Single Sign-on with Kerberos

Slides:



Advertisements
Similar presentations
KERBEROS A NETWORK AUTHENTICATION PROTOCOL Nick Parker CS372 Computer Networks.
Advertisements

Windows 2000 Security --Kerberos COSC513 Project Sihua Xu June 13, 2014.
Kerberized Credential Translation Olga Kornievskaia Peter Honeyman Bill Doster Kevin Coffman Center for Information Technology Integration University of.
Module 5: TLS and SSL 1. Overview Transport Layer Security Overview Secure Socket Layer Overview SSL Termination SSL in the Hosted Environment Load Balanced.
Module 6: Configuring Windows XP Professional to Operate in a Microsoft Network.
15.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 15: Configuring a Windows.
1 Objectives Configure Network Access Services in Windows Server 2008 RADIUS 1.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
Module 6 Windows 2000 Professional 6.1 Installation 6.2 Administration/User Interface 6.3 User Accounts 6.4 Managing the File System 6.5 Services.
Apache : Installation, Configuration, Basic Security Presented by, Sandeep K Thopucherela, ECE Department.
APACHE SERVER By Innovationframes.com »
70-291: MCSE Guide to Managing a Microsoft Windows Server 2003 Network Chapter 10: Remote Access.
TAM STE Series 2008 © 2008 IBM Corporation WebSEAL SSO, Session 108/2008 TAM STE Series WebSEAL SSO, Session 1 Presented by: Andrew Quap.
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
Chapter 7: Using Windows Servers to Share Information.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Securing Microsoft® Exchange Server 2010
Copyright ®xSpring Pte Ltd, All rights reserved Versions DateVersionDescriptionAuthor May First version. Modified from Enterprise edition.NBL.
Course ILT Internet/intranet support Unit objectives Use the Internet Information Services snap-in to manage IIS, Web sites, virtual directories, and WebDAV.
Postfix Mail Server Postfix is used frequently and handle thousands of messages. compatible with sendmail at command level. high performance program easier-
Single Sign-on with Kerberos 1 Chris Eberle Ryan Thomas RC Johnson Kim-Lan Tran CS-591 Fall 2008.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
1 Electronic Messaging Module - Electronic Messaging ♦ Overview Electronic messaging helps you exchange messages with other computer users anywhere in.
1 Securing Data and Communication. 2 Module - Securing Data and Communication ♦ Overview Data and communication over public networks like Internet can.
Computer Networking From LANs to WANs: Hardware, Software, and Security Chapter 13 FTP and Telnet.
Chapter 10: Rights, User, and Group Administration.
Internet Services.  Basically, an Internet Service can be defined as any service that can be accessed through TCP/IP based networks, whether an internal.
Linux Services Configuration
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
1 Chapter Overview Creating Web Sites and FTP Sites Creating Virtual Directories Managing Site Security Troubleshooting IIS.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter One Introduction to Exchange Server 2003.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Advanced Authentication Campus-Booster ID: Copyright © SUPINFO. All rights reserved Kerberos.
LINUX Presented By Parvathy Subramanian. April 23, 2008LINUX, By Parvathy Subramanian2 Agenda ► Introduction ► Standard design for security systems ►
SSH. 2 SSH – Secure Shell SSH is a cryptographic protocol – Implemented in software originally for remote login applications – One most popular software.
VIRTUAL SERVERS Chapter 7. 2 OVERVIEW Exchange Server 2003 virtual servers Virtual servers in a clustering environment Creating additional virtual servers.
1 Example security systems n Kerberos n Secure shell.
SSSD System Security Services Daemon. 2 Manages communication with centralized identity and authentication stores Provides robust, predictable caching.
1 Remote Installation Service Windows 2003 Server Prof. Abdul Hameed.
Windows interoperability with Unix/Linux
Chapter 7: Using Windows Servers
Data Virtualization Tutorial… SSL with CIS Web Data Sources
Introduction to Operating Systems
File System Implementation
Chapter 9 Router Configuration (Ospf, Rip) Webmin, usermin Team viewer
Chapter 5 : Designing Windows Server-Level Security Processes
Chapter 5 Linux Services
Data and Applications Security Developments and Directions
Secure Sockets Layer (SSL)
SECURE SHELL MONIKA GUPTA COT 4810.
LINUX ADMINISTRATION 1
Jim Fawcett CSE686 – Internet Programming Summer 2005
Radius, LDAP, Radius used in Authenticating Users
SUBMITTED BY: NAIMISHYA ATRI(7TH SEM) IT BRANCH
SSSD and OpenSSH Integration
Working at a Small-to-Medium Business or ISP – Chapter 7
IS3440 Linux Security Unit 3 User Account Management
REDHAT LINUX Training Syllabus
IIS.
Kerberos.
Computer Security Distributed System Security
Network Security – Kerberos
Configuring Internet-related services
Kerberos Kerberos is an authentication protocol for trusted hosts on untrusted networks.
Windows Server Administration Fundamentals
APACHE WEB SERVER.
Chapter 7 Network Applications
Designing IIS Security (IIS – Internet Information Service)
Network File System (NFS)
Sending data to EUROSTAT using STATEL and STADIUM web client
Presentation transcript:

Single Sign-on with Kerberos Chris Eberle Ryan Thomas RC Johnson Kim-Lan Tran CS-591 Fall 2008

Introduction: Services Example of network services Email Shell Accounts Websites Each traditionally responsible for authenticating users Duplicate user information LDAP solves duplication problem by acting as directory service User must still authenticate each time service is accessed

Single Sign-on Technique used to validate user's identity only once and give secure access to all network services Motivation Gets rid of constant password prompts System administrator manages one group of users instead of several groups for different services User only has one password to remember

Project Outline Setup Kerberos Popular mechanism used to achieve single sign-on Setup 3 virtual machines on a network Setup various network services SSH FTP NFS Mail

LDAP Overview Lightweight Directory Access Protocol Stores information about users, groups, DNS, or any database utilizing service Can add, modify, and query for information

LDAP Choice Chose OpenLDAP Created in 1998 Loosely based on LDAP server at University of Michigan Uses insecure communication mechanism “One of the team members may have killed himself if we used a proprietary implementation” Other LDAP choices Active Directory by Microsoft Open Directory by Novell Red Hat Directory Server by Red Hat

SSL Overview Secure Socket Layer Protocol used to ensure that data transferred over networks are encrypted Prevents tampering and eavesdropping Use OpenSSL Implements SSL and newer protocol TLS (Transport Layer Security)‏

Kerberos Overview Way to securely prove one's identity over network Open source application developed by MIT Made up of two parts Authentication server Ticket granting server Ticket is granted after user authenticated Use symmetric key cryptography Expires after period of time User presents ticket to service Service authenticates user without prompting for password

Kerberos Diagram

Project Design 3 Virtual Machines named Kenny, Cartman, and Stan Cartman (Debian Lenny)‏ Central server LDAP, Kerberos, NTPserver Stan (Debian Lenny)‏ Secondary server Mail, NFS, FTP Kenny (Ubuntu 8.04)‏ Client All three run SSH servers Kenny and Cartman mount Stan's NFS share Does not accept RSA or DSA keys in SSH Mail client on Kenny does not store passwords

LDAP Setup Serves as base for user information Used BDB database for backend Challenge to find different configuration files on Debian and Ubuntu Tell name services to use LDAP Configure PAM (Pluggable Authentication Modules) to authenticate against LDAP Removed all local accounts from machines

SSL Setup Generate certificates Problems with pointing to correct certificates Needed to fix configuration files Problems with nomenclature References to ldaps or StartTLS protocols Changed configuration from ldaps to ldap and enabled StartTLS

Kerberos Setup Create and initialize realm Create principles for all hosts, users, and services Change PAM from using LDAP to Kerberos LDAP still needed for other reasons Install Kerberos keys into the key stores of all clients All machines must have the correct date and time Validate session for ticket Example principles: host/stan@VAST.UCCS.EDU imap/stan@VAST.UCCS.EDU rcjohnson@VAST.UCCS.EDU root/admin@VAST.UCCS.EDU

Kerberos (contd)‏ User authentication handled by Kerberos, but user information (user id, groups, shell, home directory, etc) still handled by LDAP. Users must recreate their password, so migrating from LDAP on a large network may not be feasible.

SSH Setup Modify the SSH Server configuration to accept GSSAPI (Kerberos) credentials GSSAPIAuthentication yes GSSAPICleanupCredentials yes GssapiKeyExchange yes AllowTcpForwarding yes Modify the SSH Client configuration to send GSSAPI credentials when connecting GSSAPIDelegateCredentials yes Users only need to log in once to SSH anywhere, or use any other Kerberos services.

FTP Setup Setup FTP on Stan Needed package “krb5-ftpd” “Kerberized” version of FTP Problem in not realizing that server daemon, inetd, wasn't installed Manages services by mapping them to a specific ports and launches correct services Used “krb-ftp” command on Kenny to test FTP Came with the”krb-client” package

NFS Setup NFSv4 Setup Server Added principles to Kerberos Modified exports file Ensure RPC services were starting correctly (idmap)‏ Setup Client RPC services (idmap)‏ Import Kerberos Keys Recreated key files on all machines Verified permissions and mount points Setup to automatically mount home directories

IMAP Server Set up dovecot (popular IMAP server) with secure SSL extensions on Stan. Kerberos used for authentication, regular password authentication disabled LDAP used for user information (e.g. path to their mail directories)‏ Set up a quick-n-dirty postfix install to allow delivery of mail (no Kerberos though)‏

IMAP Client Used thunderbird on Kenny as IMAP client Must tell thunderbird to use Kerberos Option is “Use secure authentication” (different than SSL/TSL)‏ Client can receive email after logging in to the desktop without being asked for a password. Bonus: Thunderbird doesn’t have to store your email password anywhere, so it’s more secure.

Future Directions Add firewall security Add more services such as Apache Add multiple platforms Add security to SMTP

Chris References Debian (www.debian.org)‏ Ubuntu (ubuntuforums.org)‏ en.gentoo-wiki.com Chris