Link to home
Start Free TrialLog in
Avatar of Jake Pratt
Jake PrattFlag for United States of America

asked on

AD Authentication in SAP BI Launch Pad

We are trying to set up AD authentication inside our SAP BI Launch Pad.  I have been following the Crystal-2011-AD-Authentication.pdf instructions and they have been very helpful. I've successfully completed the following:
Created a service account in AD with the appropriate permissions and with Kerberos authentication turned on.
Configured the AD Plugin Page in the CMC and successfully mapped the AD groups/aliases
Successfully started the SIA/CMS under the new AD service account
Successfully verified that the new service account and AD logins are working
Created the bscLogin.conf and krb5.ini files and successfully received a kerberos ticket
Enabled the authentication dropdown for BI Launch Pad
Pointed the app server to the bscLogin.conf and krb5ini files
After all that, I do not see any events in the server logs at all relating to user logon attempts and I get the following error when attempting to login to the BI Launch Pad with AD user credentials:
Account Information Not Recognized: Active Directory Authentication failed to log you on. Please contact your system administrator to make sure you are a member of a valid mapped group and try again. If you are not a member of the default domain, enter your user name as UserName@DNS_DomainName, and then try again. (FWM 00006)
This is where I'm stuck and cannot tell what the problem is.
Avatar of Mike McCracken
Mike McCracken

How do you login?
Are you supplying the username and password or are you trying use the WIndows login as a single signon so when you run Launchpad you don't have to provide credentials?

mlmcc
Avatar of Jake Pratt

ASKER

I'm trying to get to the SSO, but first you need to successfully do a manual login on the Launch Pad with AD credentials.  That is where I'm getting the error.  I put in an AD user and password and select Window AD as the login type.  I get the error from that attempt.
There are several reasons this can fail, such as: typos in the names of the two files created, Tomcat being case sensitive (assuming you're using TOMCAT), not having server names all in UPPERCASE in your files, etc...

I would recommend going through each of the steps again.

Also, one problem I've had was in copying and pasting examples of the krb5.ini file.  It would look good, but not work (too many spaces or missing spaces somewhere) until I copied in and modified a file from another working system.  I've attached a sample that I use for my clients.
krb5.ini
I had the same thoughts and I have already gone back through the steps again several times. I am confident that I have no typos or other such errors.  My krb5.ini looks just like your sample.  Further, since I have already successfully received a kerberos ticket, I think I can say with confidence that my krb5.ini file is good and working properly. Therefore the problem seems to be somewhere else.
ASKER CERTIFIED SOLUTION
Avatar of Kurt Reinhardt
Kurt Reinhardt
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
1)  When I run "setspn -L serviceaccount", where serviceaccount is the AD account name for my service account,  I get the following result:
Registered ServicePrincipalNames for CN=SAP Service Account,CN=Users,DC=mydomain,DC=com:
        HTTP/myhost.mydomain.com
        HTTP/myhost
        BICMS/serviceaccount.mydomain.com
Where "myhost" = the host name of my app server, "mydomain" = the name of my domain.

Can you see anything off here?  It all looks good to me.

2)  Yes, I used the same AD account for SPN's, CCM, and the CMC AD authentication tab.

3)  See #1 above.

4)  We're using Server 2008 R2 and it doesn't show delegation quite like the documentation on pg. 7.  There is no delegation tab.  Rather, there is a checkbox under the account tab which is checked, called "Account is trusted for delegation".

5) This is handled by group policy, so we updated the gp to allow "serviceaccount" to act as part of the os.  After gpupdate on the app server, the local policy does indeed show the change.

6)  MYDOMAIN\serviceaccount is specifically on the root of the local Administrators Group on the app server.

7)  Haven't tested with a thick client yet. Where are the install files for either Web Intelligence Rich Client or Business View Manager?

8)  Exact case looks right I think:
[libdefaults]
default_realm = MYDOMAIN.COM
dns_lookup_kdc = true
dns_lookup_realm = true
default_tgs_enctypes = rc4-hmac
default_tkt_enctypes = rc4-hmac
udp_preference_limit = 1
[realms]
MYDOMAIN.COM = {
kdc = MYDCHOST.MYDOMAIN.COM
default_domain = MYDOMAIN.COM
}

9)  See #8 above

10)  The SPN in the CMC AD setup matches the case shown in #1 above (BICMS/serviceaccount.mydomain.com). Not sure what you are asking about the host name and FQDN in different places.  Are you talking about some setup in the CMC?
You were right.  It was something simple (like always).  In CMC>Authentication>Windows Active Directory>AD Configuration Summary, the Default AD Domain had to be in all caps. Sheesh!  Thanks for your help.
Glad you got it working!