Authentication in a Heterogeneous Environment



Similar documents
Integration with Active Directory. Jeremy Allison Samba Team

Integrating UNIX and Linux with Active Directory. John H Terpstra

Windows Security and Directory Services for UNIX using Centrify DirectControl

Centrify Suite 2012 Express

Integrating Linux systems with Active Directory

Active Directory and Linux Identity Management

Red Hat Identity Management

Red Hat Enterprise ipa

Centralized Identity and Access Management of Cross-Platform Systems and Applications with Active Directory and the Centrify Suite

Centrify Server Suite 2014

Building Open Source Identity Management with FreeIPA. Martin Kosek

Identity Management based on FreeIPA

Security with LDAP. Andrew Findlay. February Skills 1st Ltd

FreeIPA Cross Forest Trusts

Mac OS X Directory Services

Red Hat Enterprise Identity (IPA) Centralized Management of Identities & Authentication

Handling POSIX attributes for trusted Active Directory users and groups in FreeIPA

Interoperability Update: Red Hat Enterprise Linux 7 beta and Microsoft Windows

IPA Identity, Policy, Audit Karl Wirth, Red Hat Kevin Unthank, Red Hat

Open Directory. Apple s standards-based directory and network authentication services architecture. Features

White Paper. Managing Group Policies for Non Windows Computers through Microsoft Active Directory

Centralized Management for UNIX, Linux, Mac and Java with Active Directory and DirectControl

identity management in Linux and UNIX environments

FreeIPA - Open Source Identity Management in Linux

Mac OS X and Directory Services Integration

FreeIPA 3.3 Trust features

Enforcing Enterprise-out Security for Cloud Servers

Back Up Linux And Windows Systems With BackupPC

Advancements in Linux Authentication and Authorisation using SSSD

Vintela Authentication from SCO Release 2.2. System Administration Guide

How to build an Identity Management System on Linux. Simo Sorce Principal Software Engineer Red Hat, Inc.

LinuxCon North America

Secure Shell. The Protocol

Configuring Sponsor Authentication

Automating Cloud Security with Centrify Express and RightScale

Install and configure SSH server

Integrating Lustre with User Security Administration. LAD 15 // Chris Gouge // 2015 Sep

Using Likewise Enterprise to Boost Compliance with Sarbanes-Oxley

SSH! Keep it secret. Keep it safe

Best Practices: Integrating Mac OS X with Active Directory. Technical White Paper April 2009

Securing VMware Virtual Infrastructure with Centrify's Identity and Access Management Suite

Linux Windows Inter-operablity

/ Preparing to Manage a VMware Environment Page 1

Managing Group Policies for Non-Windows Computers through Microsoft Active Directory

Security Configuration Guide P/N Rev A05

Using SUSE Linux Enterprise Desktop with Microsoft * Active Directory Infrastructure

Univention Corporate Server. Operation of a Samba domain based on Windows NT domain services

Centralized Mac Home Directories On Windows Servers: Using Windows To Serve The Mac

SUSE Manager 1.2.x ADS Authentication

Extending Remote Desktop for Large Installations. Distributed Package Installs

Cross-Realm Trust Interoperability, MIT Kerberos and AD

AD Integration options for Linux Systems

LDAP-UX Client Services B with Microsoft Windows Active Directory Administrator's Guide

Single Sign On. Configuration Checklist for Single Sign On CHAPTER

User Management Resource Administrator. Managing LDAP directory services with UMRA

Integrating HP-UX 11.x Account Management and Authentication with Microsoft Windows 2000 White Paper

Single Sign On. Configuration Checklist for Single Sign On CHAPTER

CA and SSL Certificates

Websense Support Webinar: Questions and Answers

Integrating Red Hat Enterprise Linux 6 with Microsoft Active Directory Presentation

Using Centrify s DirectControl with Mac OS X

Ensure that your environment meets the requirements. Provision the OpenAM server in Active Directory, then generate keytab files.

SETTING UP ACTIVE DIRECTORY (AD) ON WINDOWS 2008 FOR EROOM

Whitepaper: Centeris Likewise Identity 3.0 Security Benefits

CASHNet Secure File Transfer Instructions

Likewise Security Benefits

Integrated Approach to User Account Management

IDENTITIES, ACCESS TOKENS, AND THE ISILON ONEFS USER MAPPING SERVICE

Best Practices: Integrating Mac OS X with Active Directory. Technical White Paper September 2007

VINTELA AUTHENTICATION SERVICES

Plan 9 Authentication in Linux

How To Use Directcontrol With Netapp Filers And Directcontrol Together

Testing New Applications In The DMZ Using VMware ESX. Ivan Dell Era Software Engineer IBM

