UPortal Security and CAS Susan Bramhall ITS Technology & Planning Yale University.

Slides:



Advertisements
Similar presentations
MyProxy Jim Basney Senior Research Scientist NCSA
Advertisements

Open-source Single Sign-On with CAS (Central Authentication Service)
Open-source Single Sign-On with CAS (Central Authentication Service) Pascal Aubry, Vincent Mathieu & Julien Marchal Copyright © 2004 – ESUP-Portail consortium.
Single Sign-On with GRID Certificates Ernest Artiaga (CERN – IT) GridPP 7 th Collaboration Meeting July 2003 July 2003.
Central Authentication Service (CAS). What is CAS? JA-SIG Central Authentication Service is an enterprise level, open-source, single sign on solution.
Central Authentication Service Roadmap JA-SIG Winter 2004.
Security Protocols Sathish Vadhiyar Sources / Credits: Kerberos web pages and documents contained / pointed.
Windows 2000 Security --Kerberos COSC513 Project Sihua Xu June 13, 2014.
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Kerberos 1 Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530–520 BC. From Italy (?).
Akshat Sharma Samarth Shah
METALOGIC s o f t w a r e © Metalogic Software Corporation DACS Developer Overview DACS – the Distributed Access Control System.
MyProxy: A Multi-Purpose Grid Authentication Service
Kerberized Credential Translation Olga Kornievskaia Peter Honeyman Bill Doster Kevin Coffman Center for Information Technology Integration University of.
Understanding WebLogic Security
Grid Security. Typical Grid Scenario Users Resources.
National Center for Supercomputing Applications Integrating MyProxy with Site Authentication Jim Basney Senior Research Scientist National Center for Supercomputing.
UPortal and the Yale Central Authentication Service Drew Mazurek ITS Technology & Planning Yale University JA-SIG Summer Conference ‘04 Denver, CO June.
(Remote Access Security) AAA. 2 Authentication User named "flannery" dials into an access server that is configured with CHAP. The access server will.
UPortal Authentication Options: Design and Application Shawn Bayern Research programmer, Yale University Author, Web Development with JavaServer Pages.
Introduction To Windows NT ® Server And Internet Information Server.
Single Sign-On for Java Web Start Applications Using MyProxy Terry Fleury, Jim Basney, and Von Welch November 3, 2006.
CUWebAuth Technical Presentation Pete Bosanko Identity Management Team.
Authentication Systems and Single Sign-On (SSO) David Orrell, Eduserv Athens 1st EuroCAMP, 2-4 March 2005, Turin, Italy.
JA-SIG CAS Enterprise Single Sign-On Scott Battaglia Application Developer Enterprise Systems & Services Rutgers, the State University of New Jersey Copyright.
Shibboleth: New Functionality in Version 1 Steve Carmody July 9, 2003 Steve Carmody July 9, 2003.
Copyright 2007, Information Builders. Slide 1 WebFOCUS Authentication Mark Nesson, Vashti Ragoonath Information Builders Summit 2008 User Conference June.
Session 11: Security with ASP.NET
National Computational Science National Center for Supercomputing Applications National Computational Science MyProxy: An Online Credential Repository.
The Central Authentication Service (CAS) Shawn Bayern Research programmer, Yale University Author, JSTL in Action, Web Development with JavaServer Pages.
Central Authentication Service
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
1 Web Server Administration Chapter 1 The Basics of Server and Web Server Administration.
Chapter 17 - Deploying Java Applications on the Web1 Chapter 17 Deploying Java Applications on the Web.
USCGrid A (Very Quick) Introduction To PubCookie
TNC2004 Rhodes 1 Authentication and access control in Sympa mailing list manager Serge Aumont & Olivier Salaün May 2004.
© FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 Securing a Microsoft ASP.NET Web Application.
1 Web services and security ---discuss different ways to enforce security Presenter: Han, Xue.
SSL, Single Sign On, and External Authentication Presented By Jeff Kelley April 12, 2005.
Shibboleth: Installation and Deployment Scott Cantor July 29, 2002 Scott Cantor July 29, 2002.
Unit 1: Protection and Security for Grid Computing Part 2
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
Simplify and Strengthen Security with Oracle Application Server Allan L Haensgen Senior Principal Instructor Oracle Corporation Session id:
Web Authentication at Iowa Ed Hill Software Developer The University of Iowa.
CAS Lightning Talk Jasig-Sakai 2012 Tuesday June 12th 2012 Atlanta, GA Andrew Petro - Unicon, Inc.
A Community of Learning SUNGARD SUMMIT 2007 | sungardsummit.com 1 Extending SSO – CAS in Luminis Presented by: Zachary Tirrell Plymouth State University.
Module 5: Configuring Internet Explorer and Supporting Applications.
Single Sign-On
Module 11: Securing a Microsoft ASP.NET Web Application.
Single Sign-On across Web Services Ernest Artiaga CERN - OpenLab Security Workshop – April 2004.
Web Database Programming Week 7 Session Management & Authentication.
January 9, 2002 Internet2 WebISO Project RL "Bob" Morgan, University of Washington.
Single Sign-On in the Danish Educational Sector Per Thorboll Deputy director UNI-C.
UMBC’s WebAuth Robert Banz – UMBC
Campus Experience: Pubcookie University of Alabama at Birmingham Academic Computing Zach Garner.
11/14/00Copyright © Yale University1 uPortal: A Java Based Portal Framework A Project of JA-SIG ( Presented by: Susan Bramhall,
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Services Security A. Casajus R. Graciani. 12/12/ Overview DIRAC Security Infrastructure HSGE Transport Authentication Authorization DIRAC Authorization.
Introducing the Central Authentication Service (CAS) Shawn Bayern Research programmer, ITS Technology & Planning Author, Web Development with JavaServer.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
Unlocking the Secrets of Alfresco Authentication Mehdi BELMEKKI, Consultancy Team Alfresco.
Office of Information Technology GT Identity and Access Management JA-SIG CAS project (introducing login.gatech.edu) April 29th,
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Federation made simple
Radius, LDAP, Radius used in Authenticating Users
Viet Tran Institute of Informatics Slovakia
uPortal Security and CAS
Open Source Web Initial Sign-On Packages
Central Authentication Service
JAAS AuthN Tokens in uPortal and Beyond
Presentation transcript:

