SlideShare a Scribd company logo
February 6th, 2016 devconf.cz’16
Enterprise desktop at home with FreeIPA and
GNOME
Alexander Bokovoy (abokovoy@redhat.com)
Enterprise desktop at home with FreeIPA and GNOME 2
Enterprise?
Enterprise desktop at home with FreeIPA and GNOME 3
* almost
local office network is not managed by a company’s IT department
Enterprise desktop at home with FreeIPA and GNOME 4
* almost
company services’ hosting is cloudy
there is no one cloud to rule them all
Enterprise desktop at home with FreeIPA and GNOME 5
* almost
I have FEW identities:
▶ A corporate identity for services sign-on
I want them to be usable at the same time
Enterprise desktop at home with FreeIPA and GNOME 6
* almost
I have FEW identities:
▶ A corporate identity for services sign-on
▶ Home-bound identity to access local resources
I want them to be usable at the same time
Enterprise desktop at home with FreeIPA and GNOME 7
* almost
I have FEW identities:
▶ A corporate identity for services sign-on
▶ Home-bound identity to access local resources
▶ Cloud-based (social networking) identities
I want them to be usable at the same time
Enterprise desktop at home with FreeIPA and GNOME 8
* almost
I have FEW identities:
▶ A corporate identity for services sign-on
▶ Home-bound identity to access local resources
▶ Cloud-based (social networking) identities
▶ Free Software hats to wear
I want them to be usable at the same time
Enterprise desktop at home with FreeIPA and GNOME 9
* almost
I have FEW identities:
▶ A corporate identity for services sign-on
▶ Home-bound identity to access local resources
▶ Cloud-based (social networking) identities
▶ Free Software hats to wear
▶ Certificates and smart cards to present myself legally
I want them to be usable at the same time
Enterprise desktop at home with FreeIPA and GNOME 10
* almost
I have FEW identities:
▶ A corporate identity for services sign-on
▶ Home-bound identity to access local resources
▶ Cloud-based (social networking) identities
▶ Free Software hats to wear
▶ Certificates and smart cards to present myself legally
▶ Private data to protect and share
I want them to be usable at the same time
Enterprise desktop at home with FreeIPA and GNOME 11
I work on FreeIPA, https://www.freeipa.org
Management of identities and policies:
▶ stored centrally
▶ applied locally
And it is available in:
▶ Fedora
▶ Red Hat Enterprise Linux / CentOS
▶ GNU/Linux Debian and Ubuntu
▶ https://account.gnome.org/ runs FreeIPA since october 2014
Enterprise desktop at home with FreeIPA and GNOME 12
How enterprisey are we?
Enterprise desktop at home with FreeIPA and GNOME 13
Let’s score by a password
Enterprise desktop at home with FreeIPA and GNOME 14
Let’s score by a password
A typical workflow for every laptop reboot
1. Sign into a local system account (enter a password)
Enterprise desktop at home with FreeIPA and GNOME 15
Let’s score by a password
A typical workflow for every laptop reboot
1. Sign into a local system account (enter a password)
2. Jump onto virtual private network (enter a password or more)
Enterprise desktop at home with FreeIPA and GNOME 16
Let’s score by a password
A typical workflow for every laptop reboot
1. Sign into a local system account (enter a password)
2. Jump onto virtual private network (enter a password or more)
3. Obtain initial Kerberos credentials (enter a password)
Enterprise desktop at home with FreeIPA and GNOME 17
Let’s score by a password
A typical workflow for every laptop reboot
1. Sign into a local system account (enter a password)
2. Jump onto virtual private network (enter a password or more)
3. Obtain initial Kerberos credentials (enter a password)
4. Use corporate applications (enter a password?)
Enterprise desktop at home with FreeIPA and GNOME 18
Can we do better than this?
how far are we from
▶ Sign into a corporate environment
▶ Use corporate applications
?
Enterprise desktop at home with FreeIPA and GNOME 19
Let’s try to login!
Demo of interactive logon
Enterprise desktop at home with FreeIPA and GNOME 20
What was that?
▶ The system is configured to be a client for FreeIPA
Enterprise desktop at home with FreeIPA and GNOME 21
What was that?
▶ The system is configured to be a client for FreeIPA
▶ SSSD handles login and Kerberos keys
Enterprise desktop at home with FreeIPA and GNOME 22
What was that?
▶ The system is configured to be a client for FreeIPA
▶ SSSD handles login and Kerberos keys
▶ Login to the system is verified over public network using a proxy for Kerberos
protocol
Enterprise desktop at home with FreeIPA and GNOME 23
What was that?
▶ The system is configured to be a client for FreeIPA
▶ SSSD handles login and Kerberos keys
▶ Login to the system is verified over public network using a proxy for Kerberos
protocol
▶ Established VPN connection based on Kerberos ticket
Enterprise desktop at home with FreeIPA and GNOME 24
What was that?
▶ The system is configured to be a client for FreeIPA
▶ SSSD handles login and Kerberos keys
▶ Login to the system is verified over public network using a proxy for Kerberos
protocol
▶ Established VPN connection based on Kerberos ticket
▶ Credentials were entered only once
Enterprise desktop at home with FreeIPA and GNOME 25
Kerberos proxy
Available on the client side with Microsoft Active Directory and MIT Kerberos 1.13
▶ protocol is called MS-KKDCP
▶ transparent for Kerberos library users
Kerberos proxy is implemented by FreeIPA 4.2, OpenConnect Server 7.05, and as a
standalone server
▶ Requires HTTPS connection, set up by default in FreeIPA 4.2, very easy to use
(one line change on the client)
▶ Allows to obtain tickets from anywhere
▶ SSSD 1.12+
▶ GNOME project uses KDC proxy to allow GSSAPI authentication in SSH for
GNOME developers
Enterprise desktop at home with FreeIPA and GNOME 26
VPN and Kerberos
OpenConnect client supports GSSAPI negotiation
▶ Fedora 22+ works out of the box
OpenVPN does not support GSSAPI negotiation
▶ to do since 2005
Support for GSSAPI in IPSEC is coming
Enterprise desktop at home with FreeIPA and GNOME 27
Could we enforce stronger authentication at a VPN edge?
▶ yes, we are be able to do so with Kerberos 1.14
▶ two-factor authenticated Kerberos tickets get ‘otp’ authentication indicator
▶ no practical implementation of enforcement in FreeIPA yet
Enterprise desktop at home with FreeIPA and GNOME 28
Two-factor authentication
FreeIPA 4.x supports 2FA natively
▶ Yubikey, FreeOTP client for Android and iOS, any HOTP/TOTP compatible
software and hardware
▶ Two-factor authentication is enforced on Kerberos level
▶ Performs pre-authentication before issuing a ticket
▶ Authentication Indicators are in Kerberos 1.14
▶ Pre-authentication modules can say how tickets were issued
Enterprise desktop at home with FreeIPA and GNOME 29
FreeOTP client for Android and iOS
Enterprise desktop at home with FreeIPA and GNOME 30
Demo of interactive logon with 2FA
Let’s create a token for a user and logon with 2FA via Yubikey
Enterprise desktop at home with FreeIPA and GNOME 31
What was that?
1. One time password token was programmed to Yubikey and added for the user in
FreeIPA
Enterprise desktop at home with FreeIPA and GNOME 32
What was that?
1. One time password token was programmed to Yubikey and added for the user in
FreeIPA
2. SSSD handles login and notices OTP pre-authentication support in Kerberos
conversation
Enterprise desktop at home with FreeIPA and GNOME 33
What was that?
1. One time password token was programmed to Yubikey and added for the user in
FreeIPA
2. SSSD handles login and notices OTP pre-authentication support in Kerberos
conversation
3. Login to the system is verified over public network using a proxy for Kerberos
protocol
Enterprise desktop at home with FreeIPA and GNOME 34
What was that?
1. One time password token was programmed to Yubikey and added for the user in
FreeIPA
2. SSSD handles login and notices OTP pre-authentication support in Kerberos
conversation
3. Login to the system is verified over public network using a proxy for Kerberos
protocol
4. Kerberos ticket is obtained, first factor is provided by SSSD to GDM for unlocking
GNOME passwords and keys storage (SeaHorse)
Enterprise desktop at home with FreeIPA and GNOME 35
What was that?
1. One time password token was programmed to Yubikey and added for the user in
FreeIPA
2. SSSD handles login and notices OTP pre-authentication support in Kerberos
conversation
3. Login to the system is verified over public network using a proxy for Kerberos
protocol
4. Kerberos ticket is obtained, first factor is provided by SSSD to GDM for unlocking
GNOME passwords and keys storage (SeaHorse)
5. Credentials were entered only once
Enterprise desktop at home with FreeIPA and GNOME 36
If Kerberos credentials are available, what can we do with them?
▶ Authenticate with GSSAPI against almost anything
Enterprise desktop at home with FreeIPA and GNOME 37
If Kerberos credentials are available, what can we do with them?
▶ Authenticate with GSSAPI against almost anything
▶ Obtain SAML assertion for other web services (and more)
Enterprise desktop at home with FreeIPA and GNOME 38
If Kerberos credentials are available, what can we do with them?
▶ Authenticate with GSSAPI against almost anything
▶ Obtain SAML assertion for other web services (and more)
▶ Use to access networking file systems
Enterprise desktop at home with FreeIPA and GNOME 39
If Kerberos credentials are available, what can we do with them?
▶ Authenticate with GSSAPI against almost anything
▶ Obtain SAML assertion for other web services (and more)
▶ Use to access networking file systems
▶ Display properties of the available tickets
Enterprise desktop at home with FreeIPA and GNOME 40
If Kerberos credentials are available, what can we do with them?
▶ Authenticate with GSSAPI against almost anything
▶ Obtain SAML assertion for other web services (and more)
▶ Use to access networking file systems
▶ Display properties of the available tickets
▶ Renew the ticket granting ticket (TGT)
Enterprise desktop at home with FreeIPA and GNOME 41
If Kerberos credentials are available, what can we do with them?
▶ Authenticate with GSSAPI against almost anything
▶ Obtain SAML assertion for other web services (and more)
▶ Use to access networking file systems
▶ Display properties of the available tickets
▶ Renew the ticket granting ticket (TGT)
▶ Choose which Kerberos principal is in use
Enterprise desktop at home with FreeIPA and GNOME 42
Authenticate with GSSAPI
Epiphany, the GNOME Web Browser, in GNOME 3.18:
▶ GSSAPI support is no more, depends on libsoup support
Enterprise desktop at home with FreeIPA and GNOME 43
Authenticate with GSSAPI
Epiphany, the GNOME Web Browser, in GNOME 3.18:
▶ GSSAPI support is no more, depends on libsoup support
▶ libsoup has been dragging since 2009, bug #587145
Enterprise desktop at home with FreeIPA and GNOME 44
Authenticate with GSSAPI
Epiphany, the GNOME Web Browser, in GNOME 3.18:
▶ GSSAPI support is no more, depends on libsoup support
▶ libsoup has been dragging since 2009, bug #587145
▶ WebkitGtk is unusable for SAML/OAuth2 interactions involving Kerberos
Enterprise desktop at home with FreeIPA and GNOME 45
Authenticate with GSSAPI
Epiphany, the GNOME Web Browser, in GNOME 3.18:
▶ GSSAPI support is no more, depends on libsoup support
▶ libsoup has been dragging since 2009, bug #587145
▶ WebkitGtk is unusable for SAML/OAuth2 interactions involving Kerberos
▶ One cannot use Google apps with GSSAPI in Gnome Online Accounts
Enterprise desktop at home with FreeIPA and GNOME 46
Authenticate with GSSAPI
Epiphany, the GNOME Web Browser, in GNOME 3.18:
▶ GSSAPI support is no more, depends on libsoup support
▶ libsoup has been dragging since 2009, bug #587145
▶ WebkitGtk is unusable for SAML/OAuth2 interactions involving Kerberos
▶ One cannot use Google apps with GSSAPI in Gnome Online Accounts
▶ No single sign-on with GSSAPI from GNOME applications using WebkitGtk to
authenticate
Enterprise desktop at home with FreeIPA and GNOME 47
Can we do better than this?
Enterprise desktop at home with FreeIPA and GNOME 48
What was that?
Tomáš Popela (Red Hat) and David Woodhouse (Intel) worked to fix libsoup and
WebkitGtk
This laptop is running an experimental build of them
We logged into my FreeIPA server’s Web UI
Hopefully, the code will be in the next GNOME release
Enterprise desktop at home with FreeIPA and GNOME 49
But can we do more than that? Administering is a boring task!
Enterprise desktop at home with FreeIPA and GNOME 50
What was that?
▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
Enterprise desktop at home with FreeIPA and GNOME 51
What was that?
▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50)
Enterprise desktop at home with FreeIPA and GNOME 52
What was that?
▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50)
▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP
Enterprise desktop at home with FreeIPA and GNOME 53
What was that?
▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50)
▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP
▶ Users from FreeIPA can logon to Google Apps if admin did pre-create accounts for
them
Enterprise desktop at home with FreeIPA and GNOME 54
What was that?
▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50)
▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP
▶ Users from FreeIPA can logon to Google Apps if admin did pre-create accounts for
them
▶ At no point Google has access to FreeIPA users’ credentials
Enterprise desktop at home with FreeIPA and GNOME 55
What was that?
▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50)
▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP
▶ Users from FreeIPA can logon to Google Apps if admin did pre-create accounts for
them
▶ At no point Google has access to FreeIPA users’ credentials
▶ GNOME Online Accounts now configured to access Google Apps’ services
Enterprise desktop at home with FreeIPA and GNOME 56
What does GSSAPI support open for use in GNOME Online Accounts?
▶ Single sign-on is the primary feature
Enterprise desktop at home with FreeIPA and GNOME 57
What does GSSAPI support open for use in GNOME Online Accounts?
▶ Single sign-on is the primary feature
▶ Automated credentials renewal
Enterprise desktop at home with FreeIPA and GNOME 58
What does GSSAPI support open for use in GNOME Online Accounts?
▶ Single sign-on is the primary feature
▶ Automated credentials renewal
▶ Automated token/assertion renewal for SAML/OpenID
Enterprise desktop at home with FreeIPA and GNOME 59
What does GSSAPI support open for use in GNOME Online Accounts?
▶ Single sign-on is the primary feature
▶ Automated credentials renewal
▶ Automated token/assertion renewal for SAML/OpenID
▶ No need to store passwords locally (secure kiosks?)
Enterprise desktop at home with FreeIPA and GNOME 60
Visualize
GNOME Online Accounts could show Kerberos ticket properties
▶ Ticket time validity, flags (forward, renewal)
▶ Authentication indicators
▶ Existing service tickets in the credentials cache and allow to remove them
selectively
▶ Allow automatic ticket renewal if KDC permits it
Enterprise desktop at home with FreeIPA and GNOME 61
Visualize
And choose between different Kerberos principals
▶ MIT Kerberos supports kernel keyring (1.12+) and directory-based (1.11+)
storage of credentials
▶ Multiple Kerberos principals can be stored and used at the same time
▶ Only a single principal can be defined as “primary” for each Kerberos realm in the
collection of credentials
Enterprise desktop at home with FreeIPA and GNOME 62
Kerberos ticket renewal
▶ SSSD supports automatic Kerberos ticket renewal for single factor cases
▶ Renewing 2FA tickets requires UI interaction triggered by expiry time
▶ Automatic ticket renewal requires permission from KDC, visible as a ticket flag
▶ GNOME Online Accounts could integrate with SSSD in prompting for credentials
(multiple factors) in 2FA case needed information could be provided via SSSD
InfoPipe/AuthPipe
Enterprise desktop at home with FreeIPA and GNOME 63
Better Kerberos in browsers
▶ Firefox Kerberos setup isn’t nice
▶ needs about:config manipulation
▶ DNS domains associated with Kerberos realm could be discovered via DNS SRV
records, prompted for confirmation once
▶ FreeIPA used to provide an extension to automate Firefox setup
▶ Extension was generated locally for for each FreeIPA deployment to provide
configuration details
▶ not anymore: Firefox removed ability to provide non-publicly available extensions
since version 43
Enterprise desktop at home with FreeIPA and GNOME 64
Better Kerberos in browsers
▶ Chromium/Chrome
▶ Have bugs for processing of WWW-Authenticate: Negotiate when Kerberos
credentials are not available
▶ On Linux only allows to configure Kerberos use through command line or statically
system-wide, poor user experience
▶ A fixed libsoup/WebkitGtk allows to always use GSSAPI if server advertises
WWW-Authenticate: Negotiate over HTTPS
▶ no need to configure anything in Epiphany
▶ could be further confined with a user confirmation similar to how passwords are
managed on first use
▶ Konqueror browser in KDE allows to always use GSSAPI if server advertises
WWW-Authenticate: Negotiate over HTTPS
Enterprise desktop at home with FreeIPA and GNOME 65
Better Kerberos in browsers
▶ GSSAPI flow is synchronous, needs better UI interaction to avoid hogging down
other tabs
▶ still major issue for many browsers
Enterprise desktop at home with FreeIPA and GNOME 66
Any practical use of it?
Enterprise desktop at home with FreeIPA and GNOME 67
What was that?
▶ I set up Ipsilon to authenticate against my FreeIPA server
Enterprise desktop at home with FreeIPA and GNOME 68
What was that?
▶ I set up Ipsilon to authenticate against my FreeIPA server
▶ I set up Owncloud instance and created a simple application to do login via Ipsilon
SAML
Enterprise desktop at home with FreeIPA and GNOME 69
What was that?
▶ I set up Ipsilon to authenticate against my FreeIPA server
▶ I set up Owncloud instance and created a simple application to do login via Ipsilon
SAML
▶ Successfully logged-in users get created in Owncloud if they belong to a certain
group in FreeIPA
Enterprise desktop at home with FreeIPA and GNOME 70
What was that?
▶ I set up Ipsilon to authenticate against my FreeIPA server
▶ I set up Owncloud instance and created a simple application to do login via Ipsilon
SAML
▶ Successfully logged-in users get created in Owncloud if they belong to a certain
group in FreeIPA
▶ No need to enter password if Kerberos credentials are available
Enterprise desktop at home with FreeIPA and GNOME 71
What was that?
▶ I set up Ipsilon to authenticate against my FreeIPA server
▶ I set up Owncloud instance and created a simple application to do login via Ipsilon
SAML
▶ Successfully logged-in users get created in Owncloud if they belong to a certain
group in FreeIPA
▶ No need to enter password if Kerberos credentials are available
▶ Credentials were entered only once
Enterprise desktop at home with FreeIPA and GNOME 72
Oops, I “invented” Owncloud Enteprise Edition?
Enterprise desktop at home with FreeIPA and GNOME 73
Better support for SAML in GNOME Online Accounts
GNOME Online Accounts doesn’t support SAML for arbitrary provider
▶ One cannot setup own Owncloud account in GNOME without entering passwords
▶ Have to use separate Owncloud end-point for non-SAML logon
Enterprise desktop at home with FreeIPA and GNOME 74
Certificates
FreeIPA 4.2 supports issuing x.509 certificates to users
FreeIPA 4.2 adds per-user vault to store keys and credentials wrapped into an
encrypted blob
▶ authentication to password vaults is GSSAPI-based
▶ multiple clients can use unique public/private key pairs to derive their access to
user’s vault
▶ SSSD 1.13 allows to authenticate with certificates
▶ Certificates can come from any OpenSC and coolkey compatible devices
Enterprise desktop at home with FreeIPA and GNOME 75
How enterprisey our home could become?
Enterprise desktop at home with FreeIPA and GNOME 76
What is that?
▶ FreeIPA has a cross-forest trust to Active Directory forest
Enterprise desktop at home with FreeIPA and GNOME 77
What is that?
▶ FreeIPA has a cross-forest trust to Active Directory forest
▶ Ipsilon is configured to accept all valid users provided by FreeIPA
Enterprise desktop at home with FreeIPA and GNOME 78
What is that?
▶ FreeIPA has a cross-forest trust to Active Directory forest
▶ Ipsilon is configured to accept all valid users provided by FreeIPA
▶ Active Directory users are valid ones, with fully qualified user names to
differentiate them from IPA users
Enterprise desktop at home with FreeIPA and GNOME 79
What is that?
▶ FreeIPA has a cross-forest trust to Active Directory forest
▶ Ipsilon is configured to accept all valid users provided by FreeIPA
▶ Active Directory users are valid ones, with fully qualified user names to
differentiate them from IPA users
▶ Active Directory administrator signed into Owncloud as a normal user
Enterprise desktop at home with FreeIPA and GNOME 80
What is that?
▶ FreeIPA has a cross-forest trust to Active Directory forest
▶ Ipsilon is configured to accept all valid users provided by FreeIPA
▶ Active Directory users are valid ones, with fully qualified user names to
differentiate them from IPA users
▶ Active Directory administrator signed into Owncloud as a normal user
▶ Credentials were entered only once
Enterprise desktop at home with FreeIPA and GNOME 81
What benefits do we get by becoming enterprisey with FreeIPA and
GNOME?
1. Control your own infrastructure
Enterprise desktop at home with FreeIPA and GNOME 82
What benefits do we get by becoming enterprisey with FreeIPA and
GNOME?
1. Control your own infrastructure
2. Improve user experience by reducing number of password/logon interactions
Enterprise desktop at home with FreeIPA and GNOME 83
What benefits do we get by becoming enterprisey with FreeIPA and
GNOME?
1. Control your own infrastructure
2. Improve user experience by reducing number of password/logon interactions
3. Profit?
Enterprise desktop at home with FreeIPA and GNOME 84
Questions?

