using open source tools with active directory integrating linux systems · 2017-03-04 · 4...

53
Integrating Linux systems with Active Directory Using Open Source Tools SCALE 15x Dmitri Pal Engineering Director, Red Hat, Inc. 03-06-2017

Upload: others

Post on 15-Apr-2020

14 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systemswith Active Directory Using Open Source Tools

SCALE 15x

Dmitri PalEngineering Director, Red Hat, Inc.03-06-2017

Page 2: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools2

● Problem statement● Aspects of integration● Integration options● Recommendations

Agenda

Page 3: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Problem Statementand

Aspects of Integration

Page 4: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools4

● For most companies AD is the central hub of the user identity management inside the enterprise

● All systems that AD users can access (including Linux) need (in some way, i.e. directly or indirectly) to have access to AD to perform authentication and identity lookups

● In some cases the AD is the only allowed central authentication server due to compliance requirements

● In some cases DNS is tightly controlled by the Windows side of the enterprise and non Windows systems need to adapt to this

Problem Statement

Page 5: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools5

● Identities○ Where are my users stored? What properties do they have? How is this data made

available to systems and applications? How this data is delivered to the right endpoints? Is it cached and how it is refreshed?

● Authentication○ What credentials do my users use to authenticate? Passwords? Smart Cards?

Special devices? Is there SSO? How can the same user access file stores and web applications without requiring re-authentication?

Integration AspectsMain aspects

Page 6: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools

● Access control○ Which users have access to which systems, services, applications? What

commands can they run on those systems? What SELinux context is a user is mapped to?

● Policies○ What is the type and strength of the credential? What are the SSO ticket/assertion

policies? How to express what is allowed and what not in my environment to be compliant with known regulations (PCI, STIG, etc.)?

6

Integration AspectsMain aspects, continued

Page 7: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integration Options

Page 8: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools

Direct Integration

8

Integration options

Linux system

Linux system

Linux system

Active Directory

Indirect Integration

Linux system

Linux system

Linux system

Active Directory

Central Identity Server

Page 9: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools

Direct Integration

9

Integration options

Linux system

Linux system

Linux system

Active Directory

Page 10: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools10

● 3rd party● Legacy (pam_krb5, pam_ldap, nss_ldap, nslcd)● Traditional – winbind● Contemporary – SSSD (with realmd)

Direct Integration Options

Page 11: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools11

Third Party Direct Integration

Active Directory

3rd Party PluginPolicies via GPO

DNS LDAP KDC

Linux System

Policies3rd party client

Authentication

Identities

Name Resolution

sudo

HBAC

automount

selinuxClient may use native AD protocols

Authentication can be LDAP or Kerberos

ID mapping is implementation specificor uses SFU/IMU extensions in AD

ssh keys

Page 12: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools12

● Pros● Everything is managed in one place including policies● SSO can be accomplished via Kerberos

● Cons● Requires third party vendor● Extra cost per system (adds up)● Limits UNIX/Linux environment independence● Requires software on AD side● Policies are not managed or require extra addons

Third Party Direct IntegrationPros and Cons

Page 13: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools13

Legacy Direct Integration

Active Directory

DNS LDAP KDC

Linux System

PoliciesLDAP/Kerberos

Authentication

Identities

Name Resolution

sudo

HBAC

automount

selinux

Authentication can be LDAP or Kerberos

ID mapping SFU/IMU extensions are in AD

AD can be extended to serve basic sudo and automount

ssh keys

Policies are delivered via configuration files and managed locally or via a config server like Ansible or Puppet.

Page 14: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools14

● Pros:● Free● No third party vendor is needed● Intuitive● LDAP OTP authentication in Azure (have not tried)● Available on UNIXes

● Cons:● Requires SFU/IMU AD extension (which are deprecated as of fall 2014)● Policies are not centrally managed● Hard to configure securely● No SSO with OTP

Legacy Direct IntegrationPros and Cons

Page 15: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools15

Traditional Direct Integration

Active Directory

DNS LDAP KDC

Linux System

PoliciesSamba Winbind

Authentication

Identities

Name Resolution

sudo

HBAC

automount

selinux

Authentication can be LDAP, Kerberos or NTLM

AD can be extended to serve basic sudo and automountCan map AD SID to POSIX attributes or use SFU/IMUCan join system into AD domain (net join or realmd)Leverages native AD protocols and LDAP/Kerberos

ssh keys

Policies are delivered via configuration files and managed locally or via a config server like Ansible or Puppet.

