Security Design and Solution in ARC1 Weizhong Qiang University of Oslo April 9, 2008.

Slides:



Advertisements
Similar presentations
0 McLean, VA August 8, 2006 SOA, Semantics and Security.
Advertisements

Demonstrations at PRAGMA demos are nominated by WG chairs Did not call for demos. We will select the best demo(s) Criteria is under discussion. Notes.
PASSPrivacy, Security and Access Services Don Jorgenson Introduction to Security and Privacy Educational Session HL7 WG Meeting- Sept
Federated Identity for Grid Architects Tom Scavo NCSA
OGSA Security Profile 2.0 (a.k.a. Express Authentication Profile) DUANE MERRILL October 18, 2007.
Security middleware Andrew McNab University of Manchester.
GT 4 Security Goals & Plans Sam Meder
Supporting further and higher education Grid Security: Present and Future Alan Robiette, JISC Development Group.
VO Support and directions in OMII-UK Steven Newhouse, Director.
GUMS status Gabriele Carcassi PPDG Common Project 12/9/2004.
Authenticated QoS Signaling William A. (Andy) Adamson Olga Kornievskaia CITI, University of Michigan.
Andrew McNab - EDG Access Control - 14 Jan 2003 EU DataGrid security with GSI and Globus Andrew McNab University of Manchester
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
20 March 2007 VOMS etc Andrew McNabwww.gridsite.org VOMS etc Andrew McNab University of Manchester.
CSC-8530: Distributed Systems Christopher Salembier 28-Oct-2009.
WebFTS as a first WLCG/HEP FIM pilot
Web-based Portal for Discovery, Retrieval and Visualization of Earth Science Datasets in Grid Environment Zhenping (Jane) Liu.
● Problem statement ● Proposed solution ● Proposed product ● Product Features ● Web Service ● Delegation ● Revocation ● Report Generation ● XACML 3.0.
Cardea Requirements, Authorization Model, Standards and Approach Globus World Security Workshop January 23, 2004 Rebekah Lepro Metz
Authorization Scenarios with Signet RL “Bob” Morgan University of Washington Internet2 Member Meeting, September 2004.
TNC2004 Rhodes 1 Authentication and access control in Sympa mailing list manager Serge Aumont & Olivier Salaün May 2004.
第十四章 J2EE 入门 Introduction What is J2EE ?
Grid Security Issues Shelestov Andrii Space Research Institute NASU-NSAU, Ukraine.
BE 25 – BEinEIMRT Demo CESGA - UVIGO - USC - CHUS - UCM Araceli Gago Arias, Daniel A. Rodríguez Silva University of Santiago, University of Vigo
1 Grid Security. 2 Grid Security Concerns Control access to shared services –Address autonomous management, e.g., different policy in different work groups.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
SAML support in VOMS Valerio Venturi EGEE JRA1 AH Meeting, Amsterdam 20/23 February 2008.
The Grid System Design Liu Xiangrui Beijing Institute of Technology.
Random Logic l Forum.NET l Web Services Enhancements for Microsoft.NET (WSE) Forum.NET ● October 4th, 2006.
Supporting further and higher education The Akenti Authorisation System Alan Robiette, JISC Development Group.
Shibboleth Akylbek Zhumabayev September Agenda Introduction Related Standards: SAML, WS-Trust, WS-Federation Overview: Shibboleth, GSI, GridShib.
1 Globus Toolkit Security Rachana Ananthakrishnan Frank Siebenlist Argonne National Laboratory.
Tutorial: Building Science Gateways TeraGrid 08 Tom Scavo, Jim Basney, Terry Fleury, Von Welch National Center for Supercomputing.
AAI WG EMI Christoph Witzig on behalf of EMI AAI WG.
EGEE is a project funded by the European Union under contract IST Gap analysis draft v2 Olle Mulmo, David Groep, Joni Hahkala JRA3 Gap, 10.
