Deploying PostgreSQL in a Windows Enterprise



Similar documents
The following process allows you to configure exacqvision permissions and privileges for accounts that exist on an Active Directory server:

Configuring Integrated Windows Authentication for Oracle WebLogic with SAS 9.2 Web Applications

Secure PostgreSQL Deployments

A PostgreSQL Security Primer

ENABLING SINGLE SIGN-ON: SPNEGO AND KERBEROS Technical Bulletin For Use with DSView 3 Management Software

Configuring Integrated Windows Authentication for JBoss with SAS 9.2 Web Applications

Integrating OID with Active Directory and WNA

SAP SINGLE SIGN-ON AND SECURE CONNECTIONS VIA SNC ADAPTER. Author : Matthias Schlarb, REALTECH system consulting GmbH. matthias.schlarb@realtech.

Kerberos and Windows SSO Guide Jahia EE v6.1

Configuring Integrated Windows Authentication for JBoss with SAS 9.3 Web Applications

I am an SE at a large storage system vendor

Guide to SASL, GSSAPI & Kerberos v.6.0

Step- by- Step guide to Configure Single sign- on for HTTP requests using SPNEGO web authentication

User Source and Authentication Reference

EMC Documentum Kerberos SSO Authentication

Configuration of Kerberos Constrained Delegation On NetScaler Revision History

Extending Microsoft Windows Active Directory Authentication to Access HP Service Health Reporter

Charles Firth Managing Macs in a Windows World

Single Sign-On Using SPNEGO

Setting up Single Sign-On (SSO) with SAP HANA and SAP BusinessObjects XI 4.0

Kerberos -Based Active Directory Authentication to Support Smart Card and Single Sign-On Login to DRAC5

1 Introduction. Ubuntu Linux Server & Client and Active Directory. Page 1 of 14

Managing rights in PostgreSQL

Using Active Directory as your Solaris Authentication Source

Replication Security

White Paper. Fabasoft on Linux - Preparation Guide for Community ENTerprise Operating System. Fabasoft Folio 2015 Update Rollup 2

Author: Joshua Meckler

Configuring Integrated Windows Authentication for IBM WebSphere with SAS 9.2 Web Applications

Configure the Application Server User Account on the Domain Server

Windows Authentication on Microsoft SQL Server

Configuring an Alternative Database for SAS Web Infrastructure Platform Services

Kerberos on z/os. Active Directory On Windows Server William Mosley z/os NAS Development. December Interaction with.

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation

CA Performance Center

Centralized Oracle Database Authentication and Authorization in a Directory

IceWarp Server - SSO (Single Sign-On)

Securing PostgreSQL From External Attack

Setting up Single Sign-On (SSO) with SAP HANA and SAP BusinessObjects XI 4.0

HRSWEB ActiveDirectory How-To

Single sign-on websites with Apache httpd: Integrating with Active Directory for authentication and authorization

Architecture Guidelines Application Security

KERBEROS ENVIRONMENT SETUP FOR EMC DOCUMENTUM CENTERSTAGE

SIMIAN systems. Sitellite LDAP Administrator Guide. Sitellite Enterprise Edition

Get Success in Passing Your Certification Exam at first attempt!

SSSD Active Directory Improvements

Troubleshooting Active Directory Server

Configuring Single Sign-On for Application Launch in OpenManage Essentials

Using OpenSSH in a Single Sign-On Corporate Environment with z/os, Windows and Linux

Mac OS X Directory Services

Comodo Certificate Manager Software Version 4.5

High-available Authorization and Authentication

Configuring Single Sign-on for SAP HANA

Authentication Methods

From the Intranet to Mobile. By Divya Mehra and Stian Thorgersen

Encrypted PostgreSQL

Microsoft Active Directory and Windows Security Integration with Oracle Database

UPGRADING TO XI 3.1 SP6 AND SINGLE SIGN ON. Chad Watson Sr. Business Intelligence Developer

Kerberos Delegation with SAS 9.4

Single Sign-On for Kerberized Linux and UNIX Applications

PASS4TEST 専 門 IT 認 証 試 験 問 題 集 提 供 者

1 Introduction. Windows Server & Client and Active Directory.

RHEL Clients to AD Integrating RHEL clients to Active Directory

Migration of Windows Intranet domain to Linux Domain Moving Linux to a Wider World

Cross-Realm Trust Interoperability, MIT Kerberos and AD

INTEGRATION GUIDE. DIGIPASS Authentication for Google Apps using IDENTIKEY Federation Server

Open Directory. Apple s standards-based directory and network authentication services architecture. Features

Configuring Sponsor Authentication

Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory

INUVIKA TECHNICAL GUIDE

TIBCO Spotfire Platform IT Brief

Introduction to Computer Security

Single Sign-on (SSO) technologies for the Domino Web Server

Active Directory Authentication

MS SQL Server Database Management

Kerberos: Single Sign On for BS2000

Centrify Identity and Access Management for Cloudera

Reference Manual. IQ Administrator Pro. and. PostgreSQL Database Server Installation Guide

September 9 11, 2013 Anaheim, California 507 Demystifying Authentication and SSO Options in Business Intelligence

Kerberos authentication made easy on OpenVMS

BusinessObjects 4.0 Windows AD Single Sign on Configuration

INTEGRATION GUIDE. DIGIPASS Authentication for Salesforce using IDENTIKEY Federation Server

Active Directory and Linux Identity Management

Use of EASE Code of Practice. This code of practice is also qualified by The University of Edinburgh computing regulations, found at:

AVALANCHE MC 5.3 AND DATABASE MANAGEMENT SYSTEMS

Configuring Active Directory Single Sign-On (AD SSO)

Using Kerberos tickets for true Single Sign On

SAP Business Objects Security

LAB: Implementing Single Sign-on!!!Setup!!!

Kerberos. Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, BC. From Italy (?).

Basic Configuration. Key Operator Tools older products. Program/Change LDAP Server (page 3 of keyop tools) Use LDAP Server must be ON to work

Managing SAS Web Infrastructure Platform Data Server High-Availability Clusters

SUSE Manager 1.2.x ADS Authentication

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014

Ensure that your environment meets the requirements. Provision the OpenAM server in Active Directory, then generate keytab files.

Password Power 8 Plug-In for Lotus Domino Single Sign-On via Kerberos

Configuring Squid Proxy, Active Directory Authentication and SurfProtect ICAP Access

Managing User Accounts

Enterprise Security: Building On All Your Assets

ITG Software Engineering

Secure Login Issues & Solutions

Transcription:

Deploying PostgreSQL in a Windows Enterprise Magnus Hagander magnus@hagander.net PGCon 2008 Ottawa, Canada May 2008 1

Agenda Definition Installation Active Directory Authentication - integrated Authentication - LDAP Data access Monitoring 2

What is a Windows Enterprise? Servers Clients 3

What is a Windows Enterprise? Servers Clients WEB 4

What is a Windows Enterprise? Servers Clients Active Directory 5

What is a Windows Enterprise? Servers Clients Active Directory 6

Agenda Definition Installation Active Directory Authentication - integrated Authentication - LDAP Data access Monitoring 7

Installation MSI installer Integrates with existing products Installs all dependencies Create account, sets permissions Supports silent install Server only, Server+client, Client only 8

Installation xcopy deployment No registry entries required! Well, there's ODBC... binaries-no-installer.zip Dependencies, account, permissions Custom build 9

Agenda Definition Installation Active Directory Authentication - integrated Authentication - LDAP Data access Monitoring 10

Active Directory authentication Integrated authentication Already logged in, why do it again? Fat clients Web apps usually uses password to db Very common for SQL Server/Access Still need to create db user! 11

Active Directory authentication Client interface dependent libpq or built on libpq ODBC JDBC npgsql 12

Active Directory authentication Windows-to-windows trivial host all all 0.0.0.0/0 sspi Set your AD policies! Always included 13

Active Directory authentication Windows-to-unix a bit more work Kerberos only 14

Kerberos 101 Cross platform, standards-based, secure, distributed authentication Shared secrets between hosts Maintained and controlled by KDC Trusted tickets Single sign-on 15

Kerberos 101 1. Login request 2. Ticket-granting-ticket (TGT) Client KDC Server 16

Kerberos 101 5. Ticket request POSTGRES@FOO 6. Ticket POSTGRES@FOO Client KDC Server 3. Access request 4. Requires Kerberos ticket 7. Access request w ticket 17

Kerberos 101 5. Ticket request POSTGRES@FOO 6. Ticket POSTGRES@FOO Client KDC Server 3. Access request 4. Requires Kerberos ticket 7. Access request w ticket 18

Active Directory authentication Windows-to-unix a bit more work Kerberos only, requires service principals AD enforces non-standard name Basic Kerberos first! /etc/krb5.conf [libdefaults] default_realm = DOMAIN.COM [domain_realm] domain.com = DOMAIN.COM.domain.com = DOMAIN.COM 19

Active Directory authentication Verify with kinit/klist kinit administrator@domain.com 20

Active Directory authentication Install required build packages./configure --with-gssapi Build + install as usual Initdb as usual 21

Active Directory authentication Create service principal (ordinary user) 22

Active Directory authentication Create Kerberos principal mappnig ktpass -princ POSTGRES/lab83.domain.com@DOMAIN.COM -crypto DES-CBC-MD5 -mapuser lab83 -pass FooBar991 -out postgres.keytab 23

Active Directory authentication Verify account is mapped 24

Active Directory authentication postgresql.conf listen_addresses = '*' krb_server_keyfile = '/var/pgsql/data/postgres.keytab' krb_srvname = 'POSTGRES' pg_hba.conf host all all 0.0.0.0/0 gss 25

Active Directory authentication Client side principal name Environment: PGKRBSRVNAME Connection string: krbsrvname Needed on both Windows and Unix 26

Active Directory authentication Client side principal name Environment: PGKRBSRVNAME Connection string: krbsrvname Needed on both Windows and Unix 27

LDAP Authentication For clients that don't support GSS/SSPI If you actually want passwords Looks like password prompt to client pg_hba.conf host all all 0.0.0.0/0 ldap ldap://dc.domain.com/dc=domain,dc=com;domain\ 28

Agenda Definition Installation Active Directory Authentication - integrated Authentication - LDAP Data access Monitoring 29

Access AD data dblink-ldap (pgfoundry) Build from source only Create VIEWs of LDAP data Read-only 30

Access AD data CREATE VIEW users AS SELECT * FROM dblink_ldap( 'dc.domain.com', 'CN=Users, DC=domain, DC=com', E'DOMAIN\\User', 'password', '(objectclass=user)', 'distinguishedname,cn,displayname') t(dn, cn, displayname) 31

Access AD data postgres=# SELECT * FROM users; dn cn displayname ----------------------------------------------------------------------------- CN=mha,CN=Users,DC=domain,DC=com mha Magnus Hagander CN=Administrator,CN=Users,DC=domain,DC=com Administrator Admin (2 rows) 32

Agenda Definition Installation Active Directory Authentication - integrated Authentication - LDAP Data access Monitoring 33

Monitoring Performance Monitor for system parameters pgsnmpd (unix only) pg_stat_xyz views 34

Future directions schannel encryption schannel certificate authentication Better monitoring support pgsnmpd on windows or native performance monitor plugin 35

Thank you! Questions? 36