on your LDAP/AD server. The group names must be spelled as shown. Upper/lower case may be a factor for Open LDAP systems. 

  • All users requiring access to Live Forms must be assigned to the frevvo.User group. 
  • Tenant admin users must be assigned to the frevvo.User and frevvo.TenantAdmin groups,
  • Designer users must be assigned to the frevvo.User and frevvo.Designer groups.
  • Users with the frevvo.publishers role must be assigned to the frevvo.Publisher and frevvo.User groups on your LDAP/AD Server.
  • Users with the frevvo.ReadOnly role must be assigned to frevvo.ReadOnly and frevvo.User groups on your LDAP/AD Server.

Configuring and LDAP/Active Directory 

users and groups can be maintained externally in systems such as Active Directory or Open LDAP.  Follow these steps to integrate  and your LDAP server:

  1. Create a tenant with the LDAP/Active Directory Security Manager class.
  2. Once you have your tenant successfully connecting with your LDAP server, there are two options available regarding the authentication process.

Option 1 - Live Forms login page authenticating against LDAP

This is the case where the user will authenticate through the 's login page but delegate authentication to LDAP. Lets assume that your tenant named 'LDAP' was successfully configured to connect to your LDAP server and there is a user 'john' in your LDAP server. You can now login directly via 's login page:

 

The password provided in the login page is the user's password in LDAP. A very important point to note is that the user name, "john" in the example above, needs to match the value for the LDAP entry attribute configured in the property  UserID Display field on the Edit Tenant screen. For instance, for Active Directory, the value of this property is normally sAMAccountName. That means  will try to find an entry in LDAP that has sAMAccountName=john.

Option 2 - Single Sign On with IIS

In this scenario, a user authenticates to his windows account and tries to use . Since the user is already authenticated to the network,  will recognize his credentials and automatically forward the user to his  account, if he is a designer, or allow the user to use a form/flow if those resources are available to the tenant.

The basic deployment is IIS fronting  and the authentication is done against LDAP.  For that to work you need to:

  1. Install Live Forms 
  2. Configure Live Forms to work with IIS
  3. Configure Windows Authentication 
    1. Configure Windows Authentication on IIS7 
    2. Configure Windows Authentication on IIS6 
  4. In IIS, Make sure that Anonymous Authentication or Basic Authentication is NOT configured in the Web Application (Default Web) that will be used to proxy requests to 

Please also refer to the force auth property for forms and flows. Force auth lets you override SSO for an individual form or flow.

Once all is configured and running it is possible to test these scenarios:

Signing in from within the network

In this case, the  server and the Active Directory server are running on the same machine. The user is already authenticated to the windows network and points the browser to:

http://[server]/frevvo/web/tn/[LDAP tenant]/login

Substitute LDAP tenant above with the tenant name you configured with the LDAP Security Manager. The server variable should be the ip address of the machine where IIS is installed .

The user will automatically authenticate to . It is crucial that the LDAP user is known to , in other words, the user should be one of the entries retrieved by the LDAP expression configured in the All Users Filter on the LDAP configuration screen.

Signing in from outside the network

In this case, the  server and the Active Directory server are running on different machines. The user is trying to hit the URL below from outside the network. 

 http://[server]/frevvo/web/tn/[LDAP tenant]/login 

Substitute LDAP tenant above with the tenant name you configured with the LDAP Security Manager and the server variable with the ip address of the machine where IIS is installed.

Since the user is not authenticated in the windows Network, he will be prompted by the browser for credentials. IIS will authenticate the user in the network and forward the request to . The user will be automatically redirected to his initial page without having to re-enter his credentials.

Single sign-on Browser Configuration

If you are still being prompted for Windows authentication after SSO is configured, the security settings for your browser may be too high. Configure your browser to authenticate using the "system logon credentials" (Kerberos authentication mechanism) by adding the frevvo server to the browser's trusted sites.

Follow these steps for the specified browsers:

Configuring Internet Explorer

If you are using either the IisLoginModule or NtlmLoginModule option, your Internet Explorer users may want to modify their browser settings.  By default, Internet Explorer will only allow automatic login for sites in its Intranet zone.  For sites not included in the specified Intranet Zones, a windows dialog box will popup requesting login information.  This popup can be avoided by having your users modify their Intranet Zone settings as described below.

IE will recognize a site as being in its Intranet zone in one of two ways.

1.     The name of the server that you are accessing does not have a dot in the name. For example, http://frevvoserver/.

2.     The site is configured as an Intranet site for IE.

To configure the Intranet sites for IE,

  • Open IE and select "Tools > Internet Options...".
  • Select the "Security" tab, click on the "Local intranet" icon, and then click on the "Sites..."
  • Click the Advanced button. Type the full name of the frevvo server, including protocol, in the first field. For example: http://frevvoserver.com
    • If you are using SSL, then replace "http" with "https".
  • Click the "Add" button.
  • Click the "Close" and "OK" buttons to back out. Now IE should recognize the server as being part of its Intranet zone.
Configuring Firefox

If you are using either the IisLoginModule or NtlmLoginModule option, your Firefox users may want to modify their browser settings.  By default, Firefox will prevent automatic login.  Browsing the frevvo SSO URL will cause a windows dialog box to popup requesting login information.  This popup can be avoided by having your users modify their Firefox settings as described below.