uPortal Security and CAS Susan Bramhall ITS Technology & Planning Yale University

Portal authentication Portals need to authenticate users Portals need to authenticate users –To provide customized content –To restrict portal-accessible resources Portals also need access to third-party resources “as the user” Portals also need access to third-party resources “as the user” –“n-tier” authentication –Single sign-on

Aggregating content → Aggregating authentication Before After

What we will cover 1. How does uPortal authenticate users in the first place? 2. What is the N-tier authentication problem? 3. How does the Yale’s model, called CAS, (Central Authentication Service) solve the problem?

uPortal’s pluggable security- context mechanism Authentication support in uPortal manifested through ISecurityContext: –Key functions:  Accept IPrincipal  Accept IOpaqueCredentials  Authenticate user  Return true/false (and optionally more)

uPortal’s authentication infrastructure: advantages Flexibility –Adapts to nearly any back-end campus authentication solution – e.g.,  Kerberos (4, 5)  LDAP “authentication”  Unix password file (small-scale)  Server-based authentication (“trust”) –Supports “chaining” providers to establish more than one context.

ChainingSecurityContext Allows for a chain or a tree of providers to be called Allows for a chain or a tree of providers to be called Originally envisioned as acquiring multiple credentials at sign in Originally envisioned as acquiring multiple credentials at sign in For Example: For Example: –A database connection or an LDAP initial context or Kerberos TGT Has not turned out to be the enabling component for single sign on Has not turned out to be the enabling component for single sign on

UnionSecurityContext Can sit at the top of the tree of chaining providers and present isAuthenticated status and credentials of first provider in the chain to succeed Can sit at the top of the tree of chaining providers and present isAuthenticated status and credentials of first provider in the chain to succeed Portal property determines whether to continue Portal property determines whether to continue Simple Provider (password) CAS Provider Union Provider

N-tier authentication Portal Channel

uPortal’s authentication infrastructure: disadvantages Limitations Limitations –Provides unified authentication “gate,” but no extra portal-specific functionality. No single sign-on. –Just a model—does little work itself. –But… can be wrenched to cache passwords: NotSoOpaqueCredentials String getCredentials(); (Not particularly secure) IOpaqueCredentials

Caching Security Provider A way to replay passwords by giving channels access to them A way to replay passwords by giving channels access to them Not the best idea Not the best idea –May expose password to insecure use by channels –Participating applications have less security than before –If the portal is compromised users’ primary credentials are compromised

Password caching Portal Channel Password- protected service Password- protected service Password- protected service PW PW PW PW PW PW PW PW PW PW PW

Given the drawbacks of caching and re-using passwords, what’s a better approach? Given the drawbacks of caching and re-using passwords, what’s a better approach? How can a web based Single Sign on System really work? How can a web based Single Sign on System really work?