More Related Content

What's hot

香港六合彩
香港六合彩香港六合彩
香港六合彩
csukxnr
 
Kamailio - SIP Servers Everywhere
Kamailio - SIP Servers EverywhereKamailio - SIP Servers Everywhere
Kamailio - SIP Servers Everywhere
Daniel-Constantin Mierla
 
Ubuntu vps setup
Ubuntu vps setupUbuntu vps setup
Ubuntu vps setup
Vijay Sharma
 
Project on squid proxy in rhel 6
Project on squid proxy in rhel 6Project on squid proxy in rhel 6
Project on squid proxy in rhel 6
Nutan Kumar Panda
 
Dns server setup on ubuntu vps (master+slave)
Dns server setup on ubuntu vps (master+slave)Dns server setup on ubuntu vps (master+slave)
Dns server setup on ubuntu vps (master+slave)
Vijay Sharma
 
Meeting 13. web server i
Meeting 13. web server iMeeting 13. web server i
Meeting 13. web server i
Syaiful Ahdan
 
Ubuntu For Intranet Services
Ubuntu For Intranet ServicesUbuntu For Intranet Services
Ubuntu For Intranet Services
Dominique Cimafranca
 
Website releases made easy with the PEAR installer - Barcelona 2008
Website releases made easy with the PEAR installer - Barcelona 2008Website releases made easy with the PEAR installer - Barcelona 2008
Website releases made easy with the PEAR installer - Barcelona 2008
Helgi Þormar Þorbjörnsson
 
Squid proxy server
Squid proxy serverSquid proxy server
Squid proxy server
Green Jb
 
Choosing A Proxy Server - Apachecon 2014
Choosing A Proxy Server - Apachecon 2014Choosing A Proxy Server - Apachecon 2014
Choosing A Proxy Server - Apachecon 2014
bryan_call
 
DNS windows server(2008R2) & linux(SLES 11)
DNS windows server(2008R2) & linux(SLES 11)DNS windows server(2008R2) & linux(SLES 11)
DNS windows server(2008R2) & linux(SLES 11)
Tola LENG
 
Kea DHCP – the new open source DHCP server from ISC
Kea DHCP – the new open source DHCP server from ISCKea DHCP – the new open source DHCP server from ISC
Kea DHCP – the new open source DHCP server from ISC
Men and Mice
 
Setting up a web server in Linux (Ubuntu)
Setting up a web server in Linux (Ubuntu)Setting up a web server in Linux (Ubuntu)
Setting up a web server in Linux (Ubuntu)
Zakaria Hossain
 
Internet
InternetInternet
Internet
pwwk2009
 
Ch 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet ServersCh 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet Servers
webhostingguy
 
NGINX 101 - now with more Docker
NGINX 101 - now with more DockerNGINX 101 - now with more Docker
NGINX 101 - now with more Docker
Sarah Novotny
 
Fluentd Overview, Now and Then
Fluentd Overview, Now and ThenFluentd Overview, Now and Then
Fluentd Overview, Now and Then
SATOSHI TAGOMORI
 
Monitoring Docker with ELK
Monitoring Docker with ELKMonitoring Docker with ELK
Monitoring Docker with ELK
Daniel Berman
 
Website releases made easy with the PEAR installer, OSCON 2009
Website releases made easy with the PEAR installer, OSCON 2009Website releases made easy with the PEAR installer, OSCON 2009
Website releases made easy with the PEAR installer, OSCON 2009
Helgi Þormar Þorbjörnsson
 

What's hot (19)

香港六合彩
香港六合彩香港六合彩
香港六合彩
 
Kamailio - SIP Servers Everywhere
Kamailio - SIP Servers EverywhereKamailio - SIP Servers Everywhere
Kamailio - SIP Servers Everywhere
 
Ubuntu vps setup
Ubuntu vps setupUbuntu vps setup
Ubuntu vps setup
 
Project on squid proxy in rhel 6
Project on squid proxy in rhel 6Project on squid proxy in rhel 6
Project on squid proxy in rhel 6
 
Dns server setup on ubuntu vps (master+slave)
Dns server setup on ubuntu vps (master+slave)Dns server setup on ubuntu vps (master+slave)
Dns server setup on ubuntu vps (master+slave)
 
Meeting 13. web server i
Meeting 13. web server iMeeting 13. web server i
Meeting 13. web server i
 
Ubuntu For Intranet Services
Ubuntu For Intranet ServicesUbuntu For Intranet Services
Ubuntu For Intranet Services
 
Website releases made easy with the PEAR installer - Barcelona 2008
Website releases made easy with the PEAR installer - Barcelona 2008Website releases made easy with the PEAR installer - Barcelona 2008
Website releases made easy with the PEAR installer - Barcelona 2008
 
Squid proxy server
Squid proxy serverSquid proxy server
Squid proxy server
 
Choosing A Proxy Server - Apachecon 2014
Choosing A Proxy Server - Apachecon 2014Choosing A Proxy Server - Apachecon 2014
Choosing A Proxy Server - Apachecon 2014
 
DNS windows server(2008R2) & linux(SLES 11)
DNS windows server(2008R2) & linux(SLES 11)DNS windows server(2008R2) & linux(SLES 11)
DNS windows server(2008R2) & linux(SLES 11)
 
Kea DHCP – the new open source DHCP server from ISC
Kea DHCP – the new open source DHCP server from ISCKea DHCP – the new open source DHCP server from ISC
Kea DHCP – the new open source DHCP server from ISC
 
Setting up a web server in Linux (Ubuntu)
Setting up a web server in Linux (Ubuntu)Setting up a web server in Linux (Ubuntu)
Setting up a web server in Linux (Ubuntu)
 
Internet
InternetInternet
Internet
 
Ch 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet ServersCh 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet Servers
 
NGINX 101 - now with more Docker
NGINX 101 - now with more DockerNGINX 101 - now with more Docker
NGINX 101 - now with more Docker
 
Fluentd Overview, Now and Then
Fluentd Overview, Now and ThenFluentd Overview, Now and Then
Fluentd Overview, Now and Then
 
Monitoring Docker with ELK
Monitoring Docker with ELKMonitoring Docker with ELK
Monitoring Docker with ELK
 
Website releases made easy with the PEAR installer, OSCON 2009
Website releases made easy with the PEAR installer, OSCON 2009Website releases made easy with the PEAR installer, OSCON 2009
Website releases made easy with the PEAR installer, OSCON 2009
 

Viewers also liked

Linux AD integration with OpenDJ
Linux AD integration with OpenDJLinux AD integration with OpenDJ
Linux AD integration with OpenDJ
Pieter Baele
 
Automating with Ansible
Automating with AnsibleAutomating with Ansible
Automating with Ansible
Ricardo Schmidt
 
Synchronize AD and OpenLDAP with LSC
Synchronize AD and OpenLDAP with LSCSynchronize AD and OpenLDAP with LSC
Synchronize AD and OpenLDAP with LSC
LDAPCon
 
Ansible Automation to Rule Them All
Ansible Automation to Rule Them AllAnsible Automation to Rule Them All
Ansible Automation to Rule Them All
Tim Fairweather
 
Ansible is the simplest way to automate. MoldCamp, 2015
Ansible is the simplest way to automate. MoldCamp, 2015Ansible is the simplest way to automate. MoldCamp, 2015
Ansible is the simplest way to automate. MoldCamp, 2015
Alex S
 
2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps
2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps
2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps
Омские ИТ-субботники
 

Viewers also liked (6)

Linux AD integration with OpenDJ
Linux AD integration with OpenDJLinux AD integration with OpenDJ
Linux AD integration with OpenDJ
 
Automating with Ansible
Automating with AnsibleAutomating with Ansible
Automating with Ansible
 
Synchronize AD and OpenLDAP with LSC
Synchronize AD and OpenLDAP with LSCSynchronize AD and OpenLDAP with LSC
Synchronize AD and OpenLDAP with LSC
 
Ansible Automation to Rule Them All
Ansible Automation to Rule Them AllAnsible Automation to Rule Them All
Ansible Automation to Rule Them All
 
Ansible is the simplest way to automate. MoldCamp, 2015
Ansible is the simplest way to automate. MoldCamp, 2015Ansible is the simplest way to automate. MoldCamp, 2015
Ansible is the simplest way to automate. MoldCamp, 2015
 
2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps
2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps
2017-03-11 02 Денис Нелюбин. Docker & Ansible - лучшие друзья DevOps
 

Similar to Enterprise desktop at home with FreeIPA and GNOME

Linux Security and How Web Browser Sandboxes Really Work (NDC Oslo 2017)
Linux Security  and How Web Browser Sandboxes Really Work (NDC Oslo 2017)Linux Security  and How Web Browser Sandboxes Really Work (NDC Oslo 2017)
Linux Security and How Web Browser Sandboxes Really Work (NDC Oslo 2017)
Patricia Aas
 
Presentation Gosa Loaddays2010
Presentation Gosa Loaddays2010Presentation Gosa Loaddays2010
Presentation Gosa Loaddays2010
loadays
 
Desktop direct competitive analysis and value proposition
Desktop direct competitive analysis and value propositionDesktop direct competitive analysis and value proposition
Desktop direct competitive analysis and value proposition
Shawn Reilly
 
Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...
Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...
Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...
Patricia Aas
 
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
Tom Limoncelli
 
Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)
Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)
Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)
Patricia Aas
 
Ubuntu And Parental Controls
Ubuntu And Parental ControlsUbuntu And Parental Controls
Ubuntu And Parental Controls
jasonholtzapple
 
Fandogh Cloud workshop slides
Fandogh Cloud workshop slides Fandogh Cloud workshop slides
Fandogh Cloud workshop slides
ssarabadani
 
Raspi_TOR_Access_Point_BenMoore
Raspi_TOR_Access_Point_BenMooreRaspi_TOR_Access_Point_BenMoore
Raspi_TOR_Access_Point_BenMoore
Benjamin Moore
 
Instalasaun ubuntu 12+ subsonic
Instalasaun ubuntu 12+ subsonicInstalasaun ubuntu 12+ subsonic
Instalasaun ubuntu 12+ subsonic
Joel Jermias
 
Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020
Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020
Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020
OW2
 
Linux vs windows
Linux vs windowsLinux vs windows
Linux vs windows
Prima Yogi Loviniltra
 
IDNOG 4 Lightning Talks - Documenting your Network in 3 Simple Steps
IDNOG 4 Lightning Talks - Documenting your Network in 3 Simple StepsIDNOG 4 Lightning Talks - Documenting your Network in 3 Simple Steps
IDNOG 4 Lightning Talks - Documenting your Network in 3 Simple Steps
Affan Basalamah
 
LT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your network
LT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your networkLT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your network
LT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your network
Indonesia Network Operators Group
 
From zero to SYSTEM on full disk encrypted windows system
From zero to SYSTEM on full disk encrypted windows systemFrom zero to SYSTEM on full disk encrypted windows system
From zero to SYSTEM on full disk encrypted windows system
Nabeel Ahmed
 
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the ProxyCloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Maki Toshio
 
BSides Rochester 2018: Lee Kagan: Red and Blue Ping Pong
BSides Rochester 2018: Lee Kagan: Red and Blue Ping PongBSides Rochester 2018: Lee Kagan: Red and Blue Ping Pong
BSides Rochester 2018: Lee Kagan: Red and Blue Ping Pong
JosephTesta9
 
What Linux is what you should also have on your computer.
What Linux is what you should also have on your computer.What Linux is what you should also have on your computer.
What Linux is what you should also have on your computer.
Khawar Nehal khawar.nehal@atrc.net.pk
 
Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]
Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]
Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]
OpenSlidesArchive
 
Managing Github via Terrafom.pdf
Managing Github via Terrafom.pdfManaging Github via Terrafom.pdf
Managing Github via Terrafom.pdf
micharaeck
 

Similar to Enterprise desktop at home with FreeIPA and GNOME (20)

Linux Security and How Web Browser Sandboxes Really Work (NDC Oslo 2017)
Linux Security  and How Web Browser Sandboxes Really Work (NDC Oslo 2017)Linux Security  and How Web Browser Sandboxes Really Work (NDC Oslo 2017)
Linux Security and How Web Browser Sandboxes Really Work (NDC Oslo 2017)
 
Presentation Gosa Loaddays2010
Presentation Gosa Loaddays2010Presentation Gosa Loaddays2010
Presentation Gosa Loaddays2010
 
Desktop direct competitive analysis and value proposition
Desktop direct competitive analysis and value propositionDesktop direct competitive analysis and value proposition
Desktop direct competitive analysis and value proposition
 
Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...
Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...
Linux Security and How Web Browser Sandboxes Really Work (Security Researcher...
 
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
 
Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)
Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)
Linux Security APIs and the Chromium Sandbox (SwedenCpp Meetup 2017)
 
Ubuntu And Parental Controls
Ubuntu And Parental ControlsUbuntu And Parental Controls
Ubuntu And Parental Controls
 
Fandogh Cloud workshop slides
Fandogh Cloud workshop slides Fandogh Cloud workshop slides
Fandogh Cloud workshop slides
 
Raspi_TOR_Access_Point_BenMoore
Raspi_TOR_Access_Point_BenMooreRaspi_TOR_Access_Point_BenMoore
Raspi_TOR_Access_Point_BenMoore
 
Instalasaun ubuntu 12+ subsonic
Instalasaun ubuntu 12+ subsonicInstalasaun ubuntu 12+ subsonic
Instalasaun ubuntu 12+ subsonic
 
Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020
Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020
Nextcloud Open Source Collaborative Cloud Platform, OW2online, June2020
 
Linux vs windows
Linux vs windowsLinux vs windows
Linux vs windows
 
IDNOG 4 Lightning Talks - Documenting your Network in 3 Simple Steps
IDNOG 4 Lightning Talks - Documenting your Network in 3 Simple StepsIDNOG 4 Lightning Talks - Documenting your Network in 3 Simple Steps
IDNOG 4 Lightning Talks - Documenting your Network in 3 Simple Steps
 
LT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your network
LT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your networkLT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your network
LT04 IDNOG04 - Affan Basalamah (ITB) - Documenting your network
 
From zero to SYSTEM on full disk encrypted windows system
From zero to SYSTEM on full disk encrypted windows systemFrom zero to SYSTEM on full disk encrypted windows system
From zero to SYSTEM on full disk encrypted windows system
 
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the ProxyCloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
 
BSides Rochester 2018: Lee Kagan: Red and Blue Ping Pong
BSides Rochester 2018: Lee Kagan: Red and Blue Ping PongBSides Rochester 2018: Lee Kagan: Red and Blue Ping Pong
BSides Rochester 2018: Lee Kagan: Red and Blue Ping Pong
 
What Linux is what you should also have on your computer.
What Linux is what you should also have on your computer.What Linux is what you should also have on your computer.
What Linux is what you should also have on your computer.
 
Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]
Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]
Olivier Cleynen: Overtaking Proprietary Software Without Writing Code [24c3]
 
Managing Github via Terrafom.pdf
Managing Github via Terrafom.pdfManaging Github via Terrafom.pdf
Managing Github via Terrafom.pdf
 

Recently uploaded

9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
saastr
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
Neo4j
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
BibashShahi
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 

Recently uploaded (20)

9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 

Enterprise desktop at home with FreeIPA and GNOME

  • 1. February 6th, 2016 devconf.cz’16 Enterprise desktop at home with FreeIPA and GNOME Alexander Bokovoy (abokovoy@redhat.com)
  • 2. Enterprise desktop at home with FreeIPA and GNOME 2 Enterprise?
  • 3. Enterprise desktop at home with FreeIPA and GNOME 3 * almost local office network is not managed by a company’s IT department
  • 4. Enterprise desktop at home with FreeIPA and GNOME 4 * almost company services’ hosting is cloudy there is no one cloud to rule them all
  • 5. Enterprise desktop at home with FreeIPA and GNOME 5 * almost I have FEW identities: ▶ A corporate identity for services sign-on I want them to be usable at the same time
  • 6. Enterprise desktop at home with FreeIPA and GNOME 6 * almost I have FEW identities: ▶ A corporate identity for services sign-on ▶ Home-bound identity to access local resources I want them to be usable at the same time
  • 7. Enterprise desktop at home with FreeIPA and GNOME 7 * almost I have FEW identities: ▶ A corporate identity for services sign-on ▶ Home-bound identity to access local resources ▶ Cloud-based (social networking) identities I want them to be usable at the same time
  • 8. Enterprise desktop at home with FreeIPA and GNOME 8 * almost I have FEW identities: ▶ A corporate identity for services sign-on ▶ Home-bound identity to access local resources ▶ Cloud-based (social networking) identities ▶ Free Software hats to wear I want them to be usable at the same time
  • 9. Enterprise desktop at home with FreeIPA and GNOME 9 * almost I have FEW identities: ▶ A corporate identity for services sign-on ▶ Home-bound identity to access local resources ▶ Cloud-based (social networking) identities ▶ Free Software hats to wear ▶ Certificates and smart cards to present myself legally I want them to be usable at the same time
  • 10. Enterprise desktop at home with FreeIPA and GNOME 10 * almost I have FEW identities: ▶ A corporate identity for services sign-on ▶ Home-bound identity to access local resources ▶ Cloud-based (social networking) identities ▶ Free Software hats to wear ▶ Certificates and smart cards to present myself legally ▶ Private data to protect and share I want them to be usable at the same time
  • 11. Enterprise desktop at home with FreeIPA and GNOME 11 I work on FreeIPA, https://www.freeipa.org Management of identities and policies: ▶ stored centrally ▶ applied locally And it is available in: ▶ Fedora ▶ Red Hat Enterprise Linux / CentOS ▶ GNU/Linux Debian and Ubuntu ▶ https://account.gnome.org/ runs FreeIPA since october 2014
  • 12. Enterprise desktop at home with FreeIPA and GNOME 12 How enterprisey are we?
  • 13. Enterprise desktop at home with FreeIPA and GNOME 13 Let’s score by a password
  • 14. Enterprise desktop at home with FreeIPA and GNOME 14 Let’s score by a password A typical workflow for every laptop reboot 1. Sign into a local system account (enter a password)
  • 15. Enterprise desktop at home with FreeIPA and GNOME 15 Let’s score by a password A typical workflow for every laptop reboot 1. Sign into a local system account (enter a password) 2. Jump onto virtual private network (enter a password or more)
  • 16. Enterprise desktop at home with FreeIPA and GNOME 16 Let’s score by a password A typical workflow for every laptop reboot 1. Sign into a local system account (enter a password) 2. Jump onto virtual private network (enter a password or more) 3. Obtain initial Kerberos credentials (enter a password)
  • 17. Enterprise desktop at home with FreeIPA and GNOME 17 Let’s score by a password A typical workflow for every laptop reboot 1. Sign into a local system account (enter a password) 2. Jump onto virtual private network (enter a password or more) 3. Obtain initial Kerberos credentials (enter a password) 4. Use corporate applications (enter a password?)
  • 18. Enterprise desktop at home with FreeIPA and GNOME 18 Can we do better than this? how far are we from ▶ Sign into a corporate environment ▶ Use corporate applications ?
  • 19. Enterprise desktop at home with FreeIPA and GNOME 19 Let’s try to login! Demo of interactive logon
  • 20. Enterprise desktop at home with FreeIPA and GNOME 20 What was that? ▶ The system is configured to be a client for FreeIPA
  • 21. Enterprise desktop at home with FreeIPA and GNOME 21 What was that? ▶ The system is configured to be a client for FreeIPA ▶ SSSD handles login and Kerberos keys
  • 22. Enterprise desktop at home with FreeIPA and GNOME 22 What was that? ▶ The system is configured to be a client for FreeIPA ▶ SSSD handles login and Kerberos keys ▶ Login to the system is verified over public network using a proxy for Kerberos protocol
  • 23. Enterprise desktop at home with FreeIPA and GNOME 23 What was that? ▶ The system is configured to be a client for FreeIPA ▶ SSSD handles login and Kerberos keys ▶ Login to the system is verified over public network using a proxy for Kerberos protocol ▶ Established VPN connection based on Kerberos ticket
  • 24. Enterprise desktop at home with FreeIPA and GNOME 24 What was that? ▶ The system is configured to be a client for FreeIPA ▶ SSSD handles login and Kerberos keys ▶ Login to the system is verified over public network using a proxy for Kerberos protocol ▶ Established VPN connection based on Kerberos ticket ▶ Credentials were entered only once
  • 25. Enterprise desktop at home with FreeIPA and GNOME 25 Kerberos proxy Available on the client side with Microsoft Active Directory and MIT Kerberos 1.13 ▶ protocol is called MS-KKDCP ▶ transparent for Kerberos library users Kerberos proxy is implemented by FreeIPA 4.2, OpenConnect Server 7.05, and as a standalone server ▶ Requires HTTPS connection, set up by default in FreeIPA 4.2, very easy to use (one line change on the client) ▶ Allows to obtain tickets from anywhere ▶ SSSD 1.12+ ▶ GNOME project uses KDC proxy to allow GSSAPI authentication in SSH for GNOME developers
  • 26. Enterprise desktop at home with FreeIPA and GNOME 26 VPN and Kerberos OpenConnect client supports GSSAPI negotiation ▶ Fedora 22+ works out of the box OpenVPN does not support GSSAPI negotiation ▶ to do since 2005 Support for GSSAPI in IPSEC is coming
  • 27. Enterprise desktop at home with FreeIPA and GNOME 27 Could we enforce stronger authentication at a VPN edge? ▶ yes, we are be able to do so with Kerberos 1.14 ▶ two-factor authenticated Kerberos tickets get ‘otp’ authentication indicator ▶ no practical implementation of enforcement in FreeIPA yet
  • 28. Enterprise desktop at home with FreeIPA and GNOME 28 Two-factor authentication FreeIPA 4.x supports 2FA natively ▶ Yubikey, FreeOTP client for Android and iOS, any HOTP/TOTP compatible software and hardware ▶ Two-factor authentication is enforced on Kerberos level ▶ Performs pre-authentication before issuing a ticket ▶ Authentication Indicators are in Kerberos 1.14 ▶ Pre-authentication modules can say how tickets were issued
  • 29. Enterprise desktop at home with FreeIPA and GNOME 29 FreeOTP client for Android and iOS
  • 30. Enterprise desktop at home with FreeIPA and GNOME 30 Demo of interactive logon with 2FA Let’s create a token for a user and logon with 2FA via Yubikey
  • 31. Enterprise desktop at home with FreeIPA and GNOME 31 What was that? 1. One time password token was programmed to Yubikey and added for the user in FreeIPA
  • 32. Enterprise desktop at home with FreeIPA and GNOME 32 What was that? 1. One time password token was programmed to Yubikey and added for the user in FreeIPA 2. SSSD handles login and notices OTP pre-authentication support in Kerberos conversation
  • 33. Enterprise desktop at home with FreeIPA and GNOME 33 What was that? 1. One time password token was programmed to Yubikey and added for the user in FreeIPA 2. SSSD handles login and notices OTP pre-authentication support in Kerberos conversation 3. Login to the system is verified over public network using a proxy for Kerberos protocol
  • 34. Enterprise desktop at home with FreeIPA and GNOME 34 What was that? 1. One time password token was programmed to Yubikey and added for the user in FreeIPA 2. SSSD handles login and notices OTP pre-authentication support in Kerberos conversation 3. Login to the system is verified over public network using a proxy for Kerberos protocol 4. Kerberos ticket is obtained, first factor is provided by SSSD to GDM for unlocking GNOME passwords and keys storage (SeaHorse)
  • 35. Enterprise desktop at home with FreeIPA and GNOME 35 What was that? 1. One time password token was programmed to Yubikey and added for the user in FreeIPA 2. SSSD handles login and notices OTP pre-authentication support in Kerberos conversation 3. Login to the system is verified over public network using a proxy for Kerberos protocol 4. Kerberos ticket is obtained, first factor is provided by SSSD to GDM for unlocking GNOME passwords and keys storage (SeaHorse) 5. Credentials were entered only once
  • 36. Enterprise desktop at home with FreeIPA and GNOME 36 If Kerberos credentials are available, what can we do with them? ▶ Authenticate with GSSAPI against almost anything
  • 37. Enterprise desktop at home with FreeIPA and GNOME 37 If Kerberos credentials are available, what can we do with them? ▶ Authenticate with GSSAPI against almost anything ▶ Obtain SAML assertion for other web services (and more)
  • 38. Enterprise desktop at home with FreeIPA and GNOME 38 If Kerberos credentials are available, what can we do with them? ▶ Authenticate with GSSAPI against almost anything ▶ Obtain SAML assertion for other web services (and more) ▶ Use to access networking file systems
  • 39. Enterprise desktop at home with FreeIPA and GNOME 39 If Kerberos credentials are available, what can we do with them? ▶ Authenticate with GSSAPI against almost anything ▶ Obtain SAML assertion for other web services (and more) ▶ Use to access networking file systems ▶ Display properties of the available tickets
  • 40. Enterprise desktop at home with FreeIPA and GNOME 40 If Kerberos credentials are available, what can we do with them? ▶ Authenticate with GSSAPI against almost anything ▶ Obtain SAML assertion for other web services (and more) ▶ Use to access networking file systems ▶ Display properties of the available tickets ▶ Renew the ticket granting ticket (TGT)
  • 41. Enterprise desktop at home with FreeIPA and GNOME 41 If Kerberos credentials are available, what can we do with them? ▶ Authenticate with GSSAPI against almost anything ▶ Obtain SAML assertion for other web services (and more) ▶ Use to access networking file systems ▶ Display properties of the available tickets ▶ Renew the ticket granting ticket (TGT) ▶ Choose which Kerberos principal is in use
  • 42. Enterprise desktop at home with FreeIPA and GNOME 42 Authenticate with GSSAPI Epiphany, the GNOME Web Browser, in GNOME 3.18: ▶ GSSAPI support is no more, depends on libsoup support
  • 43. Enterprise desktop at home with FreeIPA and GNOME 43 Authenticate with GSSAPI Epiphany, the GNOME Web Browser, in GNOME 3.18: ▶ GSSAPI support is no more, depends on libsoup support ▶ libsoup has been dragging since 2009, bug #587145
  • 44. Enterprise desktop at home with FreeIPA and GNOME 44 Authenticate with GSSAPI Epiphany, the GNOME Web Browser, in GNOME 3.18: ▶ GSSAPI support is no more, depends on libsoup support ▶ libsoup has been dragging since 2009, bug #587145 ▶ WebkitGtk is unusable for SAML/OAuth2 interactions involving Kerberos
  • 45. Enterprise desktop at home with FreeIPA and GNOME 45 Authenticate with GSSAPI Epiphany, the GNOME Web Browser, in GNOME 3.18: ▶ GSSAPI support is no more, depends on libsoup support ▶ libsoup has been dragging since 2009, bug #587145 ▶ WebkitGtk is unusable for SAML/OAuth2 interactions involving Kerberos ▶ One cannot use Google apps with GSSAPI in Gnome Online Accounts
  • 46. Enterprise desktop at home with FreeIPA and GNOME 46 Authenticate with GSSAPI Epiphany, the GNOME Web Browser, in GNOME 3.18: ▶ GSSAPI support is no more, depends on libsoup support ▶ libsoup has been dragging since 2009, bug #587145 ▶ WebkitGtk is unusable for SAML/OAuth2 interactions involving Kerberos ▶ One cannot use Google apps with GSSAPI in Gnome Online Accounts ▶ No single sign-on with GSSAPI from GNOME applications using WebkitGtk to authenticate
  • 47. Enterprise desktop at home with FreeIPA and GNOME 47 Can we do better than this?
  • 48. Enterprise desktop at home with FreeIPA and GNOME 48 What was that? Tomáš Popela (Red Hat) and David Woodhouse (Intel) worked to fix libsoup and WebkitGtk This laptop is running an experimental build of them We logged into my FreeIPA server’s Web UI Hopefully, the code will be in the next GNOME release
  • 49. Enterprise desktop at home with FreeIPA and GNOME 49 But can we do more than that? Administering is a boring task!
  • 50. Enterprise desktop at home with FreeIPA and GNOME 50 What was that? ▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA
  • 51. Enterprise desktop at home with FreeIPA and GNOME 51 What was that? ▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA ▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50)
  • 52. Enterprise desktop at home with FreeIPA and GNOME 52 What was that? ▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA ▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50) ▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP
  • 53. Enterprise desktop at home with FreeIPA and GNOME 53 What was that? ▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA ▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50) ▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP ▶ Users from FreeIPA can logon to Google Apps if admin did pre-create accounts for them
  • 54. Enterprise desktop at home with FreeIPA and GNOME 54 What was that? ▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA ▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50) ▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP ▶ Users from FreeIPA can logon to Google Apps if admin did pre-create accounts for them ▶ At no point Google has access to FreeIPA users’ credentials
  • 55. Enterprise desktop at home with FreeIPA and GNOME 55 What was that? ▶ Ipsilon as an Identity Provider (IdP) taking user information from FreeIPA ▶ Listen to Patrick Uiterwijk’s talk on Sunday, same time (13:10 – 13:50) ▶ Google Apps as a Service Provider (SP) talking to FreeIPA via Ipsilon’s IdP ▶ Users from FreeIPA can logon to Google Apps if admin did pre-create accounts for them ▶ At no point Google has access to FreeIPA users’ credentials ▶ GNOME Online Accounts now configured to access Google Apps’ services
  • 56. Enterprise desktop at home with FreeIPA and GNOME 56 What does GSSAPI support open for use in GNOME Online Accounts? ▶ Single sign-on is the primary feature
  • 57. Enterprise desktop at home with FreeIPA and GNOME 57 What does GSSAPI support open for use in GNOME Online Accounts? ▶ Single sign-on is the primary feature ▶ Automated credentials renewal
  • 58. Enterprise desktop at home with FreeIPA and GNOME 58 What does GSSAPI support open for use in GNOME Online Accounts? ▶ Single sign-on is the primary feature ▶ Automated credentials renewal ▶ Automated token/assertion renewal for SAML/OpenID