SAMBA VI: As a Domain Controller

Allowing Linux to Authenticate to a Windows 2003 AD Domain. Prepared by. Thomas J. Munn, CISSP 11-May-06

Instructions for Adding a MacOS 10.4.x Client to ASURITE

SSSD Active Directory Improvements

Setting up your virtual infrastructure using FIWARE Lab Cloud

University of Oregon Information Services. Likewise Enterprise 5.3 Administrator s Guide

Open Directory & OpenLDAP. David M. O Rourke Engineering Manager

Linux Operating System Security

Install and Configure an Open Source Identity Server Lab

Standardizing PKI in Higher Education Apple PKI and Universal Hi-Ed Spec proposal

VMware Identity Manager Administration

Using Active Directory as your Solaris Authentication Source

External and Federated Identities on the Web

Moving to Plesk Automation 11.5

Samba. Samba. Samba 2.2.x. Limitations of Samba 2.2.x 1. Interoperating with Windows. Implements Microsoft s SMB protocol

Active Directory and DirectControl

What s New in Centrify Server Suite 2013 Update 2

Windows Server 2003 Active Directory: Perspective

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

This chapter describes how to set up and manage VPN service in Mac OS X Server.

Going in production Winbind in large AD domains today. Günther Deschner (Red Hat / Samba Team)

Apple Technical White Paper Best Practices for Integrating OS X with Active Directory

Unifying Authorization Models

Centrify Identity and Access Management for Cloudera

NETASQ ACTIVE DIRECTORY INTEGRATION

Contents Introduction... 3 Introduction to Active Directory Services... 4 Installing and Configuring Active Directory Services...

File transfer clients manual File Delivery Services

Transcription:

Authentication in a Heterogeneous Environment Integrating Linux (and UNIX and Mac) Identity Management in Microsoft Active Directory Mike Patnode VP of Technology Centrify Corporation mike.patnode@centrify.com (650) 961-1100 x236

What this talk is about Making Windows Active Directory and Linux work nicely together Why would you want to do that Some tech points about AD Different ways of doing it Some free, some cost Pros and cons Recommendations and guidelines Mainly about OS logon (ssh, telnet, ) A little bit about web 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 2

Assumptions #1 you are in an environment that uses AD ~80% of medium to large businesses #2 you are not happy with your current Linux/Unix/Mac Auth setup Security, scale, it s a mess right now, SOX, HIPAA, PCI,. You might be happy but others (PHBs, Auditors, ) are not #3 you think AD might be a solution Or it has been strongly suggested that you should do it So now what? 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 3

What are we trying to achieve Security Strong encryption, no pw hashes on the wire, Centrally manage users adding new users to machine (no more /etc/passwd editing) Single click disable scalable Single Sign on same user and password everywhere Zero sign on: sign on once and never type user and password again Auditable Central reporting Consistent password policy 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 4

You probably have something like this AD for Windows NIS, /etc/passwd, perhaps LDAP for UNIX Who knows what for Web etc 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 5

Problems with that mixed environment Unix admins spend too much time provisioning users Hard to keep of track of no central reporting No password policies force change after 30 days Insecure NIS hashes on the wire for example Fragile home grown scripts to manage it Forgotten passwords Shared accounts No audit Computer & DNS trust 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 6

How about Meta-Directory / Synchronization Master directory Things just got a lot more complex! Where is the trust? 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 7

OpenSSH Host Key Exchange 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 8

OpenSSH Key Distribution Force users to memorize host key-pairs 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 9

OpenSSH Key Distribution Host Automate Public Key Distribution Ignore the problem User client$ mkdir ~/.ssh client$ chmod 700 ~/.ssh client$ ssh-keygen -q -f ~/.ssh/id_rsa -t rsa Enter passphrase (empty for no passphrase): Enter same passphrase again: client$ chmod go-w ~/ client$ chmod 700 ~/.ssh client$ chmod go-rwx ~/.ssh/* client$ scp ~/.ssh/id_rsa.pub server.example.org: # next, setup the public key on server server$ mkdir ~/.ssh server$ chmod 700 ~/.ssh server$ cat ~/id_rsa.pub >> ~/.ssh/authorized_keys server$ chmod 600 ~/.ssh/authorized_keys server$ rm ~/id_rsa.pub 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 10

Or you could just use AD It sure looks simpler! 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 11

Microsoft Active Directory Released by Microsoft in 2000 Derived from DCE LDAP instead of DAP Kerberos V instead of Kerberos IV MS RPC developed from DCE RPC Ease of Administration User, group and computer administration Automatic DNS configuration Simple multi-master replica deployment 2008 CENTRIFY CORPORATION. ALL RIGHTS RESERVED. SLIDE 12