Page 16: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools16

● Pros:● Well known● Does not require third party● Does not require SFU/IMU but can use them● Supports trusted forests● Supports NTLM fallback

● Cons:● Can connect only to AD and very MSFT focused● Policies are not centrally managed● No OTP support

Traditional Direct IntegrationPros and Cons

Page 17: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools17

● SSSD = System Security Services Daemon● SSSD is a service used to retrieve information from a central identity management

system.● SSSD connects a Linux system to a central identity store:

● Active Directory● FreeIPA● Any other directory server

● Provides authentication and access control● Top technology in the evolution chain of the client side IdM components

SSSDIntroduction

Page 18: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools18

● Multiple parallel sources of identity and authentication – domains● All information is cached locally for offline use

● Remote data center use case● Laptop or branch office system use case

● Advanced features for:● FreeIPA integration● AD integration

SSSDCapabilities

Page 19: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools19

SSSD ArchitectureSimplified

Identity Server

Authentication Server

Client

Client

Client

SSSD

Domain Provider

PAM Responer

Identity Provider

Authentication Provider

NSS Responer

Cache

Page 20: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools20

● Supports everything that previous UNIX solutions support and more● Brings architecture to the next level● Supports multiple sources – domains● Supports IdM specific features● Supports trusts between AD and IdM● Has a feature parity with winbind in core areas and surpasses in some

SSSDWhy?

Page 21: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools21

● Component of Linux● Main goal is to detect domain environment using DNS (detection)

○ AD○ FreeIPA○ Kerberos

● Join system to the domain (using SSSD or Winbind)● Do it in one command or click● Availability: command line, D-BUS interface, system installer, desktop

RealmdCouple words

Page 22: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools22

SSSD Based Direct Integration

Active Directory

DNS LDAP KDC

Linux System

PoliciesSSSD

Authentication

Identities

Name Resolution

sudo

HBAC

automount

selinux

Authentication can be LDAP or Kerberos

AD can be extended to serve basic sudo and automountCan map AD SID to POSIX attributes or use SFU/IMUCan join system into AD domain (realmd)Leverages native AD protocols and LDAP/Kerberos

ssh keys

GPO support for HBAC is availableOther policies are delivered via configuration files and managed locally or via a config server like Satellite or Puppet.

Page 23: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools23

● Pros:● Does not require SFU/IMU but can use them● Can be used with different identity sources● Support transitive trusts in AD domains and trusts with FreeIPA● Supports CIFS client and Samba FS integration● GPO for Windows based HBAC● Well known now?

● Cons:● No NTLM support, no support for AD forest trusts● No SSO with OTP● Not all policies are centrally managed

SSSD Based Direct IntegrationPros and Cons

Page 24: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools24

● Use SSSD - it provides good enough integration out of box, free and well supported● Use Winbind if you have special cases when NTLM or cross forest trusts are needed (*)● Use 3rd party if you want super advanced functionality and have extra money● Do not use legacy setup

Direct IntegrationOption Summary

Page 25: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools25

● Please read my blog :-)○ http://rhelblog.redhat.com/author/dpalsecam/

● Comparison:○ http://rhelblog.redhat.com/2015/02/04/overview-of-direct-integration-options/○ It is 2 years old but gives a good foundation

Direct IntegrationMore information

Page 26: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools26

● Policy management is still not fully central● Might require deprecated extensions on the AD side● Per system CALs add to cost● Linux/UNIX administrators do not have control over the environment

Direct IntegrationIssues

Page 27: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

FreeIPA/IdM

Page 28: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools28

● IdM – Identity Management in Red Hat Enterprise Linux● Based on FreeIPA open source technology● IPA stands for Identity, Policy, Audit

● So far we have focused on identities and related policies● Audit is coming but it is bigger than FreeIPA

FreeIPA/IdMIntroduction

Page 29: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools29

● Central management of authentication and identities for Linux clients○ Improvement over standalone LDAP/Kerberos/NIS based solutions○ Simplify management of infrastructure

● Gateway between the Linux/UNIX infrastructure and Active Directory

Problems FreeIPA/IdM Solves

Page 30: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools30

FreeIPA/IdMHigh Level Architecture

KDC

LDAP

PKI

DNS

CLI/UI

MIT Kerberos Dogtag

Bind389 DS

Linux

UNIX

Admin

Page 31: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools31

FreeIPA/IdM Integration

FreeIPA/IdM

DNS LDAP KDC

Linux System

PoliciesSSSD

Authentication

Identities

Name Resolution

sudo

HBAC

automount

selinux

Authentication can be LDAP or Kerberos ssh keysCertificates/Keys

PKI

And more: netgroups, automembership, OTP...

Page 32: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools32

https://ipa.demo1.freeipa.org/

DemoLet us try something risky if we have time and network connectivity!

Page 33: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools33

● Centralized authentication via Kerberos or LDAP● Identity management:

○ users, groups, hosts, host groups, netgroups, services○ user lifecycle management

● Manageability:○ Simple installation scripts for server and client○ Rich CLI and web-based user interface○ Pluggable and extensible framework for UI/CLI○ Flexible delegation and administrative model

■ Self, delegated, role based; read permissions

FreeIPA/IdMFeatures

Page 34: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools34

● Host-based access control● Centrally-managed SUDO● SSH key management● Group-based password policies● Automatic management of private groups● Can act as NIS server for legacy systems● Painless password migration● SELinux user mapping● Auto-membership for hosts and users● Serving sets of automount maps to different clients● Different POSIX data and SSH keys for different sets of hosts

FreeIPA/IdMFeatures Continued

Page 35: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools35

● DNS is optional but convenient● Advantages (automation and security):

○ The SRV records get created automatically○ Host records get created automatically when hosts are added○ The clients can update their DNS records in a secure way (GSS-TSIG)○ The admin can delegate management of the zones to whomever he likes○ Built in DNSSEC support (planned as Tech Preview in RHEL 7.2)

● Disadvantages:○ You need to delegate a zone

FreeIPA/IdMFeatures DNS

Page 36: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools36

● Replication:○ Supports multi-server deployment based on the multi-master replication (up to 60

replicas)○ Recommended deployment 2K-3K clients per replica○ Details depend on the number of data centers and their geo-location

● 2FA○ Native HOTP/TOTP support with FreeOTP and Yubikey○ Proxied 2FA authentication over RADIUS for other solutions○ 2FA for AD users (in works)

● Backup and Restore● Compatibility with broad set of clients (LINUX/UNIX)

FreeIPA/IdMMore Features

Page 37: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools37

● CA related capabilities○ Certificate provisioning for users (new), hosts and services○ Multiple certificate profiles○ Sub CAs

● CA deployment types○ CA-less○ Chained to other CA○ Self signed root

● Tool to change deployment type and rotate CA keys○ Flexibility in deploying CAs on different replicas

● Key store (Vault)

FreeIPA/IdMFeatures PKI

Page 38: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Indirect Integration using FreeIPA/IdM

Page 39: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools39

Integration options

Indirect Integration

Linux system

Linux system

Linux system

Active Directory

FreeIPAIdM

Page 40: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools40

● User and password synchronization (not recommended)● Cross forest trusts (recommended)

Integration PathsOverview

Page 41: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools41

● LDAP level synchronization● AD is the authoritative source - one way sync● No group synchronization, only users● Only one domain can be synchronized● Single point of failure - sync happens only on one replica● Limited set of attributes is replicated● Passwords need to captured and synced

○ Requires a plugin on every AD DC○ Mismatch of password policies can lead to strange errors

Synchronization SolutionOverview

Page 42: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools42

FreeIPA/IdM AD Integration with Trust

FreeIPA/IdM

DNS LDAP KDC

Linux System

SSSD

Authentication

Identities

Name Resolution

Certificates/Keys

PKI

Active Directory

DNSLDAPKDC PKI

Policies

sudo

HBAC

automount

selinux

ssh keys

Page 43: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools43

FreeIPA/IdM AD Integration with Trust

FreeIPA/IdM

DNS LDAP KDC

Linux System

SSSD

Authentication

Identities

Name Resolution

Certificates/Keys

PKI

Active Directory

DNSLDAPKDC PKI

Policies

sudo

HBAC

automount

selinux

ssh keys

Chain

Page 44: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools44

FreeIPA/IdM AD Integration with Trust

FreeIPA/IdM

DNS LDAP KDC

Linux System

SSSD

Authentication

Identities

Name Resolution

Certificates/Keys

PKI

Active Directory

DNSLDAPKDC PKI

Policies

sudo

HBAC

automount

selinux

ssh keys

Delegate Zone

Page 45: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools45

FreeIPA/IdM AD Integration with Trust

FreeIPA/IdM

DNS LDAP KDC

Linux System

SSSD

Authentication

Identities

Name Resolution

Certificates/Keys

PKI

Active Directory

DNSLDAPKDC PKI

Policies

sudo

HBAC

automount

selinux

ssh keys

Cross Forest Trust

Page 46: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools46

FreeIPA/IdM AD Integration with Trust

FreeIPA/IdM

DNS LDAP KDC

Linux System

SSSD

Authentication

Identities

Name Resolution

Certificates/Keys

PKI

Active Directory

DNSLDAPKDC PKI

Policies

sudo

HBAC

automount

selinux

ssh keys

Page 47: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools47

● Can leverage SFU/IMU for POSIX (brown field)● Can do dynamic mapping of the SIDs to UIDs & GIDs (green field)● Static override with ID views

User MappingDetails

Page 48: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools48

● Two-way and one-way trust (FreeIPA trusts AD)○ AD/Samba DC trusting FreeIPA is on the roadmap

● Trust agents (different behavior of different replicas)● Migration from the sync to trust

TrustDetails

Page 49: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools49

● Pros:○ Free (FreeIPA/IdM is apart of OS)○ Reduces cost – no CALs or 3rd party○ Policies are centrally managed○ Gives control to Linux admins○ Enabled independent growth of the Linux environment○ No synchronization required○ Authentication happens in AD○ Great tool for troubleshooting AD misconfigurations

Trust Based SolutionPros and Cons

Page 50: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools50

● Requirement:○ Proper DNS setup

● Cons:○ Separate server

Trust Based SolutionPros and Cons

Page 51: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools51

● There are different paths to AD integration: direct or indirect ● SSSD is recommended for direct integration for small environments up to 30-50

systems● FreeIPA/IdM is recommended for bigger environments where management needs to

scale and be automated

Summary

Page 52: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

Integrating Linux systems with Active Directory Using Open Source Tools52

Questions?

Page 53: Using Open Source Tools with Active Directory Integrating Linux systems · 2017-03-04 · 4 Integrating Linux systems with Active Directory Using Open Source Tools For most companies

THANK YOU!