HP CM8000 Practical IPsec Deployment for Printing and Imaging Devices - Page 130

Kerberos, Active Directory, and Jetdirect

Page 130 highlights

Here is the computer's IPsec certificate. Certificate authentication is one of the recommended authentication methods for production environments. It is very useful for those environments that already have a PKI in place and we can leverage that PKI for IPsec. What if the environment doesn't have a PKI in place? Are there any alternatives to use for authentication in a production environment? Yes - we have one more authentication scheme to cover (hang in there!). It is called Kerberos. Kerberos, Active Directory, and Jetdirect With Microsoft's Active Directory (AD), users and computer objects are created in AD and logically represent physical users and physical computers. Most administrators recognize that a user logs into the directory, but with AD, computers also login. Both login processes use the same protocol and that protocol is called Kerberos. Kerberos uses symmetric cryptography and as a result, has to figure out a way to securely distribute keys. To accomplish this, there is a shared secret key repository called the Key Distribution Center or KDC. Each computer has its own password that it knows and the KDC knows as well. The KDC is the trusted "third party", much like the certificate authority with the exception that the KDC knows the symmetric key of the user, while a certificate authority doesn't know the private key of the user. This means the computer system that hosts the KDC needs to be pretty secure since its compromise would reveal the secret keys of all users and computers under its control. Not a good thing. Kerberos was originally designed by MIT and was deployed in many security conscious UNIX environments. When Microsoft developed AD, they needed a well tested security protocol to provide Authentication for users and computers. They chose Kerberos. Users and computers that are members of the AD have everything in place to begin using Kerberos immediately. Users and computers that are not members of the AD have to jump through a few hoops to receive the benefits of Kerberos. Since HP Jetdirect is not a member of an AD domain as a computer object, it must jump through these hoops as well. Although it is not intuitive at first, we will create a user object to describe the HP Jetdirect. Jetdirect will act like a user and login and authenticate itself to the directory. Jetdirect's name is known in Kerberos terminology as the "Principal". The password for the Jetdirect user object is stored in the KDC as well as in the Jetdirect device. The domain in which the Jetdirect user object exists is called the "Realm", in Kerberos terminology. Jetdirect supports Intra-Realm authentication but does not support cross-Realm authentication. Essentially, any machines using Kerberos authentication must 130

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193

130
Here is the
computer’s
IPsec certificate.
Certificate authentication is one of the recommended authentication methods for production
environments.
It is very useful for those environments that already have a PKI in place and we can
leverage that PKI for IPsec.
What if the environment doesn’t have a PKI in place?
Are there any
alternatives to use for authentication in a production environment?
Yes – we have one more
authentication scheme to cover (hang in there!).
It is called Kerberos.
Kerberos, Active Directory, and Jetdirect
With Microsoft’s Active Directory (AD), users and computer objects are created in AD and logically
represent physical users and physical computers.
Most administrators recognize that a user logs into
the directory, but with AD, computers also login.
Both login processes use the same protocol and that
protocol is called Kerberos.
Kerberos uses symmetric cryptography and as a result, has to figure out
a way to securely distribute keys. To accomplish this, there is a shared secret key repository called
the Key Distribution Center or KDC.
Each computer has its own password that it knows and the KDC
knows as well.
The KDC is the trusted “third party”, much like the certificate authority with the
exception that the KDC knows the symmetric key of the user, while a certificate authority doesn’t know
the private key of the user.
This means the computer system that hosts the KDC needs to be pretty
secure since its compromise would reveal the secret keys of all users and computers under its control.
Not a good thing.
Kerberos was originally designed by MIT and was deployed in many security conscious UNIX
environments.
When Microsoft developed AD, they needed a well tested security protocol to provide
Authentication for users and computers.
They chose Kerberos.
Users and computers that are
members of the AD have everything in place to begin using Kerberos immediately.
Users and
computers that are not members of the AD have to jump through a few hoops to receive the benefits
of Kerberos.
Since HP Jetdirect is not a member of an AD domain as a computer object, it must jump
through these hoops as well.
Although it is not intuitive at first, we will create a user
object to describe the HP Jetdirect.
Jetdirect
will act like a user and login and authenticate itself to the directory.
Jetdirect’s name is known in
Kerberos terminology as the “Principal”.
The password for the Jetdirect user object is stored in the
KDC as well as in the Jetdirect device.
The domain in which the Jetdirect user object exists is called
the “Realm”, in Kerberos terminology.
Jetdirect supports Intra-Realm authentication but does not
support cross-Realm authentication.
Essentially, any machines using Kerberos authentication must