More AD Features Multiple separate trees a forest that all know about each other. Sophisticated Trust configuration Secure DNS updates Multi-master update and replication Global catalog Strong password policy (forced change rate, complexity rules,..) Support SASL and SSL security (defaults to SASL/GSS signed data streams) Very easy to set up (many users don t even realize they have LDAP and Kerberos) Well designed RBAC API and schema (AzMan) 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 13

Yes but Is it really LDAP? Fully compliant with LDAP V3 wire protocol RFC2251 etc. For an LDAP client it looks just like any other LDAP server Note that it really wants to talk SASL Its not slapd. Doesn t support well known replication systems (slurpd, ) Is it really Kerberos? Full RFC1510 implementation. MSFT s own code base Added vendor extensions with varying degrees of publication PAC, no, then yes. S4U, no PKINIT, implements old draft RC4-HMAC, published Admin Password Change - published 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 14

What the solution needs to deliver Secure Authentication (Kerberos or LDAP) Secure User lookup (Encrypted LDAP) User exists, UID, shell, gid, group memberships, But, wouldn t it be nice to also have.. Access control Joe exists, knows his password, but which machines can he use? Privileged Command Control Centrally managed sudo Token based single sign on (Kerberos) Trusted SSH Key-exchange! Eliminate embedded passwords Secure Dynamic DNS 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 15

Ways to achieve AD integration Microsoft s SFU Open source Build your own PADL / nss_ldap / pam_ldap Vendor supplied (OS, server, App) SAMBA Commercial products 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 16

Services For UNIX Free NIS server with password sync (Microsoft code running on Unix!) Not secure! Also includes: NIS Server NFS server Unix subsystem for windows 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 17

Open Source building blocks and challenges Build you own with Kerberos and LDAP You have to really understand all the bits and AD See Centrify s Paul Moore on MSFT s port25 site (port25.technet.com) It can be done, but not very easy Common modules in most distros pam_krb5 WARNING, not secure unless you have computer account in AD pam_ldap (PADL) nss_ldap (PADL) Unix Vendor tools Usually a combination of the above Hard to setup Not consistent between platforms Mac very strong Kerberos support (Add OpenDirectory -> Golden Triangle) 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 18

SAMBA Primary job is as Windows file server Winbind can do AD authentication Works but limited functionality (group policy, central management tools,.) Unix Profile Random UID generation RFC 2307 (W2K3 R2) No support, poorly documented, tough to deploy on a large scale, not available for all platforms Used successfully at workgroup scale 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 19

The hard parts Disconnected operation Cross-forest, one-way trust Lab trusts Production, Production does not trust the Lab Group Membership Universal, Global and Local Domain Groups Kerberos PAC Parsing (S4U) Mixed Mode vs W2K vs W2K3 vs W2K8 vs RODC User Migration from NT->W2K->W2K3 Active Directory Site awareness and fail over Active Directory configuration errors 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 20

Commercial Products Makes your non-windows machines integrate with AD just as though they were Windows Support of AD features Password policies Seamless SSO Group Policy Central management of access and privilege (RBAC) Supports base platform, servers and applications Tested, supported and documented 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 21

Sidebar: What's PAM PAM pluggable mechanism for doing authentication Core sequences through modules till somebody says OK 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 22

Sidebar: What s NSS Name service switch: pluggable framework for looking things up (users, groups, ) Answers API calls such as getpwnam, getgrid, 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 23

Sidebar: what is Group Policy? AD mechanism for bulk configuration of systems Based on machine and or user identity Desktop Control desktop lockdown Installed applications Server Product configuration General file copy Login scripts 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 24

What about web We want User authentication via password SSO - SPNEGO Authorization Apache Mod_pam punts to the OS Mod_auth_gss - tough to setup J2EE Weblogic and websphere do user/password auth via plugins Tomcat has open source SPNEGO support 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 25

Sidebar: what is SPNEGO Actually a mechanism for negotiating GSS mechanism But usually used to refer to IE -> IIS silent Auth aka Windows Integrated Authentication 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 26

Things to look for Central reporting, management and access control Windows, web, Unix CLI Delegated management You must still be in charge Joe AD admin should not be Rationalization of UIDs You don t want to be forced to choose 1 per user Auditing Uniform support of many platforms 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 27

More things to look for Sophisticated Forest and Trust Support Non invasive to AD They trust you as much as you trust them Migration Tools Clean up what s there what the heck is this user account from 5 years ago? Root Access Control (ldap sudo) Web and Application support Apache, J2EE, Database, ERP, etc.. 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 28

Questions Battery Life? 2004-2005. CENTRIFY CORPORATION. CONFIDENTIAL. ALL RIGHTS RESERVED. SLIDE 29