Realtime Xendesktop Steps - Project Based
Realtime Xendesktop Steps - Project Based
Realtime Xendesktop Steps - Project Based
Authentication at WI:
Explicit Authentication
Pass-through Authentication
Smart Card Authentication
Anonymous Authentication
Kerberos Authentication
Authentication in XenApp\XenDesktop
Support for several authentication methods
Smart cards, client certificates, RSA SecurID, etc.
Support for OS and non-OS credentials stores
OS: Active Directory and eDirectory
Non-OS: LDAP, RADIUS, 3rd party authentication methods.
Leverage Authentication methods supported by Windows:
Smartcard support
Client certificates support
Custom 3rd party authentication mechanisms through GINA extensions.
Leverage Windows authentication to flow the OS identity tokens between Access
Infrastructure services
Example: flowing Kerberos tickets between ICA client and XA server.
Kerberos
Key Distribution Centre 1 Authentication Service (AS) - Authenticates a client
logon and issues a Ticket Granting Ticket (TGT) for
(KDC) future authentication.
Ticket Granting Service (TGS): It grants tickets to
2 TGT holding clients for a specific application server
or resource.
Ticket Granting Ticket (TGT): This ticket is received
3 from the Authentication Service (SA) that contains
AS TGS the clients Privilege Attribute Certificate (PAC).
Ticket: This ticket is received from the TGS that
4 provides authentication for a specific application
server or resource.
Client\Server session
Kerberos Delegation
Kerberos in Windows
Client DC
Authenticate
Winlogon
& get TGT
pwd
auth
SSOn XML Broker
pwd WI
pwd IMA / DDC
IE
XenApp
Winlogon
WI ticket
pwd WI ticket
ICA Client Engine WI ticket TS / wsxica
Client DC
Authenticate
Winlogon & get TGT
pwd
auth
SSOn DDC
pwd WI
pwd IMA / DDC
pwd
IE
WI ticket
WI ticket VDA
Desktop Toolbar Winlogon
WI ticket pwd
ICA Client Engine WI ticket VDA
Diagnostic/Tracing (CDF)
Debugging
Additional info
Pass-Through Session:
Connecting from within one session to another session on another server
2 servers
2 clients
2 sessions
Pass-through Authentication
Users can authenticate using the credentials they provided when they logged
on to their physical Windows desktop.
Users do not need to re-enter their credentials and their resource set appears
automatically.
Additionally, you can use Kerberos integrated Windows authentication to
connect to server farms
If you specify the Kerberos authentication option and Kerberos fails, pass-
through authentication also fails and users cannot log on
Pass-Through Authentication
10
10 8 9
2
5
4
1-3 4
6 6
7 7
10 9
Troubleshooting Pass-Through
Diagnostic/Tracing (CDF)
Debugging
Additional info
Multiple factors
Something you know
Your PIN
Something you have
Your card
What is Multifactor Authentication?
Smart Cards
2 Factor Authentication
Something you know
Something you have
Biometrics
Fingerprint readers
Retinal Scan
Facial Recognition
Biopassword
Keystroke dynamics
Proximity
Smart Card Infrastructure
Smart Card-aware applications User Applications
Microsoft
User providers
Interface (COM interface model) DLLs
Architecture
Smart card resource manager Resource
Manager Smart card
Reader helper driver
Subsystem
Specific Specific Specific
Reader Reader Reader Drivers
driver driver driver
Reader Reader
Smart Reader
Smart
Smart
Card
Card
Card
Hardware
Smart Card Infrastructure
Cards
Credit cardsized devices
Introduce to Windows by using a vendor-supplied installation program
Installs service provider that registers its interfaces with the Resource Manager
Reader
Attach to peripheral interfaces, e.g. PS/2, PCMCIA and USB
Smart
Smart
Card
Card
Card
Hardware
Smart Card Infrastructure
Service
Device Drivers
ResourceProviders
Manager
Provide
Manage
Maps & control all
functionality
cryptographicto application
native
services access
services
e.g. key
that
generation,
infrastructure
digital
provide
signature, bulk encryption
through
Provide CryptoAPI
a virtualcard
Communicates direct connection to the
insertion\removal requested
events smart card
to Resource Manager
Two categories:
Provides cryptographic (CSP)
data communications & non-cryptographic
capabilities to and from the card
CSPs can be software-only (like MS Base CSP) or hardware-based - cryptographic
engine resides on a smart card (SCCP)
Smart card service
User providers DLLs
Interface (COM interface model)
CtxSvcHost.exe
(CtxSmartCardSvc DLL)
SCardSvc.exe (MS)
User Mode
Kernel Mode
ICA Stack
Diagnostic/Tracing (CDF)
Debugging
Additional info
No credentials
XenApp only
Published resources must be explicitly configured for
Anonymous authentication
Kerberos Authentication
Kerberos Authentication
SSOn XA
pwd WI
SIDs IMA
IE Launch ref
Svc ticket
Svc ticket
ICA Client Engine Launch ref & svc ticket (through Kerberos VC) TS / wsxica
Svc ticket ok
Servers (File Server,
Exchange, )
Kerberos Auth in XenDesktop Get svc ticket
Client DC
Authenticat
Get svc ticket e & get TGT
Winlogon
pwd
SSOn DDC
pwd WI SID IMA / DDC
IE
Svc ticket Launch ref
Launch ref Launch ref in .ica file VDA
Desktop Toolbar Winlogon
Diagnostic/Tracing (CDF)
MF_DLL_CtxAuth
MF_DLL_CtxKerbProvider
MF_DLL_Cutildll
MF_Library_CtxSSPI
Debugging
Additional info
Explicit\Prompt Authentication
Negotiate on Authentication protocol at MS layer.
Smartcard Authentication
XenDesktop and XenApp has similar architecture
New Citrix services for Cert Enumeration, SC removal policy, etc
Pass-through Authentication
Credential capturing (SSONSVR) or Kerberos Ticket
Kerberos Authentication
No Back-end NTLM support. Credential prompt
For More Information
Whitepapers
http://www.microsoft.com/windows/server/Technical/security/
default.asp
Windows 2000 Kerberos Authentication Microsoft
Windows 2000 Kerberos Interoperability
Authentication Function
http://msdn.microsoft.com/en-us/library/aa374731(v=VS.85).aspx
Before you leave