Web-based single sign-on Why is this problem different from existing single sign-on systems? Why is this problem different from existing single sign-on systems? –Limited client support Yale’s model is called CAS (Central Authentication Service). Model based (loosely) on Kerberos. Yale’s model is called CAS (Central Authentication Service). Model based (loosely) on Kerberos. –“100% Pure Java” –Pluggable back-end –Available through JA-SIG Clearinghouse –Thank you to Shawn Bayern Other models: Liberty, Pubcookie (Washington), MACE WebISO, Passport Other models: Liberty, Pubcookie (Washington), MACE WebISO, Passport

CAS in a nutshell Browser Web application Authenticates without sending password Authenticates via password (once) Determines validity of user’s claimed authentication

Primary benefits of CAS Works with existing authentication infrastructures, such as Kerberos Works with existing authentication infrastructures, such as Kerberos Can be used by nearly any Web-application development environment (JSP, Servlets, ASP, Perl, mod_perl, PHP, Python, PL/SQL, and so forth) — or as a server-wide Apache module Can be used by nearly any Web-application development environment (JSP, Servlets, ASP, Perl, mod_perl, PHP, Python, PL/SQL, and so forth) — or as a server-wide Apache module Allows "proxy" authentication for Web portals Allows "proxy" authentication for Web portals Lets users authenticate securely to untrusted sites (e.g., student-run sites and third-party vendors) without supplying a password directly Lets users authenticate securely to untrusted sites (e.g., student-run sites and third-party vendors) without supplying a password directly Is portable (written in Java: Servlets, JSP, and JSTL) Is portable (written in Java: Servlets, JSP, and JSTL) Is freely available from Yale (with source code) Is freely available from Yale (with source code)

How CAS actually works Web resource CAS Web browser S C ST ST

Back to the N-tier problem uPortal can authenticate users securely with CAS. uPortal can authenticate users securely with CAS. But it does not have first-hand knowledge of users’ credentials. But it does not have first-hand knowledge of users’ credentials. This is a good thing... This is a good thing... –Except that uPortal can’t impersonate the user in order to acquire secure data for the user.

CAS’s solution: proxiable credentials 1. During validation of ST, an application acquires a proxy-granting ticket (PGT) from CAS 2. When the application needs access to a resource, it uses the PGT to get a proxy ticket (PT) 3. The application sends the PT to a back-end application. 4. The back-end application confirms the PT with CAS, and also gains information about who proxied the authentication.

Proxiable credentials illustrated IMP CAS ST IMAP server CAS PAM module PGT PT - -Username - -Identity of web resource

CAS Security Provider Uses CAS for primary authentication Uses CAS for primary authentication Use CAS ProxyTicketReceptor servlet to receive PGT to be redeemed later Use CAS ProxyTicketReceptor servlet to receive PGT to be redeemed later Exposes public method to channels to get a Proxy Service Ticket for a particular service Exposes public method to channels to get a Proxy Service Ticket for a particular service Back end system must be configured to validate and accept proxy credentials from uPortal Back end system must be configured to validate and accept proxy credentials from uPortal

uPortal with CAS Provider CAS ST Channel resource PGT IOU PGT PT - -Username - -Identity of proxy (portal) CAS Security Context Channel getProxyTicket(pgtIou,service) CAS Ticket Receptor Servlet getCasServiceToken PGT PT

Characteristics of CAS’s solution Back-end applications maintain control over their data Back-end applications maintain control over their data –For instance, IMAP server may assert, “The only web- based application I trust is –Default: no proxies allowed! User logout or timeout destroys subordinate credentials User logout or timeout destroys subordinate credentials –User must be “present” for proxied authentication to occur.

uPortal at Yale A very brief demo demo

CAS at Yale Used by systems in support of students and administrators Used by systems in support of students and administrators –Used occasionally by unprivileged students Mostly Java and Perl; some ASP, PHP Mostly Java and Perl; some ASP, PHP Apache module used widely Apache module used widely Proxy authentication: incipient deployment Proxy authentication: incipient deployment –PAM module to be used with servers –uPortal deployment using proxy to LMS and

Finally Some words from others about experience with CAS in uPortal Some words from others about experience with CAS in uPortal Questions? Questions? URL for CAS distribution and uPortal provider: URL for CAS distribution and uPortal provider: