External Identity and Authorization in GENI. Topics Federated identity and virtual organizations ABAC Creating and transporting attributes.

Slides:



Advertisements
Similar presentations
Federated Identity for Grid Architects Tom Scavo NCSA
Advertisements

Open Grid Forum 19 January 31, 2007 Chapel Hill, NC Stephen Langella Ohio State University Grid Authentication and Authorization with.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
From Authentication to Privilege Management to the Attribute Economy: Marketing runs amok…
Dispatcher Conditional Expression Static Request Filter Attribute Filter Portal , DNS Hello User Sample (Gateway)
A Middleware Unified Field Theory Identity Management / Directories Privileges / Groups Single Sign-On / Federation Enterprise Integration from network.
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
Attributes, Anonymity, and Access: Shibboleth and Globus Integration to Facilitate Grid Collaboration 4th Annual PKI R&D Workshop Tom Barton, Kate Keahey,
Beispielbild Shibboleth, a potential security framework for EDIT Lutz Suhrbier AG Netzbasierte Informationssysteme (
December 19, 2006 Solving Web Single Sign-on with Standards and Open Source Solutions Trey Drake AssetWorld 2007 Albuquerque, New Mexico November 2007.
Copyright B. Wilkinson, This material is the property of Professor Barry Wilkinson (UNC-Charlotte) and is for the sole and exclusive use of the students.
WebFTS as a first WLCG/HEP FIM pilot
Widely Distributed Access Management Tom Barton University of Chicago.
Shibboleth Update a.k.a. “shibble-ware”
Shibboleth 2.0 : An Overview for Developers Scott Cantor The Ohio State University / Internet2 Scott Cantor The Ohio.
Matt Steele Senior Program Manager Microsoft Corporation SESSION CODE: SIA326.
Shibboleth: New Functionality in Version 1 Steve Carmody July 9, 2003 Steve Carmody July 9, 2003.
Federated A(A(A))I Jens Jensen hepsysman, RAL,
Authorization Scenarios with Signet RL “Bob” Morgan University of Washington Internet2 Member Meeting, September 2004.
BfB: Supporting Collaboration with Infrastructure.
Maturation & Convergence in Authentication & Authorization Services in US Higher Education: Keith Hazelton, Sr. IT Architect, University.
Federated Identity Management for HEP David Kelsey WLCG GDB 9 May 2012.
ArcGIS Server and Portal for ArcGIS An Introduction to Security
AAI-enabled VO Platform “VO without Tears” Christoph Witzig EGI TF, Amsterdam, Sept 15, 2010.
VO and Internet2 Middleware. Presenter’s Name Topics Motivations for Internet2 Middleware work Federated identity and InCommon Other IdM Groups, privileges,
Shibboleth Update Michael Gettes Principal Technologist Georgetown University Ken Klingenstein Director Interne2 Middleware Initiative.
Middleware Support for Virtual Organizations Internet 2 Fall 2006 Member Meeting Chicago, Illinois Stephen Langella Department of.
GridShib: Grid/Shibboleth Interoperability September 14, 2006 Washington, DC Tom Barton, Tim Freeman, Kate Keahey, Raj Kettimuthu, Tom Scavo, Frank Siebenlist,
D u k e S y s t e m s ABAC: An ORCA Perspective GEC 11 Jeff Chase Duke University Thanks: NSF TC CNS
Running List of Comanage Framework Stuff. Parked issues Discussion of how to share the work of domesticating apps - real important to do soon, but the.
Shibboleth at the U of M Christopher A. Bongaarts code-people June 2, 2011.
ShibGrid: Shibboleth access to the UK National Grid Service University of Oxford and STFC.
Collaborative Platforms. Collaborations and Virtual Organizations IdM is a critical dimension of collaboration, crossing many applications.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
Enabling Collaborations via a Transformative Virtual Organization Platform Dr. Gordon K. Springer University of Missouri-Columbia CS Department Seminar.
AAI WG EMI Christoph Witzig on behalf of EMI AAI WG.
Using Enterprise Logins in Portal for ArcGIS via SAML Greg Ponto & Tom Shippee.
Scared Straight… if you want to go outside… Authenticate Locally, Act Globally.
NA-MIC National Alliance for Medical Image Computing UCSD: Engineering Core 2 Portal and Grid Infrastructure.
1 Protection and Security: Shibboleth. 2 Outline What is the problem Shibboleth is trying to solve? What are the key concepts? How does the Shibboleth.
Shibboleth at the U of M Christopher A. Bongaarts net-people March 10, 2011.
GridShib and PERMIS Integration: Adding Policy driven Role-Based Access Control to Attribute-Based Authorisation in Grids Globus Toolkit is an open source.
Authentication and Authorisation for Research and Collaboration Peter Solagna Milano, AARC General meeting Current status and plans.
Running List: Comanage Stuff Framework – Services - Appliance.
Transforming Government Federal e-Authentication Initiative David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
1 AHM, 2–4 Sept 2003 e-Science Centre GRID Authorization Framework for CCLRC Data Portal Ananta Manandhar.
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
~60 staff 1.Collaborators around the world 2.Supports communities of collaborators external to Internet2 3.Community uses wiki, mailing lists, instant.
Administrative Information Systems Shibboleth Install Session Technical Information Session for Developers Datta Mahabalagiri.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI Evolution of AAI for e- infrastructures Peter Solagna Senior Operations Manager.
CaGrid 1.0 Security Infrastructure Stephen Langella, Scott Oster, Shannon Hastings, David Ervin, Joshua Phillips, Vinay Kumar, Tahsin Kurc, Joel Saltz.
Gridshib-intro-dec051 GridShib An Introduction Tom Scavo NCSA.
Networks ∙ Services ∙ People Mandeep Saini TNC15, Porto, Portugal Virtual organisation Authorisation Management Practices in Research and.
Agenda  Microsoft Directory Synchronization Tool  Active Directory Federation Server  ADFS Proxy  Hybrid Features – LAB.
D u k e S y s t e m s Some Issues for Control Framework Security GEC7 Jeff Chase Duke University.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI Enabling SSO capabilities in the EGI Cloud services Peter Solagna – EGI.eu.
THE CAMPUS IDENTITY SYSTEM Lucy Lynch, NSRC. Learning Objectives Discovering the key role campus networks play in trusted identities for R&E Authoritative.
Collaboration and Federated Identity Two powerful forces being leveraged – the rise of federated identity – the bloom in collaboration tools, most particularly.
Web SSO with Cloud Resources using AD Federation Services
Access Policy - Federation March 23, 2016
Using Your Own Authentication System with ArcGIS Online
Shibboleth Architecture
LIGO Identity and Access Management
Federation made simple
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
Topics The simple life The Simple Life GUI The full IdM life
Overview and Development Plans
Community AAI with Check-In
Check-in Identity and Access Management solution that makes it easy to secure access to services and resources.
Presentation transcript:

External Identity and Authorization in GENI

Topics Federated identity and virtual organizations ABAC Creating and transporting attributes Applying to GENI Demo

Federated identity Builds on deployed authentication services Identity Provider (IdP) services at universities etc. IdPs handle logins (single sign-on) and assert attributes Can supply roles, permissions, common attributes (name, organization, affiliations, citizenship, capabilities, etc.) Uses SAML and metadata (aka Shibboleth) International trust fabric now being deployed on Internet- scale, first in R&E but expanding to other sectors Greater than 150M world-wide, 5M US, exponential growth

Duke Shibboleth Identity Provider (IdP) HTTPS XMLRPC / SOAP Users and “hands-free” tools Web Service Portal (SP) Authenticated user identity Attributes for authorization

Virtual Organizations Research and scholarly efforts, sharing both domain and collaborative resources and tools. Typically cross-cutting institutionally and internationally, with high-profile participants. Often have education and outreach requirements Want to leverage both institutional and collaborative personas (the sum is greater than the parts) GENI and its clusters are nested VOs. GENI technologies may enable VO network capabilities

Advantages Institutions maintain the accounts (they do it anyway) Secure privacy-preserving login Single sign on (SSO) Expiration/revocation! Institutions can hold their users accountable Supplies attributes for access control (e.g., ABAC) Standard attributes (student, faculty, etc.) Groups: easy to create and maintain Course enrollment, research group, etc. Use COmanage for Virtual Organizations (e.g., GENI)

ABAC No fun to maintain 200K accounts Use federated identity Not much fun to maintain an access control list of 200K identities Use attributes Group membership is a good access control attribute Easy to create and maintain Easy for users to understand and administer Solves 80% of the use cases Finer-grain controls are needed for the rest

SFA observations (from an ignorant bystander) Move from v1 to v2 adds another option – external authn/z - to security built-in via X.509 identity and attribute certs V2 does a good thing but… Does not help integration, convergence, deployability, scale, robustness, etc. On what scales is it meso-scale? Devices? Experiments? Users? Can we fix things later with “another level of indirection?”

Duke’s Shibboleth IdP says: “The user is authenticated as a Duke professor who is a member of the group cs.geni.test”.

Code snipped from portal source: get session attributes.

Config snippet from the portal’s web.xml descriptor. It says: “let OIOSAML filter access to this Web portal” with the configured IdP bindings.

“Remove Chase from the group cs.geni.test”.

On next login, Duke’s Shibboleth IdP says: “The user is authenticated as a Duke professor who is not a member of any group.”

Allocation policy considers group membership attributes of requester (ABAC).

Attribute-Based Access Control (ABAC) This simple example illustrates ABAC. The attributes are asserted by an IdP. The resource broker policy trusts and understands attributes from this source. The policy uses the attributes to make a policy decision. Authorization Resource Control Shibboleth and ABAC work together.

A Few Points about SFA 2.0 SFA 1.0 Specified identity/trust mechanisms and attributes. SFA 2.0 Mechanisms of SFA 1.0 are optional They are instances of an open framework. Shibboleth+ABAC is SFA-compliant. SFA server policies may choose which IdPs and attributes to consider.

COmanage and GENI CO is a platform supporting the work of VOs, using enterprise tools (including Shib and Grouper) reassembled for VO use COmanage is a platform that allows federated identities to be gathered, assigned attributes and fed to applications Consistent identity and group management across apps Collaboration apps (wikis, listprocessors, IM, videoconferencing, file shares, etc) Domain apps (grids, ssh-based, etc.) Provides scalable, secure, federated, flexible A/A to apps A GENI cluster, or GENI itself, could be well-served on a COmanage instance

COManage Elements Dashboard (including invitation/registration) Shib SP GrouperSTS Shib IdP LdapPC / SPML provisioning Applications Data Store

Flows Dashboard (including invitation/registration) Shib SP GrouperSTS Shib IdP LdapPC / SPML provisioning Applications Data Store Users Portal/Gateway SP Collabmins (RA’s, PI’s, sysadmins, etc.) A/A A/AA/A

Sample Flows of attributes Enterprise Data Store Project comanage RelyingParty Enterprise

What’s in a COmanage data store Enterprise AttributesProject/VO attributes Federated IdPI groups Enrolled classesWiki editing permissions Display nameInstrument permissions CitizenshipVO certificates Enterprise affiliation…

Collabmin GUI

Demo 1 Using enterprise-based identity to assign GENI privileges Enterprise authentication Enterprise located groups Transported to portal by SAML, consumed and carried within ORCA

Demo 1 basics On the user side, Duke identities (PI’s, RA’s, students) are assigned ORCA permissions through standard Duke group management tools On the ORCA web portal side, Shib relying party code was added to the Java server. It consumes assertions from Duke Shib identity provider Those attributes are fed to an ORCA policy engine, which creates ORCA native credentials and sends them on Users going to the ORCA portal are redirected to authenticate at Duke (unless already authenticated)

Demo 2 Using enterprise identity and VO attributes to control ORCA Enterprise asserts identity VO asserts groups and privileges Integrated into the larger VO science and collaboration environment Permissions (fine-grain authz) also possible