  • 59. Enterprise desktop at home with FreeIPA and GNOME 59 What does GSSAPI support open for use in GNOME Online Accounts? ▶ Single sign-on is the primary feature ▶ Automated credentials renewal ▶ Automated token/assertion renewal for SAML/OpenID ▶ No need to store passwords locally (secure kiosks?)
  • 60. Enterprise desktop at home with FreeIPA and GNOME 60 Visualize GNOME Online Accounts could show Kerberos ticket properties ▶ Ticket time validity, flags (forward, renewal) ▶ Authentication indicators ▶ Existing service tickets in the credentials cache and allow to remove them selectively ▶ Allow automatic ticket renewal if KDC permits it
  • 61. Enterprise desktop at home with FreeIPA and GNOME 61 Visualize And choose between different Kerberos principals ▶ MIT Kerberos supports kernel keyring (1.12+) and directory-based (1.11+) storage of credentials ▶ Multiple Kerberos principals can be stored and used at the same time ▶ Only a single principal can be defined as “primary” for each Kerberos realm in the collection of credentials
  • 62. Enterprise desktop at home with FreeIPA and GNOME 62 Kerberos ticket renewal ▶ SSSD supports automatic Kerberos ticket renewal for single factor cases ▶ Renewing 2FA tickets requires UI interaction triggered by expiry time ▶ Automatic ticket renewal requires permission from KDC, visible as a ticket flag ▶ GNOME Online Accounts could integrate with SSSD in prompting for credentials (multiple factors) in 2FA case needed information could be provided via SSSD InfoPipe/AuthPipe
  • 63. Enterprise desktop at home with FreeIPA and GNOME 63 Better Kerberos in browsers ▶ Firefox Kerberos setup isn’t nice ▶ needs about:config manipulation ▶ DNS domains associated with Kerberos realm could be discovered via DNS SRV records, prompted for confirmation once ▶ FreeIPA used to provide an extension to automate Firefox setup ▶ Extension was generated locally for for each FreeIPA deployment to provide configuration details ▶ not anymore: Firefox removed ability to provide non-publicly available extensions since version 43
  • 64. Enterprise desktop at home with FreeIPA and GNOME 64 Better Kerberos in browsers ▶ Chromium/Chrome ▶ Have bugs for processing of WWW-Authenticate: Negotiate when Kerberos credentials are not available ▶ On Linux only allows to configure Kerberos use through command line or statically system-wide, poor user experience ▶ A fixed libsoup/WebkitGtk allows to always use GSSAPI if server advertises WWW-Authenticate: Negotiate over HTTPS ▶ no need to configure anything in Epiphany ▶ could be further confined with a user confirmation similar to how passwords are managed on first use ▶ Konqueror browser in KDE allows to always use GSSAPI if server advertises WWW-Authenticate: Negotiate over HTTPS
  • 65. Enterprise desktop at home with FreeIPA and GNOME 65 Better Kerberos in browsers ▶ GSSAPI flow is synchronous, needs better UI interaction to avoid hogging down other tabs ▶ still major issue for many browsers
  • 66. Enterprise desktop at home with FreeIPA and GNOME 66 Any practical use of it?
  • 67. Enterprise desktop at home with FreeIPA and GNOME 67 What was that? ▶ I set up Ipsilon to authenticate against my FreeIPA server
  • 68. Enterprise desktop at home with FreeIPA and GNOME 68 What was that? ▶ I set up Ipsilon to authenticate against my FreeIPA server ▶ I set up Owncloud instance and created a simple application to do login via Ipsilon SAML
  • 69. Enterprise desktop at home with FreeIPA and GNOME 69 What was that? ▶ I set up Ipsilon to authenticate against my FreeIPA server ▶ I set up Owncloud instance and created a simple application to do login via Ipsilon SAML ▶ Successfully logged-in users get created in Owncloud if they belong to a certain group in FreeIPA
  • 70. Enterprise desktop at home with FreeIPA and GNOME 70 What was that? ▶ I set up Ipsilon to authenticate against my FreeIPA server ▶ I set up Owncloud instance and created a simple application to do login via Ipsilon SAML ▶ Successfully logged-in users get created in Owncloud if they belong to a certain group in FreeIPA ▶ No need to enter password if Kerberos credentials are available
  • 71. Enterprise desktop at home with FreeIPA and GNOME 71 What was that? ▶ I set up Ipsilon to authenticate against my FreeIPA server ▶ I set up Owncloud instance and created a simple application to do login via Ipsilon SAML ▶ Successfully logged-in users get created in Owncloud if they belong to a certain group in FreeIPA ▶ No need to enter password if Kerberos credentials are available ▶ Credentials were entered only once
  • 72. Enterprise desktop at home with FreeIPA and GNOME 72 Oops, I “invented” Owncloud Enteprise Edition?
  • 73. Enterprise desktop at home with FreeIPA and GNOME 73 Better support for SAML in GNOME Online Accounts GNOME Online Accounts doesn’t support SAML for arbitrary provider ▶ One cannot setup own Owncloud account in GNOME without entering passwords ▶ Have to use separate Owncloud end-point for non-SAML logon
  • 74. Enterprise desktop at home with FreeIPA and GNOME 74 Certificates FreeIPA 4.2 supports issuing x.509 certificates to users FreeIPA 4.2 adds per-user vault to store keys and credentials wrapped into an encrypted blob ▶ authentication to password vaults is GSSAPI-based ▶ multiple clients can use unique public/private key pairs to derive their access to user’s vault ▶ SSSD 1.13 allows to authenticate with certificates ▶ Certificates can come from any OpenSC and coolkey compatible devices
  • 75. Enterprise desktop at home with FreeIPA and GNOME 75 How enterprisey our home could become?
  • 76. Enterprise desktop at home with FreeIPA and GNOME 76 What is that? ▶ FreeIPA has a cross-forest trust to Active Directory forest
  • 77. Enterprise desktop at home with FreeIPA and GNOME 77 What is that? ▶ FreeIPA has a cross-forest trust to Active Directory forest ▶ Ipsilon is configured to accept all valid users provided by FreeIPA
  • 78. Enterprise desktop at home with FreeIPA and GNOME 78 What is that? ▶ FreeIPA has a cross-forest trust to Active Directory forest ▶ Ipsilon is configured to accept all valid users provided by FreeIPA ▶ Active Directory users are valid ones, with fully qualified user names to differentiate them from IPA users
  • 79. Enterprise desktop at home with FreeIPA and GNOME 79 What is that? ▶ FreeIPA has a cross-forest trust to Active Directory forest ▶ Ipsilon is configured to accept all valid users provided by FreeIPA ▶ Active Directory users are valid ones, with fully qualified user names to differentiate them from IPA users ▶ Active Directory administrator signed into Owncloud as a normal user
  • 80. Enterprise desktop at home with FreeIPA and GNOME 80 What is that? ▶ FreeIPA has a cross-forest trust to Active Directory forest ▶ Ipsilon is configured to accept all valid users provided by FreeIPA ▶ Active Directory users are valid ones, with fully qualified user names to differentiate them from IPA users ▶ Active Directory administrator signed into Owncloud as a normal user ▶ Credentials were entered only once
  • 81. Enterprise desktop at home with FreeIPA and GNOME 81 What benefits do we get by becoming enterprisey with FreeIPA and GNOME? 1. Control your own infrastructure
  • 82. Enterprise desktop at home with FreeIPA and GNOME 82 What benefits do we get by becoming enterprisey with FreeIPA and GNOME? 1. Control your own infrastructure 2. Improve user experience by reducing number of password/logon interactions
  • 83. Enterprise desktop at home with FreeIPA and GNOME 83 What benefits do we get by becoming enterprisey with FreeIPA and GNOME? 1. Control your own infrastructure 2. Improve user experience by reducing number of password/logon interactions 3. Profit?
  • 84. Enterprise desktop at home with FreeIPA and GNOME 84 Questions?