Brian Arkills Software Engineer, LDAP geek, AD bum, and Associate Troublemaking Officer UW Windows Infrastructure.

Slides:



Advertisements
Similar presentations
Managing User, Computer and Group Accounts
Advertisements

Technical Services & Operations WINDOWS 2008 R2 AD / DC UPGRADE PROJECT.
Integration: Office 365 Brian Arkills Software Engineer, LDAP geek, AD bum, and Associate Troublemaking Officer Identity and Access Management, UW-IT.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter 14 Upgrading to Exchange Server 2003.
Technology Steering Group January 31, 2007 Academic Affairs Technology Steering Group February 13, 2008.
UW Windows Infrastructure: Delegated OUs Brian Arkills Software Engineer, LDAP geek, AD bum, and Associate Troublemaking Officer Identity and Access Management,
UW Windows Infrastructure: What’s in it for me? Brian Arkills Software Engineer, LDAP geek, AD bum, and Associate Troublemaking Officer Nathan Dors Manager.
CS603 Active Directory February 1, 2001.
Technology Steering Group January 31, 2007 Academic Affairs Technology Steering Group February 13, 2008.
1 SLAC Windows Migration Bob Cowles Presented for the SLAC Windows Migration Project HEPNT, Fermilab October 24, 2002.
Chapter 4 Introduction to Active Directory and Account Management
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 10: Server Administration.
7.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 7: Introducing Group Accounts.
Chapter 8: Network Operating Systems and Windows Server 2003-Based Networking Network+ Guide to Networks Third Edition.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Understanding Active Directory
PKI Network Authentication Dartmouth Applications Robert Brentrup Educause/Dartmouth PKI Summit July 27, 2005.
LDAP Management at Stony Brook Making Active Directory and PeopleSoft Work Together SUNY Technology Conference Rochester, New York Monday June 12, 2006.
Chapter 7 WORKING WITH GROUPS.
© 2005 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice Advanced Samba Administration Part.
Active Directory at the University of Michigan Data Population and Kerberos Interoperability MaryBeth Stuenkel LAN/NOS/Groupware Services.
Brian Arkills Software Engineer, LDAP geek, AD bum, Senior Heckler, and Associate Troublemaking Officer State of Windows Services at the UW.
03/07/08 © 2008 DSR and LDAP Authentication Avocent Technical Support.
Purpose Intended Audience and Presenter Contents Proposed Presentation Length Intended audience is all distributor partners and VARs Content may be customized.
Introduction to Active Directory December 10th, pm Daniels 407.
UW Windows Authentication Group Multiple forest scenario task force - Testing report and recommendations.
Chapter 4 Introduction to Active Directory and Account Management
Module 2 Creating Active Directory ® Domain Services User and Computer Objects.
Campus Active Directory Update Jim Green, Academic Technology Services Victor Lounds, Administrative Information Services Dave Carter, College of Agriculture.
Beams Division Local Administrators Meeting 9/17/02 Brian Drendel.
Hands-On Microsoft Windows Server 2008
Managing Active Directory Domain Services Objects
User Manager for Domains.  Manages the user accounts in a domain  It is located in the PDC  While User Manager exists in each NT machine, but it is.
Module 6: Designing Active Directory Security in Windows Server 2008.
Designing Active Directory for Security
PASS Migration – Update V A Retrospective Current Issues Future Directions with Jeff D’Angelo NWOP 2008/08/18.
September 18, 2002 Windows 2000 Server Active Directory By Jerry Haggard.
2005 © SWITCH Perspectives of Integrating AAI with Grid in EGEE-2 Christoph Witzig Amsterdam, October 17, 2005.
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
DEP313 Active Directory Restructuring with ADMT v-2
Windows 2000 University of Colorado. Background Limited enterprise services: MIT K5 in labs, modems and some desktops, starting directories now, no identifier.
Module 7 Active Directory and Account Management.
Microsoft ® Official Course Module 3 Managing Active Directory Domain Services Objects.
Brian Arkills Software Engineer, LDAP geek, AD guy, Chief Troublemaking Officer Windows HiEd Conference 2006 Managed Workstations: UW Nebula.
W2K and Kerberos at FNAL Jack Mark
Guide to MCSE , Second Edition, Enhanced1 The Windows XP Security Model User must logon with: Valid user ID Password User receives access token Access.
Brian Arkills Software Engineer, LDAP geek, AD bum, Senior Heckler, and Associate Troublemaking Officer Fill-in Topics for Windows HiEd Conference 2007.
PLANNING A MICROSOFT EXCHANGE SERVER 2003 INFRASTRUCTURE Chapter 2.
FSU Metadirectory Project The Issue of Identity Management Executive Overview.
Module 4 Planning for Group Policy. Module Overview Planning Group Policy Application Planning Group Policy Processing Planning the Management of Group.
Authentication at Penn State: The Present State of Affairs and Future Directions James A. Vuccolo, Manager, Software Technologies Group Phil Pishioneri,
Integrating Active Directory with eDirectory ™ Using Novell Account Manager Reid Oakes Technical Team Manager Novell, Inc.
Microsoft Virtual Academy Preparing for the Windows 8.1 MCSA Module 5: Managing Devices & Resource Access.
FROM MIT KERBEROS TO MICROSOFT ACTIVE DIRECTORY The Pennsylvania State University’s move from a lower case MIT Kerberos realm to a Standard Microsoft Active.
OVERVIEW OF ACTIVE DIRECTORY
Introduction to Active Directory
WNAG: Advisory Report Presented to: UCIST By: Stephen Nickerson February 3, 2006.
Module 8: Planning for Windows Server 2008 Active Directory Services.
Chapter4 Part2. User Account Management Once Active Directory is installed and configured, you enable users to access network servers and resources through.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
COMP1321 Digital Infrastructure Richard Henson March 2016.
Fermilab supports several authentication mechanisms for user and computer authentication. This talk will cover our authentication systems, design considerations,
Windows Active Directory – What is it? Definition - Active Directory is a centralized and standardized system that automates network management of user.
UW Windows Authentication Group
Secure Connected Infrastructure
Active Directory Fundamentals
State of Windows Services at the UW
Ask the Microsoft Infrastructure Team October 2017
Windows NT to 2000/XP Migration at SLAC
SharePoint Online Hybrid – Configure Outbound Search
Presentation transcript:

Brian Arkills Software Engineer, LDAP geek, AD bum, and Associate Troublemaking Officer UW Windows Infrastructure

Goal Goal: To provide a centrally-provisioned Windows accounts to all of the UW campus Guiding Principal: The UW Windows Infrastructure is an enabling technology

Core Components Active Directory (netid.washington.edu) –LDAP directory AND KDC realm “Fuzzy Kiwi”, a kiwi client that provisions *all* UW NetIDs with an active Kerberos subscription Slurpee, a GDS connector, that synchronizes the enterprise group-oriented directory information WINS, a netbios name resolution service

Key Features AuthN: Windows user accounts with UW NetID password that are automatically provisioned AuthZ: Automatically-provisioned institutional groups that can be used for authorization –60K course groups –7 affiliation groups (e.g. student, staff, faculty) –~150 other groups, including C&C org groups

Get a trust. Use UWWI users and groups in your ACLs. Tell users. See How to Adopt

Key Limitations No delegated user management, i.e. –No home directory –No profile –No Exchange mailbox could be set, etc. Course groups are private, memberOf on *all* users is private NTLMv2 only for domain trusts; Kerberos & NTLMv2 only for forest trusts Account lockouts: 5 bad attempts in 1 minute -> 1 minute lockout

Expected Uses (for now) Provide Windows service to entire UW audience –File service –IIS –Sharepoint –Others … Interactive login to existing domain workstations NOTE: Members of the UW community don’t need a computer in a domain that trusts UWWI to access a Windows service that is ACL’d with UWWI principals.

WinAuth Project Arose out of C&C desire to move LABS out of UW Forest. This spawned outcry, a discussion group, and ultimately an C&C initiative to enable Windows- based services. “Phase 1” did the authentication and authorization pieces. Deemed doable without additional funding. “Delegated OUs” will make UWWI a nice place to live, phase out the UW forest, and provide other core Windows services as deemed necessary. Not currently funded.

