W2K and Kerberos at FNAL Jack Mark

Slides:



Advertisements
Similar presentations
Single Sign-On with GRID Certificates Ernest Artiaga (CERN – IT) GridPP 7 th Collaboration Meeting July 2003 July 2003.
Advertisements

Active Directory and NT Kerberos Rooster JD Glaser.
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
Windows Server 2008 Kerberos Michiko Short Program Manager Microsoft Corporation.
UNIX & W2K A single sign-on solution for a Kerberos V based AFS cell Enrico M.V. Fasanelli & Fulvio Ricciardi I.N.F.N. – Sezione di Lecce.
The Kerberos Authentication System Brad Karp UCL Computer Science CS GZ03 / M th November, 2008.
15.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 15: Configuring a Windows.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 9: Implementing and Using Group Policy.
Hands-On Microsoft Windows Server 2003 Administration Chapter 4 Managing Group Policy.
12.1 © 2004 Pearson Education, Inc. Exam Planning, Implementing, and Maintaining a Microsoft® Windows® Server 2003 Active Directory Infrastructure.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 3: Creating and Managing User Accounts.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 10: Server Administration.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 9: Implementing and Using Group Policy.
Administering Active Directory
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 10: Server Administration.
Chapter 5 Managing a Server. Overview  Server management  Examine networking models  Learn how users are authenticated  Manage users and groups 
Chapter 3 – Creating and Managing User Accounts MIS 431 – Created Spring 2006.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 3: Creating and Managing User Accounts.
© N. Ganesan, Ph.D., All rights reserved. Active Directory Nanda Ganesan, Ph.D.
Introduction to Kerberos Kerberos and Domain Authentication.
11 WORKING WITH COMPUTER ACCOUNTS Chapter 8. Chapter 8: WORKING WITH COMPUTER ACCOUNTS2 CHAPTER OVERVIEW  Describe the process of adding a computer to.
11 WORKING WITH COMPUTER ACCOUNTS Chapter 8. Chapter 8: WORKING WITH COMPUTER ACCOUNTS2 CHAPTER OVERVIEW Describe the process of adding a computer to.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 3: Creating and Managing User Accounts.
Page 1 CITS Active Directory Implementation UMass Dartmouth.
Corso referenti S.I.R.A. – Modulo 2 Local Security 20/11 – 27/11 – 05/12 11/12 – 13/12 (gruppo 1) 12/12 – 15/12 (gruppo 2) Cristiano Gentili, Massimiliano.
70-270: MCSE Guide to Microsoft Windows XP Professional Chapter 5: Users, Groups, Profiles, and Policies.
Slide Master Layout Useful for revisions and projector test  First-level bullet  Second levels  Third level  Fourth level  Fifth level  Drop body.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 9: Implementing and Using Group Policy.
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory Chapter 9: Active Directory Authentication and Security.
September 18, 2002 Introduction to Windows 2000 Server Components Ryan Larson David Greer.
Hands-On Microsoft Windows Server 2008
Building a KDC. Kerberos Implementations RedHat 5 comes with MIT Kerberos 1.6 Ubuntu LTS comes with MIT Kerberos Admin through CLI, but from.
Hands-On Microsoft Windows Server Security Enhancements in Windows Server 2008 Windows Server 2008 was created to emphasize security –Reduced attack.
W2k Security At FNAL Jack Schmidt FNAL W2K Migration Working Group Chair April 16.
8.1 © 2004 Pearson Education, Inc. Exam Designing a Microsoft ® Windows ® Server 2003 Active Directory and Network Infrastructure Lesson 8: Planning.
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
Windows 2000 University of Colorado. Background Limited enterprise services: MIT K5 in labs, modems and some desktops, starting directories now, no identifier.
Module 9: Preparing to Administer a Server. Overview Introduction to Administering a Server Configuring Remote Desktop to Administer a Server Managing.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 10: Server Administration.
Lesson 17-Windows 2000/Windows 2003 Server Security Issues.
70-270: MCSE Guide to Microsoft Windows XP Professional 1 Windows XP Professional User Accounts Designed for use as a network client for: Windows NT Windows.
Mastering Windows Network Forensics and Investigation Chapter 13: Logon and Account Logon Events.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Scaling NT To The Campus Integrating NT into the MIT Computing Environment Danilo Almeida, MIT.
Planning a Microsoft Windows 2000 Administrative Structure Designing default administrative group membership Designing custom administrative groups local.
1 Chapter Overview Understanding User Accounts Planning New User Accounts Creating, Modifying, and Deleting User Accounts Setting Properties for User Accounts.
Module 3 Configuring File Access and Printers on Windows 7 Clients.
NT4 SP4 Security Jack Schmidt - Fermilab
Module 3: Managing a Microsoft ® Windows ® Small Business Server Environment.
Security Windows 2000 Richard Goldman © December 4, 2001.
W2K and Kerberos at FNAL Jack Schmidt Mark Kaletka.
Single Sign-On across Web Services Ernest Artiaga CERN - OpenLab Security Workshop – April 2004.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 14: Windows Server 2003 Security Features.
ITS – Identity Services ONEForest Security Jake DeSantis Keith Brautigam
Guide to MCSE , Enhanced1 Activity 1-1: Determining the Windows Server 2003 Edition Installed on a Server Objective is to determine the edition of.
W2K Integration in the Kerberos5 based AFS cell le.infn.it Enrico M. V. Fasanelli I.N.F.N. – Sezione di Lecce Catania,
1 Active Directory Administration Tasks And Tools Active Directory Administration Tasks Active Directory Administrative Tools Using Microsoft Management.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Active Directory and NT Kerberos. Introduction to NT Kerberos v5 What is NT Kerberos? How is it different from NTLM NT Kerberos vs MIT Kerberos Delegation.
Kerberos Miha Pihler MVP – Enterprise Security Microsoft Certified Master | Exchange 2010.
Business Objects XIr2 Windows NT Authentication Single Sign-on 18 August 2006.
Unit 8 NT1330 Client-Server Networking II Date: 2?10/2016
Configuring the User and Computer Environment Using Group Policy Lesson 8.
W2K Migration Experiences Jack Schmidt Windows Policy Committee.
Module 9: Preparing to Administer a Server
Unit 8 NT1330 Client-Server Networking II Date: 8/2/2016
Kerberos in an ISP environment
Module 9: Preparing to Administer a Server
Presentation transcript:

W2K and Kerberos at FNAL Jack Mark

Background  Please wait for Dane Skow’s talk for Fermilab strong authentication details.  Fermilab’s goal: –Site-wide strong authentication by Dec. 31; –Based on Kerberos 5;  Impacts on Windows 2000 migration?

Goals  Provide single password for all users.  Use only Kerberos for user authentication and resource access in W2K domain.  Use existing Unix MIT KDC for user authentication. –MIT KDC in pilot use for 2 years. –About to go into production.  Desktops and servers must be able to contact secondary MIT KDCs and W2K DCs. –E.g. CDF systems need to communicate with CDF KDC and DC.

Using the MIT KDC w/ W2K  Use MIT KDC for user authentication.  W2K KDC provides service tickets.  Microsoft documents how to do this: –“Step-by-Step Guide to Kerberos 5 Interoperability”Step-by-Step Guide to Kerberos 5 Interoperability

Using the MIT KDC w/ W2K: General Approach  Trust needs to be established between MIT KDCs (main and remote) and top level W2K DC’s.  Transitive trusts need to be established for all down-level W2K DC’s.  Principals must be mapped to W2K account.  Clients need to be modified (registry) to contact correct remote KDC for quicker log in.

Using the MIT KDC w/ W2K: Technical Details  Establish trust between MIT and W2K domains: –Use the W2K ksetup command to add the MIT KDC realm to the W2K DC (reboot DC); –Establish MIT KDC trust on W2K DC (MMC snapin) –Complete trust on MIT KDC; –Create transitive trust on the W2K KC using netdom command line tool;  Create user accounts on W2K DC: –Map user principal to W2K user account;  Add realm entry to workstations: –Modify W2K workstations to access the MIT KDC for log in (reboot workstation); MMC = Microsoft Management Console thru Administration of Domains & Trusts snapin Transitive trust is used to talk to downlevel DC’s, e.g. in child domains.

Using the MIT KDC w/ W2K: Technical Issues  Workstations must have the kerberos realm added or users will not be able to login. –A security template can be used in the W2K domain.  A transitive trust must be established or users in child domains will not be authenticated via kerberos  Slow notification if incorrect MIT KDC kerberos principal is entered (1 minute delay, 3-4 sec for W2K DC).

Using the MIT KDC w/ W2K: Technical Issues  The ksetup tool is not found in the W2K resource kit as documented. –It is in the W2K server support/tools folder.  The realm name is case sensitive and should be uppercase.  W2K workstations must be at SP1 for this to work!

Using the MIT KDC w/ W2K: Compatibility Issues  Patches and upgrades: –W2K systems must be at SP1; MIT KDC at v1.2. –Will future upgrades break things?  Passwords: –Presently W2K users can not set passwords on MIT KDC. –Fixed with an upgrade of the MIT KDC?  Synchronizing MIT principals and W2K accounts: –Long term solution – central accounts database, but no short term…

W2K Issues  NTLM authentication: –NTLM authentication is used by systems not part of the W2K domain. –Also, many applications use NTLM. –This is an issue even with a W2K KDC.  IIS & Exchange Kerberos authentication: –Requires Microsoft Kerberos implementation? –Or at least not well documented.

Where we’re headed…  Fermilab W2K Migration Group recommends: –use the Microsoft Kerberos implementation. Operate MIT KDC and W2K DC in parallel (“ships in the night”). –allow NTLMv2 authentication. A completely Kerberized W2K domain would prevent users from performing their work!

Tools  Kerbtray (resource kit) –GUI tool that displays Kerberos ticket information.  Kpasswd (resource kit) –Does the obvious thing…  Klist (resource kit) –Command-line tool to view and delete Kerberos tickets granted to the current logon session. (Must be part of a W2K domain to use tool.)  Netdom (support tools) –Command-line tool used to establish trusts, reset Kerberos passwords.

Tools  Event log entries (useful for debugging): –672: Krbtgt –680: NTLM –540: (Computer) network logon via Kerberos –673: Service tickets granted