Windows 2000 University of Colorado. Background Limited enterprise services: MIT K5 in labs, modems and some desktops, starting directories now, no identifier.

Slides:



Advertisements
Similar presentations
Auditing Microsoft Active Directory
Advertisements

Welcome to the GIG Event 1. MICROSOFT ACTIVE DIRECTORY SERVICES Presenter: Avinesh MCP, MCTS 2.
Technical Services & Operations WINDOWS 2008 R2 AD / DC UPGRADE PROJECT.
MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 6 Managing and Administering DNS in Windows Server 2008.
1 Preparing Windows 2000 installation (Week 3, Wednesday 2/25/2006) © Abdou Illia, Spring 2006.
UNIX & W2K A single sign-on solution for a Kerberos V based AFS cell Enrico M.V. Fasanelli & Fulvio Ricciardi I.N.F.N. – Sezione di Lecce.
Use of Kerberos-Issued Certificates at Fermilab Kerberos  PKI Translation Matt Crawford & Dane Skow Fermilab.
1 SLAC Windows Migration Bob Cowles Presented for the SLAC Windows Migration Project HEPNT, Fermilab October 24, 2002.
Chapter 8 Chapter 8: Managing the Server Through Accounts and Groups.
7.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 7: Introducing Group Accounts.
Chapter 8: Network Operating Systems and Windows Server 2003-Based Networking Network+ Guide to Networks Third Edition.
Microsoft Windows Domains Structure and Services Chatziioannidis Christos Computer & Informatics Engineer Computer & Networking Services Computer Technology.
Streamlining Support and Management through the Implementation of Active Directory Educause 2003 Mid-Atlantic Regional Gale D. Fritsche –
Understanding Active Directory
Vikram Thakur Introduction to Active Directory Structure.
Windows 2000 and Active Directory Services at UQ Scott Sinclair Senior Systems Programmer Software Infrastructure Group
Active Directory at the University of Michigan Data Population and Kerberos Interoperability MaryBeth Stuenkel LAN/NOS/Groupware Services.
Active Directory Implementation Class 4
Brian Arkills Software Engineer, LDAP geek, AD bum, Senior Heckler, and Associate Troublemaking Officer State of Windows Services at the UW.
Introduction to Active Directory December 10th, pm Daniels 407.
UW Windows Authentication Group Multiple forest scenario task force - Testing report and recommendations.
9.1 © 2004 Pearson Education, Inc. Lesson 9: Implementing Group Policy in Windows 2000 Server Exam Microsoft® Windows® 2000 Directory Services Infrastructure.
Directory services Unit objectives
Update to TIMGroup January Outline Introduction Where are we now? Where are we going? What can be done to prepare? What are the options?
Senior Design – Spring 2009 Richard Gory Focus: Networking & Web.
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory Chapter 9: Active Directory Authentication and Security.
Managing Active Directory Domain Services Objects
Hands-On Microsoft Windows Server Security Enhancements in Windows Server 2008 Windows Server 2008 was created to emphasize security –Reduced attack.
W2k Security At FNAL Jack Schmidt FNAL W2K Migration Working Group Chair April 16.
Module 10: Configuring Windows XP Professional to Operate in Microsoft Networks.
Welcome to HEPNT Gian Piero Siroli, Physics Dept., Univ. of Bologna LAL, HEPiX-HEPNT 2001.
Microsoft Active Directory(AD) A presentation by Robert, Jasmine, Val and Scott IMT546 December 11, 2004.
Designing Active Directory for Security
Chapter 6: Windows Servers
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory, Enhanced Chapter 5: Active Directory Logical Design.
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
Understanding Group Policy James Michael Stewart CISSP, TICSA, CIW SA, CCNA, MCSE NT & W2K, iNet+
11.1 © 2004 Pearson Education, Inc. Exam Designing a Microsoft ® Windows ® Server 2003 Active Directory and Network Infrastructure Lesson 11: Planning.
W2K and Kerberos at FNAL Jack Mark
Scaling NT To The Campus Integrating NT into the MIT Computing Environment Danilo Almeida, MIT.
Planning a Microsoft Windows 2000 Administrative Structure Designing default administrative group membership Designing custom administrative groups local.
Secure Networking Windows 2000 Distributed Security Services Sandeep Joshi Group 4.
Current Deployment (NT4) n Minimal central infrastructure u DHCP/DNS service (non NT) u WINS service (but not supported) u Software image repository u.
Labs. Lab Session 1: Administering Windows Server 2008 Exercise 1: Install the DNS Server Role Exercise 2: Configuring Remote Desktop for Administration.
Page 1 Active Directory and DNS Lecture 2 Hassan Shuja 09/14/2004.
Introduction to Microsoft Windows 2000 Welcome to Chapter 1 Windows 2000 Server.
W2K and Kerberos at FNAL Jack Schmidt Mark Kaletka.
Windows Server 2003 La migrazione da Windows NT 4.0 a Windows Server 2003 Relatore: MCSE - MCT.
2.1 © 2004 Pearson Education, Inc. Exam Designing a Microsoft ® Windows ® Server 2003 Active Directory and Network Infrastructure Lesson 2: Examining.
ITS – Identity Services ONEForest Security Jake DeSantis Keith Brautigam
Module 4 Planning for Group Policy. Module Overview Planning Group Policy Application Planning Group Policy Processing Planning the Management of Group.
Introducing Microsoft Active Directory Services CSIS 165 – Week 1B Exams &
Microsoft Active Directory ITL. © 2005 Hans Kruse, Shawn Ostermann, Carl Bruggeman, Ohio University 2 Early Networking Schemes Windows LAN Manager, AppleTalk.
Module 10: Implementing Administrative Templates and Audit Policy.
Integrating Active Directory with eDirectory ™ Using Novell Account Manager Reid Oakes Technical Team Manager Novell, Inc.
FROM MIT KERBEROS TO MICROSOFT ACTIVE DIRECTORY The Pennsylvania State University’s move from a lower case MIT Kerberos realm to a Standard Microsoft Active.
OVERVIEW OF ACTIVE DIRECTORY
Introduction to Active Directory
Module 8: Planning for Windows Server 2008 Active Directory Services.
Introduction to Microsoft Windows 2000 Security Microsoft Windows 2000 Security Services Overview Security subsystem components Local security authority.
11 DESIGNING AN ADMINISTRATIVE SECURITY STRUCTURE Chapter 7.
CEG 2400 Fall 2012 Directory Services Active Directory Tree Domain.
Chapter 6 Server Management: Domains Workgroup Domain Trust Relationship Examples.
Active Directory and NT Kerberos. Introduction to NT Kerberos v5 What is NT Kerberos? How is it different from NTLM NT Kerberos vs MIT Kerberos Delegation.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
© Copyright Nanda Ganesan1 CHAPTER NT Domains. © Copyright Nanda Ganesan2 Chapter Objectives Give an overall picture of the NT networking architecture.
Implementing Active Directory Domain Services
MCSA VCE
Windows NT to 2000/XP Migration at SLAC
Active Directory Trusts
Presentation transcript:

Windows 2000 University of Colorado

Background Limited enterprise services: MIT K5 in labs, modems and some desktops, starting directories now, no identifier registry Departmental NT4 deployments are not coordinated; very little Novell; fair number of Macs MS RDP program: 6/98 to 2/00; MS provided excellent field engineer and diagnostic support.

Protecting existing infrastructure Dynamic DNS - where to accept dynamic updates from DHCP

Extenuating circumstances existing MIT Kerberos NT4 infrastructure - NTLM and SAM replaced Exchange 2000

DNS Currently use ISC BIND Three zone solution –Colorado.edu (static zone w/ A records) – AD.colorado.edu (dynamic SRV, A records) – … (static zone w/ PTR records) AD zone accepts dynamic SRV updates from Win2000 Domain Controllers only

Central DC services Three domain controllers, one in CC, one in Telecom, one in Engineering Dells with dual 700 MHz processors, 30 GB Raids, Fast ethernet Secondary dc expected in a year

Support for Down-level Clients Problem: Since NTLM is disabled at the DC’s, support for down- level/foreign client access to resources in the Windows2000 realm doesn’t exist. Furthermore, the password assigned to an account in the Windows2000 domain is unknown to the user, so they cannot provide it on demand. Solution: NTLM security can be enabled locally (at the OU level). Local administrators can choose to use NTLM authentication for the resources they manage and create local accounts for their users. Users would then have access to resources from their down-level/foreign clients, but these privileges would be available locally only, with no value or impact elsewhere in the domain. They would also not have the benefit of single sign-on access to these resources.

CyberSafe Solution Primary advantage - account and password sync Disadvantages Security Availability of required clients; Mac? Product release schedule MIT interop Future directions – business focus

Dual MIT and MS KDC’s Home-grown account sync No password synch Existing tools work 100% MIT compatibility for non-W2K clients

Final Kerberos Design Create a two realm Kerberos environment: existing MIT realm and new Windows2000 realm(domain). Continue to use the existing MIT-based KDC as the primary authentication authority for campus. Populate the Windows2000 KDC with account principal information from the MIT KDC. No password synchronization, so passwords will be randomly generated for Windows2000 accounts and remain unknown to the account owners and administrators. Access to resources in the Windows2000 realm will be accomplished through a one-way, non-transitive trust relationship.

AD Design One domain OU=people for everyone OU=departments (delegated) OU=ITS –three subtrees: geographic (for Labs), resources (servers), political/functional (for workgroups within ITS) –some subdivisions within each area

GPO’s for labs for users will use loopback GPO actions

Difficult issues Trust model –one-way versus two-way –central resources versus LAN folks Defining the limits of the services –do we support Exchange –building infrastructure - backups, identifiers, etc. Scaling W2K utilities - people picker, CertServ

Not difficult issues moratorium on servers W2K clients (Pro)

Further information For technical questions, Richard Jones For service questions, Dave Bodnar For policy questions, Dennis Maloney