IPA Identity, Policy, Audit Karl Wirth, Red Hat Kevin Unthank, Red Hat



Similar documents
Red Hat Enterprise ipa

Cross-Realm Trust Interoperability, MIT Kerberos and AD

Red Hat Identity Management

Red Hat Enterprise IPA Identity & Access Management for Linux and Unix Environments. Dragos Manac

Integration with Active Directory. Jeremy Allison Samba Team

Managing Identity & Access in On-premise and Cloud Environments. Ellen Newlands Identity Management Product Manager Red Hat, Inc

Integrating Linux systems with Active Directory

Red Hat Enterprise Identity (IPA) Centralized Management of Identities & Authentication

Handling POSIX attributes for trusted Active Directory users and groups in FreeIPA

CAC AND KERBEROS FROM VISION TO REALITY

FreeIPA 3.3 Trust features

Setting up a DNS MX Record for mail.corp.com p. 327 Installing Fedora on the Front-End Mail Server with the Postfix and SpamAssassin Packages

identity management in Linux and UNIX environments

Integrated Approach to User Account Management

Advancements in Linux Authentication and Authorisation using SSSD

LinuxCon North America

How to build an Identity Management System on Linux. Simo Sorce Principal Software Engineer Red Hat, Inc.

AD Integration options for Linux Systems

SSSD Active Directory Improvements

FreeIPA - Open Source Identity Management in Linux

Integrating Red Hat Enterprise Linux 6 with Microsoft Active Directory Presentation

Authentication in a Heterogeneous Environment

Interoperability Update: Red Hat Enterprise Linux 7 beta and Microsoft Windows

Identity Management: The authentic & authoritative guide for the modern enterprise

Identity Management based on FreeIPA

Active Directory and Linux Identity Management

SSSD. Client side identity management. LinuxAlt 2012 Jakub Hrozek 3. listopadu 2012

Mac OS X and Directory Services Integration

Samba in the Enterprise : Samba 3.0 and beyond

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

Building Open Source Identity Management with FreeIPA. Martin Kosek

FreeIPA v3: Trust Basic trust setup

Virtualization Case Study

Integrating UNIX and Linux with Active Directory. John H Terpstra

Windows Security and Directory Services for UNIX using Centrify DirectControl

Linux Windows Inter-operablity

Centrify Server Suite, Standard Edition

Major Retailer Achieves Compliance With the PCI Data Security Standard

Configuring User Identification via Active Directory

Centralized Mac Home Directories On Windows Servers: Using Windows To Serve The Mac

Active Directory and DirectControl

Open Directory. Apple s standards-based directory and network authentication services architecture. Features

Integrating Lustre with User Security Administration. LAD 15 // Chris Gouge // 2015 Sep

Whitepaper: Centeris Likewise Identity 3.0 Security Benefits

Using LDAP Authentication in a PowerCenter Domain

Samba. Samba. Samba 2.2.x. Limitations of Samba 2.2.x 1. Interoperating with Windows. Implements Microsoft s SMB protocol

White Paper. Managing Group Policies for Non Windows Computers through Microsoft Active Directory

Collax Active Directory

Windows Services. Support Windows and mixed-platform workgroups with high-performance, affordable network services. Features

Likewise Security Benefits

Transparent fileservices for Windows, Unix and Mac

Fedora 17 FreeIPA: Identity/ Policy Management

How To Get A Single Sign On (Sso)

IBM Cloud Manager with OpenStack

MQ Authenticate User Security Exit Overview

Apple Pro Training Series. OS X Server. Essentials. Arek Dreyer. and Ben Greisler

Enabling single sign-on for Cognos 8/10 with Active Directory

Unifying Authorization Models

IBM Endpoint Manager Version 9.1. Patch Management for Red Hat Enterprise Linux User's Guide

Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting

Fedora 18 FreeIPA: Identity/ Policy Management

Implementing Microsoft Azure Infrastructure Solutions

Managing Group Policies for Non-Windows Computers through Microsoft Active Directory

Centrify's Solution for Migrating UNIX Directories to Active Directory

Using SUSE Linux Enterprise Desktop with Microsoft * Active Directory Infrastructure

Implementing Microsoft Azure Infrastructure Solutions

Best Practices: Integrating Mac OS X with Active Directory. Technical White Paper April 2009

Centralized Oracle Database Authentication and Authorization in a Directory

Advanced Authentication

Lecture No 01 Novell Products Open Enterprise Server 2 Preview By Haim Malool. Main features Preview

Course 20533: Implementing Microsoft Azure Infrastructure Solutions

Securing VMware Virtual Infrastructure with Centrify's Identity and Access Management Suite

Configuring Sponsor Authentication

Single Sign On. Configuration Checklist for Single Sign On CHAPTER

Session 17 Windows 7 Professional DNS & Active Directory(Part 2)

Security with LDAP. Andrew Findlay. February Skills 1st Ltd

Samba's AD DC: Samba 4.2 and Beyond. Presented by Andrew Bartlett of Catalyst //

VMware Virtual Desktop Manager User Authentication Guide

Configuring IBM Cognos Controller 8 to use Single Sign- On

How To Use Directcontrol With Netapp Filers And Directcontrol Together

Privileged Account Access Management: Why Sudo Is No Longer Enough

Centralizing Mac Home. Live Webinar David McNeely Centrify Geordie Korper Group Logic

ACE Names and UID/GID/SIDs

Migration of Windows Intranet domain to Linux Domain Moving Linux to a Wider World

Implementing Linux Authentication and Authorisation Using SSSD

G A. Allan. Directory authentication providing a common ID and password across multiple systems

Securing your business

Managing UNIX Generic and Service Accounts with Active Directory

Single Sign-On for Kerberized Linux and UNIX Applications

Implementing Microsoft Azure Infrastructure Solutions

RED HAT ENTERPRISE VIRTUALIZATION FOR SERVERS: COMPETITIVE FEATURES

Avatier Identity Management Suite

Ensure that your environment meets the requirements. Provision the OpenAM server in Active Directory, then generate keytab files.