Phase 1 Project Details Maintaining existing LABS functionality was paramount, EPLT was on project team to facilitate quick adoption. –Maintaining Mac authentication –Providing a replacement for “LABS\domain users”, i.e. all users who used to be in LABS. Kiwi code needed some enhancements Slurpee needed to be written from scratch

Phase 1 Technical Details “Fuzzy Kiwi” –Core is in C and helper app in C# (.net) –Handles account renames now w/o delete (preserving the SID) –Populates some person info from EDS/GDS –Uses a different delimiter to improve password handling –A new subscription maintains a group for EPLT authorization and populates the UA (soon to be C&C) uid onto the uidNumber attribute Slurpee –VB.net –Automatically creates groups and updates them as appropriate (adds and removals) on a daily basis (GDS is only updated 1x daily currently) –Gets affiliation information from eduPersonAffiliation attribute on user objects in GDS. Uses this non-group-oriented info to create affiliation groups. –Parses group member string, replaces with AD DN of member –Handles nested groups –Knows how to add objectclasses and attributes as needed –Knows how to set AD ACLs

“Delegated OUs” Details A charter is written, and a Strategic Direction Team (SDT) proposal has been approved. Defines resources (2 engineer FTE, 1 CliSvc FTE), outlines deliverables (core and additional), and approximates a timeline. Core deliverables include: Solve user management delegation issue 2-way password sync? Core infrastructure to enable Exchange Provide domain migration strategy into UWWI Phase out UW forest

Future Extended Deliverables After the ‘Delegated OU’ project, additional services may be pursued in follow-on projects depending on client interest. These include: Help Nebula to move in as first “occupant” as a proof of concept Setup billing for anything that needs it DDNS (ala nebula) Ezreg services (wireless registration) DFS/file services VPN CA/PKI Unix interoperability Mac authentication ADFS

UW Forest Trends

State of UW Forest Domain count: 21. C&C owns 5 of these, and will remove 3 within 6 months. From past conversations, 9 other domains have indicated in the past an intention to have moved out by now. 12 Domain compromises in past 4 years Windows 2000 SP4 DCs: 18; Windows 2003 DCs: 28 Windows 2000 Domain Level: 16; Windows 2003 Domain Level: 5 Total number of users: ( w/ C&C domains leaving soon) Total number of computer: 6898 Domain size by users: –<50: 3 –51-200: 6 – : 5 – : 4 –>1000: 3 Domain size by computers: –<50: 6 –51-200: 5 – : 7 – : 0 –>1000: 3

Expected Migration Path Similar to C&C ‘How to Migrate Out of the Forest’ whitepaper Wdomains/migrateOut.html Use ADMTv3 user/group migration Use ADMT computer migration wizard to reACL and move computers without needing to touch each. –Registry –Profiles –File system –Local groups –Services –not scheduled tasks –not application-level credentials

Nebula Numbers 0 domain compromises over 10 year history 0 Nebula managed server compromises (yes, C&C has a managed servers service) Users: 2323; Groups: 1388; Computers: 2816 –Gold (Nebula managed) workstations: 2452 –Bronze (not managed by Nebula) workstation: 131 –Kiosks: 61 –Servers: 172 (31 unmanaged, 141 managed) 1 SG member +.25 engineer/250 workstations 1 new software package/week Cost: –$52/month for Gold workstation –$58/month for Gold laptop –$26/month for Bronze Doesn’t include hardware, add ~$30/month for hardware 4.53 terabytes of network storage, 2.95 in use

Future Nebula Projects Exchange (this is a C&C service that some Nebula users may consume) SCCM (SMSv4 and SoftGrid) Vista Office 2007 Dynamic local admin passwords (stage 1 done) Laptop improvements Managed Macs (research only) CA for Nebula Administrator account improvements Kiosk revisit (dependent on vista) New models to reflect impending UW Information Security Standard See for a recent overview of what Nebula provides in the managed workstation space.

The End Brian Arkills Author of LDAP Directories Explained