Authentication June 24/2003. Overview Terminology Local Passwords Early Password Services Kerberos Basics Tickets Ticket Acquisition Kerberos Authentication.

Slides:



Advertisements
Similar presentations
AUTHENTICATION AND KEY DISTRIBUTION
Advertisements

Overview Network security involves protecting a host (or a group of hosts) connected to a network Many of the same problems as with stand-alone computer.
Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi
Security Protocols Sathish Vadhiyar Sources / Credits: Kerberos web pages and documents contained / pointed.
Windows 2000 Security --Kerberos COSC513 Project Sihua Xu June 13, 2014.
SCSC 455 Computer Security
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Authenticating Users. Objectives Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify.
MyProxy: A Multi-Purpose Grid Authentication Service
Access Control Chapter 3 Part 3 Pages 209 to 227.
Kerberized Credential Translation Olga Kornievskaia Peter Honeyman Bill Doster Kevin Coffman Center for Information Technology Integration University of.
 Key exchange o Kerberos o Digital certificates  Certificate authority structure o PGP, hierarchical model  Recovery from exposed keys o Revocation.
X.509 at the University of Michigan CIC-RPG Meeting June 7, 1999 Kevin Coffman Bill Doster
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
ISA 3200 NETWORK SECURITY Chapter 10: Authenticating Users.
ASP.NET 2.0 Chapter 6 Securing the ASP.NET Application.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 10 Authenticating Users By Whitman, Mattord, & Austin© 2008 Course Technology.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
TAM STE Series 2008 © 2008 IBM Corporation WebSEAL SSO, Session 108/2008 TAM STE Series WebSEAL SSO, Session 1 Presented by: Andrew Quap.
Smart Card Single Sign On with Access Gateway Enterprise Edition
Ins and Outs of Authenticating Users Requests to IIS 6.0 and ASP.NET Chris Adams Program Manager IIS Product Unit Microsoft Corporation.
1 SAMBA. 2 Module - SAMBA ♦ Overview The presence of diverse machines in the network environment is natural. So their interoperability is critical. This.
1 Chapter Overview Network Operating Systems Network Clients Directory Services.
Chapter 4 Windows NT/2000 Overview. NT Concepts  Domains –A group of one or more NT machines that share an authentication database (SAM) –Single sign-on.
Information Security Depart. of Computer Science and Engineering 刘胜利 ( Liu Shengli) Tel:
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Group 11 CSE 8343 Group 1 Windows 2000 Domain Security & Authentication.
Authenticating Users Chapter 6. Learning Objectives Understand why authentication is a critical aspect of network security Describe why firewalls authenticate.
Implementing ISA Server Publishing. Introduction What Are Web Publishing Rules? ISA Server uses Web publishing rules to make Web sites on protected networks.
The Directory A distributed database Distributed maintenance.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Kerberos: An Authentication Service for Open Network Systems Jennifer G. Steiner Clifford Neuman Jeffrey I. Schiller.
Unit 1: Protection and Security for Grid Computing Part 2
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
TWSd - Security Workshop Part I of III T302 Tuesday, 4/20/2010 TWS Distributed & Mainframe User Education April 18-21, 2010  Carefree Resort  Carefree,
Module 9: Fundamentals of Securing Network Communication.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
1 Introduction to Microsoft Windows 2000 Windows 2000 Overview Windows 2000 Architecture Overview Windows 2000 Directory Services Overview Logging On to.
1 Securing Data and Communication. 2 Module - Securing Data and Communication ♦ Overview Data and communication over public networks like Internet can.
10.1 Silberschatz, Galvin and Gagne ©2005 Operating System Principles 10.4 File System Mounting A file system must be mounted before it can be accessed.
Module 11: Securing a Microsoft ASP.NET Web Application.
Ins and Outs of Authenticating Users Requests to IIS 6.0 and ASP.NET Chris Adams Program Manager IIS Product Unit Microsoft Corporation.
UMBC’s WebAuth Robert Banz – UMBC
CPS Computer Security Tutorial on Creating Certificates SSH Kerberos CPS 290Page 1.
Kerberos By Robert Smithers. History of Kerberos Kerberos was created at MIT, and was named after the 3 headed guard dog of Hades in Greek mythology Cerberus.
1 Securing Network Services. 2 How TCP Works Set up connection between port on source host to port on destination host Each connection consists of sequence.
1 Kerberos – Private Key System Ahmad Ibrahim. History Cerberus, the hound of Hades, (Kerberos in Greek) Developed at MIT in the mid 1980s Available as.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Module 2: Introducing Windows 2000 Security. Overview Introducing Security Features in Active Directory Authenticating User Accounts Securing Access to.
Security E-Learning Chapter 08. Security Control access to your web site –3 Techinques for Identifying users Giving users access to your site Securing.
© Copyright 2009 SSLPost 01. © Copyright 2009 SSLPost 02 a recipient is sent an encrypted that contains data specific to that recipient the data.
Introduction to Active Directory
CPS Computer Security Tutorial on Creating Certificates SSH Kerberos CPS 290Page 1.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Advanced Authentication Campus-Booster ID: Copyright © SUPINFO. All rights reserved Kerberos.
User Authentication  fundamental security building block basis of access control & user accountability  is the process of verifying an identity claimed.
KERBEROS SYSTEM Kumar Madugula.
C Copyright © 2007, Oracle. All rights reserved. Security New Features.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
1 Example security systems n Kerberos n Secure shell.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
Understand Names Resolution
Windows interoperability with Unix/Linux
Radius, LDAP, Radius used in Authenticating Users
Designing IIS Security (IIS – Internet Information Service)
Web Servers (IIS and Apache)
Presentation transcript:

Authentication June 24/2003

Overview Terminology Local Passwords Early Password Services Kerberos Basics Tickets Ticket Acquisition Kerberos Authentication LDAP

Overview Active Directory (AD) Apache Cookies Pubcookie PAM U of A Activities

Terminology Authentication –The identification of a user to a service or resource. Authorization –The determination of what a user is entitled to do. –Access privileges. Single Signon –Use of a single user ID and password to authenticate a user to all services. –Minimization of need to repeatedly re-enter password.

Local Passwords One-way hash function converts password to key. –Password can not be determined from key. –Hash functions can differ between OS types. Keys stored in local password file. –Key computed from password compared to stored key. Problems: –Early password (key) files publicly readable. –Password files need to be replicated between systems for common passwords across systems.

Early Password Services YP/NIS/NIS+ –Replaces local password database with remote database. –Local machine obtains password entry from server on remote machine. Compares key obtained in same way as locally-stored key. –Allows for both locally and remotely stored keys. –Password entries visible over network. –Primarily Unix-only.

Early Password Services Window NT primary domain controller (PDC). –Password sent to PDC for validation. –Uses SMB protocol. –Passwords were initially sent clear-text. –Newer version sends hash value (key). Hash value visible over network. Can be re-used to authenticate. –Primarily Windows-only. Also implemented in SAMBA freeware product.

Kerberos Basics Designed to allow users to authenticate over an open network. –Network is assumed to be hostile. User and service keys stored on trusted server. –Key Distribution Center (KDC). –Each key known only to KDC and owning user/service. –User keys derived from password using non-reversible hash function. All encryption performed using DES.

Kerberos Basics Realm: –Autonomous administration unit. –Establishes unique KDC. –Name usually mirrors Internet domain name. Principal: –Unique name assigned to each user or service. –General form: Form for user Identity proven using ticket.

Tickets Ticket identifies a user to a service. Ticket consists of identifier and authenticator. –Identifier establishes user’s identity. Encrypted with key of desired service. –Authenticator verifies that principal and sender match. Contains time stamp. –Both parts contain user’s principal. –Both parts contain (the same) random session key. Used for DES-encrypted communication between client/server. Ticket valid only for a specified time period.

Ticket Acquisition Client requests ticket from KDC. –User and service are identified in request. KDC sends ticket to client. –KDC generates random session key. –KDC generates identifier. KDC encrypts identifier with service’s key. –KDC generates authenticator. KDC encrypts authenticator with user’s key. –KDC sends encrypted identifier and authenticator.

Ticket Acquisition Client generates user’s key from password. Client decrypts authenticator. –Successful decryption indicates valid password. Time stamp in authenticator must match current time on client machine (within a small tolerance level). Principal in authenticator must match desired user principal. –Client now has user identifier. Client machine can not ( necessarily) decode the identifier. –Client has random session key from authenticator. Client erases user key and password.

Kerberos Authentication Password Validation. –System uses Kerberos to validate a user password. –Client obtains ticket for user. Service immaterial, usually ticket granting service (TGS). If authenticator successfully decrypted, password valid. System erases ticket and session key. –Client verifies KDC (optional). Client obtains initial ticket for service with secret key. –Principal: If authenticator successfully decrypted, KDC is proper one.

Kerberos Authentication Ticket Passing. –Client obtains service ticket for user. –Client decrypts authenticator. Gets random session key. –Client constructs new authenticator. Encrypts authenticator with random session key. –Client sends new ticket to desired server. –Server decrypts identifier with its own service key. Gets random session key. –Server decrypts authenticator with random key.

Kerberos Authentication System Requirements: –Time synchronized on client, server and KDC. –Kerberos software (libraries and utilities). MIT: Heimdal: –Kerberos-aware applications. Observation: –KDC unaware of authentication result. KDC can not track authentication statistics.

Kerberos Authentication Benefits: –Password or user key never leave client machine! Single exception when changing password. –Password encrypted with random key in this case. –Software available for virtually all OS types. Many systems now come with built-in Kerberos 5. –Solaris, Linux, OpenBSD, MacOS X, Windows Disadvantages: –Applications must often be modified to use Kerberos.

Kerberos Authentication Perl Interface: Authen::Krb5::Simple –Provides Kerberos authentication to Perl script. –Easy to use. –Requires Kerberos 5 C library and headers. Works with MIT or Heimdal. –ftp://ftp.cpan.org/pub/CPAN/modules/by- module/Authen/Authen-Krb5-Simple-0.31.tar.gz –Sample script:

Kerberos Authentication Introductory Reading: –B. Tung. A Moron’s Guide To Kerberos, Version –B. Bryant. Designing An Authentication System: A Dialogue In Four Scenes ftp://athena-dist.mit.edu/pub/kerberos/doc/dialogue.PS

LDAP Directory lookup protocol. Directory data stored in database on server. –Generally holds data about people or resources. Data structured as tree. –Each node has label and value. Distinguished name (DN): –Full path of entry in directory. –Consists of labels and values of all nodes to entry. –DN: uid=,ou=people,dc=ualberta,dc=ca

LDAP Data can be public or private. Authentication: –Password can be associated with node. –Client opens connection to LDAP server. Connection unencrypted or encrypted using SSL. –Client binds as anonymous or as specified DN. Password not needed for anonymous bind. Password passed as part of bind request. Password sent compared to local copy on server. Successful bind indicates correct password. Bind-based authentication.

LDAP OpenLDAP server allows use of Kerberos KDC. –Server password entry replaced with calls to KDC. Operates in Kerberos password validation mode.

LDAP Perl Interface: Net::LDAPS –Provides LDAP functionality to Perl script. Includes LDAP authentication. –Requires other Perl modules. See README file. – tar.gz –Sample script: Does NOT verify SSL certificate. –SSL certificate must be verified in production use.

Active Directory (AD) Combination of DNS, LDAP, and Kerberos. –Authentication performed using Kerberos 5. Inter-operates with MIT Kerberos. –MIT clients can authenticate seamlessly to AD server. –AD clients can authenticate to MIT server. Requires some configuration. Windows client machines require special host key. –Principal: –User authenticates to MIT realm. Client machine uses MIT ticket for resource access.

Active Directory (AD) AD forest can inter-operate with MIT KDC. –AD domain controllers require trust relationship with MIT KDC. AD must trust MIT KDC. MIT KDC need not trust AD.. –Requires special key. Principal: –Requires patch to MIT Kerberos server. –User authenticates to MIT realm. AD uses resulting MIT ticket to provide access to resources.

Apache Web pages can be public or private. Client opens connection to web server. –Connection unencrypted or encrypted using SSL. Basic authentication: –Web server queries client for user ID and password. –Checks password against local password database. htpasswd

Apache Mod_auth_kerb. –Replaces local password check with calls to Kerberos. –Operates in password validation mode. –

Cookies Used to retain state in web environment –HTTP protocol is stateless. –Cookie keeps user-specific information between calls to web server. Identifies user to web server. –Web server sends cookie to client browser. Transfer is transparent to user. –Web server retrieves cookie on subsequent calls. May update contents on each call.

Cookies Many security/privacy issues associated with use. –Severity dependent on each specific web server.

Pubcookie Standalone logon server. –Interface between web server and authentication methods. Interfaces with Kerberos, LDAP, NIS. –Returns cookie containing identity of user. Component modules for Apache and IIS servers. –Replaces other authentication modules. Client browsers require no change.

Pubcookie Operation: –Client browser contacts web server. –Server checks for authentication cookie. If found, web server passes back requested data. Request complete. –Server redirects browser to logon server. Redirect requests contains original URL in cookie. –Login server prompts for user ID/password. –Logon server validates ID and password. –Logon server generates authentication cookie.

Pubcookie –Logon server redirects browser back to original URL. Redirect includes authentication cookie. Also includes cookie for future use by logon server. –Eliminates need to re-enter user ID/password repeatedly. –Web server will now send requested data. Authentication cookies have fixed lifetime. Single signon implementation for web services. –Same authentication cookie works for all web servers using pubcookie.

PAM Pluggable authentication module. Designed by SUN. –Supported by SUN, Linux, HP. Generic API between application and authentication method. –Client performs authentication by calling API routines. –Authentication methods implemented as dynamically loadable modules. –Configuration file determines modules to be used for given application.

PAM Benefits: –Application need only support generic API. –New authentication methods added as modules. Configuration file change implements new method for application. Minimizes support requirements. –More than one method can be used by application. Configuration file determines order attempted.

PAM Disadvantages: –No support for AIX, BSD. –Unix-only. –SUN and Linux APIs differ slightly. Web sites: –SUN: –Linux:

U of A Activities Objectives: –Minimize number of IDs/passwords for any user. –Cover all services/platforms. –Secure Authentication. No clear-text. Kerberos 5 primary authentication method. –60,000+ users. –2 servers: krb5-1.srv.ualberta.ca and krb5-2.srv.ualberta.ca –Preferred protocol for client authentication.

U of A Activities SAMBA provides Windows NT authentication. –samba.srv.ualberta.ca –SAMBA password database synchronized real-time with Kerberos. OpenLDAP provides LDAP authentication. –ldapauth.srv.ualberta.ca –LDAP authentication translated to Kerberos calls. No passwords or keys on LDAP server. –Only LDAPS protocol supported.

U of A Activities Active Directory. –Windows 2000/XP standalone clients can authenticate using MIT KDC servers. Web-based configuration instructions in final stages. Web-based tool for obtaining required host key near completion. –Initial attempt at root AD server begun. Some success at using MIT KDC servers in AD forest. Needs more work. Web-based tool for obtaining required trust key near completion.

U of A Activities Pubcookie. –Logon server being tested. Password changes only permitted via web page. –HTTPS access, only. –Forces use of good passwords. –Keeps Kerberos and Samba servers synchronized.