Chapter 3 Authenticating Users

Setup and Configuration Setup Assistant Migration Assistant System Preferences Configuration Profiles System Information

Centrify-Enabled Samba

8 NETWORK SERVERS AND SERVICES FUNDAMENTALS

Implementing Microsoft Azure Infrastructure Solutions

IPedge Feature Desc. 5/25/12

LDAP Implementation AP561x KVM Switches. All content in this presentation is protected 2008 American Power Conversion Corporation

Transcription:

IPA Identity, Policy, Audit Karl Wirth, Red Hat Kevin Unthank, Red Hat

What is IPA? A) India Pale Ale B) Identity, Policy, and Audit C) An open source project D) A Red Hat solution offering E) All of the above

Why care about IPA? 1. Compliance (Because you have to) 2. Risk reduction (To protect money, data, name) - Migrate off of NIS and NIS+ - Have unified employee identity across the organization - Change the password regularly - Control which admins can access what machines - Audit who accessed what when 3. Efficiency (To save costs) - Centrally manage security - Group up users, machines, services - Unified view of policy - Unified view of audit 4. Business enablement (To provide solutions) - Will enable solutions based on - Linux desktop - MRG - Virtualization

Security Information Situation Today Many security and security management applications store and manage their own vital security information Identity Policy Audit Difficult to analyze across applications, so organizations can't Form a full picture of their security stance Comply with government regulations Protect themselves sufficiently Efficiently enable their operations

What is needed? To enable this: Vital security information (IPA) should be: Open (You own it) Inter-operable Manageable Need a way to make it possible for vital security information Identity Policy Audit to enable the freedom and efficiency of next generation IT infrastructure Maximize freedom Maximize efficiency

What is Red Hat Enterprise IPA? Based on freeipa project, www.freeipa.org v1: Centralized user identity management for Linux/Unix Combine Directory and Kerberos Easy install and management Use it without being an LDAP or Kerberos expert One user identity, synched with AD Migration off of NIS Single sign on for users Basic host based access control DNS (v2) CA (v2) v2: Full Identity and Access Management for Linux/Unix

What is planned for v2? Included DNS and Certificate Authority (not for users) Identify and group machines, Vms, services Simplified service authentication and establishment of secure communication Machine identity via Kerberos, certificate Process identity via Kerberos principal Management of machine certificate Centrally managed access control Extensible policy framework Set policy of which users can access which apps on which machines Centrally managed scoped admin control Central audit database Centrally audit security event, logs, compliance with lockdown

What are the other options? 1. Roll your own Options: LDAP or Directory. Possibly add in Kerberos. Problems Complex. Many schema options. Need LDAP/Kerberos expertise Expensive to maintain/customize Client integration not adequate Ok for Identity. Hard for policy. 2. Proprietary solutions Options: CA Etrust Access Control for OS IBM Tivoli Access Manager for OS FoxT BOXS Symark Powerbroker Problems: Very expensive. Inflexible Control vital security information in proprietary format Don't always play nicely with OS 3. Connect Linux directly to Microsoft Active Directory (AD) Discussed on next slide

Why not manage Linux machines with AD? Options: Samba Likewise Centrify Quest Vintela Benefit Reuse Active Directory infrastructure Works fairly well for identity, authentication Problems Increases dependence on Microsoft Doesn't manage native policy and audit well Forces Microsoft policy on *nix Doesn't leverage platform features Analysis If RHEL is not a strategic platform, these kinds of options may work If RHEL is a strategic platform, consider IPA

How will IPA integrate with AD and Windows In IPA 1: Synchronization of user identity, PW Two way or one way synch Flexible attributes, full posix, groups Password Future plans Kerberos Trust between IPA and AD Samba 4 plug in to IPA

How can you migrate from NIS to IPA? Leverages Red Hat Penrose Virtual Directory Server NIS migration features a. Import NIS data to IPA. Begin uid, gid conflict resolution. b. Keep data between NIS and IPA in synch c. Slowly switch NIS clients to point at Penrose and talk LDAP d. Slowly organization removes data from the NIS mapped tree in IPA and just uses the authoritative IPA userid e. Repeat for next NIS domain

Conclusion IPA = Identity, Policy, Audit Identity and Access Management for the Unix/Linux world - v1 = User Identity Management here now - v2 = Adds in machines/service identity, policy, audit -- coming Join our community and contribute! - www.freeipa.org - freeipa-devel@redhat.com - freeipa-interest@redhat.com Benefits - Compliance - Efficiency - Risk Reduction