  • In the Firefox address bar type about:config.  This will display all settings for Firefox.  
  • In the filter box type ntlm and hit the enter key. This will narrow the display items to those pertaining to NTLM authentication.
  • Double click on the key entry network.automatic-ntlm-auth.trusted.uris.  This is a comma separated list of trusted servers for which automatic NTLM authentication is enabled.
  • In the edit box displayed, enter the name of the server you are accessing.  For example, http://frevvoserver.com/.
    •  If you are using SSL, replace http with https.
  • Click the OK button.  Firefox should now enable automatic NTLM authentication with the frevvo server.
Configuring Chrome

To configure chrome you need to start the application with following parameter: auth-server-whitelist - <Allowed fully qualified domain name>.

 For example: In Windows,

  • Click the Start button, All Programs, Accessories, and then click Run
  • In the Open box, type following and click Ok:
    • chrome --auth-server-whitelist="*frevvoserver.com
Configuring Safari

No additional configuration is needed.

Configure frevvo.internal.baseurl in frevvo.xml for LDAP SSO

This parameter is needed in frevvo.xml for various activities like accessing the ACL page, publishing templates, resetting tasks etc when using LDAP SSO. Let's say you have a browser signed in via SSO to machine m1 (port 80).  IIS is running on m1 (port 80) redirecting /frevvo/web to frevvo running on m2:8082. The browser submits a form to m1, IIS redirects to m2:8082.  The doc action is a frevvo:// URI which gets resolved to http://m1/frevvo/...   POSTs to this URI  but m1 rejects the POST since it is not authenticated.

To avoid situations such as these,  set frevvo.internal.baseurl to the actual host:port of the  server. Follow these steps:

  1. edit <frevvo-home>/tomcat/conf/catalina/localhost/frevvo.xml
  2. Add the parameter shown below with your information: Save the changes to the file.
Parameter name="frevvo.internal.baseurl" value="http:// <ip of the m/c where frevvo server is hosted>:<port>" override="false"/>
Upload and Video Control Behavior

If your system is configured for LDAP SSO, the upload and video controls exhibit the following behaviors:

  1. The "uploading...." snake image displays continuously when uploading an image to an upload control in a form, accessed from a space, on a mobile device.
  2. The video control will ask for credentials again in use/design mode if you are using the FireFox browser. In IE9, you will see the message: " The Web-page wants to run the following add-on: 'Windows Media Player' from 'Microsoft Corporation'. What's the risk?" Enter your credentials or run the add-on to proceed.

To workaround this issue, configure IIS so that it does not require re-authentication for every single request.

Mixed or Uppercase User Names

 user names are case sensitive; the user name johndoe'' is not the same as JohnDoe. Several LDAP systems are case insensitive. Thus the two user names would resolve to the same LDAP account but to different  user accounts.

To avoid case issues follow these three steps described in more detail below:

  1. Check the Ignore Case checkbox on the LDAP Configuration screen
  2. Convert control values to lower case if they are used in workflow routing to a specific user.

The first issue occurs when the user logs in. For instance, John Stevens LDAP account is JStevens but he logs in as jstevens, he will be recognized by case insensitive LDAP and thus granted access but will not be recognized as a designer or as a tenant admin by . To solve this, check the Ignore Case checkbox on the LDAP Configuration screen. To prevent issues you could always login to  using lower case jstevens. LDAP will grant access as it is case insensitive and  will know that you may have the designer or admin special permission. However users can forget to do this. Setting Ignore Case in your LDAP security configuration will solve this. 

The second problem is in directing tasks to  users if your LDAP user names are mixed case. One solution is to use hidden controls on your forms with rules to convert the case of user names to lower case. The example below shows two text controls on a form, one visible, EmployeeMixedCase, and the other hidden, Employee.

A user types a name (regardless of case) into the EmployeeMixedCase control. The hidden Employee control has a business rule that takes the value of the visible control and converts it to lowercase.

Employee.value = EmployeeMixedCase.value.toLowerCase(); 

The form or workflow routing can then use {Employee} rather than the control that may be mixed case. 

 Changing the case of LDAP userids in Active Directory can cause undesired results. Use caution.

Referrals

LDAP administrators can configure to ignore or follow referrals by entering the LDAP property name and value in the table provided on the Add Tenant (on-premise) or Edit Tenant (cloud) screens.

Please see this documentation which has the complete list of all available LDAP properties. Click on the java.naming.referral property in this documentation to open its details.

 

You will have to set the ‘java.naming.referral’ property to value ‘ignore’ in the Name/Value table of your Edit Tenant page.