JISC Middleware Security Workshop 20/10/05© 2005 University of Kent.1 The PERMIS Authorisation Infrastructure David Chadwick
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Security Token Service Valéry Tschopp - SWITCH.
Grid Security: Authentication Most Grids rely on a Public Key Infrastructure system for issuing credentials. Users are issued long term public and private.
Manish Mehta, CS 590L Authentication Services in Open Grid Services by Manish Mehta April 27, 2004.
Overview of Privilege Project at Fermilab (compilation of multiple talks and documents written by various authors) Tanya Levshina.
OSG AuthZ components Dane Skow Gabriele Carcassi.
Services Security A. Casajus R. Graciani. 12/12/ Overview DIRAC Security Infrastructure HSGE Transport Authentication Authorization DIRAC Authorization.
Standards driven AAA for Job Management within the OMII-UK distribution Steven Newhouse Director, OMII-UK
1 AHM, 2–4 Sept 2003 e-Science Centre GRID Authorization Framework for CCLRC Data Portal Ananta Manandhar.
Globus: A Report. Introduction What is Globus? Need for Globus. Goal of Globus Approach used by Globus: –Develop High level tools and basic technologies.
GRID Security & DIRAC A. Casajus R. Graciani A. Tsaregorodtsev.
NG07 summary: Grid state of art, solution, infrastructure, and KnowARC topics Weizhong Qiang November 2, 2007.
Overview of the security capabilities of ARC Aleksandr Konstantinov, Weizhong Qiang (presented by Balázs Kónya) NorduGrid collaboration EGEE'09 Conference.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks GSI with OpenSSL Vincenzo Ciaschini EGEE-3.
The GRIDS Center, part of the NSF Middleware Initiative Grid Security Overview presented by Von Welch National Center for Supercomputing.
Shibboleth 1.2 Technical Overview “So you thought 1.1 was complicated…” Scott Cantor The Ohio State University and Internet2 Scott Cantor.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
University of Murcia Gabriel López.  Network authentication in eduroam and SSO token distribution ◦ RADIUS hierarchy ◦ Token based on SAML  Network.
Site Authorization Service Local Resource Authorization Service (VOX Project) Vijay Sekhri Tanya Levshina Fermilab.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks OpenSAML extension library and API to support.
The Institute of High Energy of Physics, Chinese Academy of Sciences Sharing LCG files across different platforms Cheng Yaodong, Wang Lu, Liu Aigui, Chen.
European Grid Initiative AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
EMI is partially funded by the European Commission under Grant Agreement RI Common Authentication Library Daniel Kouril, for the CaNL PT EGI CF.
EMI is partially funded by the European Commission under Grant Agreement RI caNl++ caNl++ team University Of Oslo 5th EMI AHM, Budapest.
Workshop on Security for Web Services. Amsterdam, April 2010 Applying SAML to Identity Data Exchange.
1 Globus Toolkit Security Java Components Rachana Ananthakrishnan Frank Siebenlist.
Overview of the New Security Model Akos Frohner (CERN) WP8 Meeting VI DataGRID Conference Barcelone, May 2003.
INFSO-RI Enabling Grids for E-sciencE GUMS vs. LCMAPS Oscar Koeroo.
Aleksandr Konstantinov, Weizhong Qiang NorduGrid collaboration
OGSA-WG Basic Profile Session #1 Security
HMA Identity Management Status
A gLite Authorization Framework
CRC exercises Not happy with the way the document for testbed architecture is progressing More a collection of contributions from the mware groups rather.
Overview and Development Plans
Presentation transcript:

Security Design and Solution in ARC1 Weizhong Qiang University of Oslo April 9, 2008

Outline New generation Advanced Resource Connector (ARC1) HED (Hosting Environment Daemon) Security Design and Solution in ARC1 Secure communication Proxy certificate profile (RFC3820) and single sign on Authorization SAML WS-Security

ARC1 (next generation Advanced Resource Connector) Next generation ARC (Advanced Resource Connector) middleware which will provide these characteristics: Portability: Web Service interface; compatibility to variety of popular operating system platforms Simplicity: simple self-healing system which requires little effort to install and to use Virtualization: on-demand job execution environments as well as virtual hosting Interoperability: interoperability with other grid solutions, through web service interface and grid gateways

Overview of internal structure of ARC1

HED (Host Environment Daemon) Web Service container Functionality: Message Chain Component, MCC SOAP parsing (SOAPMCC) HTTP processing (HTTPMCC) TLS/SSL communication (TLSMCC) TCP communication (TCPMCC) Message Chain Components can be configured and dynamic loaded Other utility functionality, such as logging, loading and configuration, etc. API for Web Service development

HED architecture and security

Internal structure of HED FTPMCC HED

Configuration file /key.pem./cert.pem./ca.pem nobody POST GET /arex /echo sanjak /etc/arc.conf [ ] TCPMCC TLSMCC HTTPMCC SOAPMCC AREX Service Echo Service

Message flows and security plugins inside one MCC or service

Secure communication SSL v3/TLS v1 protocol has been supported to guarantee transport confidentiality and authentication Functionality is in TLSMCC, which can be plugged into the message chain by using the configuration file (service.xml)

Authentication and Single Sign On Bases on SSL/TLS Functionality also in MCCTLS Support proxy certificate, which means the Single sign on concept defined in Globus GSI can be supported The current code can only be supposed to talk with GSI legacy services (like gridFTP service, VOMS service) if there is globus related packages installed (because the current ARC1 authentication protocol is only based on pure SSL/TLS protocol, not the authentication protocol defined in GSS-API) Probably, the limitation will be removed by implement some GSSMCC which will cover the GSS-API functionality

Proxy certificate profile Proxy certificate profile Proxy certificate profile (RFC3820) is supported by using openssls (version>0.9.7g) proxy certificate support (proxy cert info extension generation, and certificate verification with proxy cert info extension) Credential class (ArcLib) : Can be used to: Generate RFC3820 proxy certificate and Globus GSI legacy proxy certificate (pre-RFC) Insert certificate extension, e.g. voms certificate (Globus GSI legacy certificate with voms attribute certificate as one extension) No strict openssl version limitation Not yet been used for certificate verification in SSL session

Authorization PDP is available, which can parse a specific xml policy and request PDP has been integrated into service Policy schema, request schema

Authorization Architecture PDP Service Incoming message Outgoing message Marshaled formatted Authz request Authz Decision Policy SecHandler PEP Context Handler AA AA: Attribute Authority, e.g. VOMS PEP: Policy Enforcement Point PDP: Policy Decision Point Credential Attributes

Authorization Architecture For authorization decision request, there could be two types of attributes: service/application independent attributes, like PeerDN, PeerIPAddress; service/application dependent attributes, like operation to service Context Handler is supposed to be responsible for collecting and marshaling these attributes into formatted authorization request which will be sent to PDP

Arc specific policy Why do we propose a policy schema? Easy to manage; non-GUI is tolerant General, expressive The difference with XACML Similar but simplified schema: No Less complicated hierarchy

Arc specific policy /O=Grid/O=Test/CN=CA /vo.knowarc/usergroupA /O=Grid/OU=KnowARC/CN=XYZ urn:mace:shibboleth:examples subgrpexample1 file://home/test read stat list T20:30:20/P1Y1M normalcondition

Arc specific request expression /O=Grid/O=Test/CN=CA file://home/test read copy T20:30:20/P1Y1M

XACML and delegation XACML as a standard policy solution should be considered XACML is more flexible for policy definition XACML start to support delegation (XACML administrative and delegation profile, in draft XACML 3.0), which is one of the aims of ARC1 Development is under process

Delegation Scenario Scenario: ServiceA would delegate its File1s read/write right to a VOs administrator which then can assign the right to identity which has ATLAS attribute. Policy1: –ServiceA says p can say x read/write ServiceA.File1 if p read/write File1 –ServiceA says p read/write File1 during [T1, T2] if p process VOAdmin The identity which has VOAdmin would assign the subset right to identity which has ATLAS attribute Policy2: –/O=UiO/CN=XYZ says x read ServiceA.File1 if x process ATLAS –AA (Attribute Authority) says /O=UiO/CN=XYZ process VOAdmin

Delegation Scenario with XACML Policy resource-id=File1 action-id=Read/Write delegate-attr=VOAdmin resource-id=File1 action-id=Read/Write group=ATLAS resource-id=File1 action-id=Read delegate-id= /O=UiO/CN=XYZ delegate-attr= VOAdmin T1<currentTime<T2

Delegation Scenario with XACML Request subject-id=/O=Lund/CN=ABC resource-id=File1 action-id=Read group=ATLAS subject-id=/O=Lund/CN=ABC resource-id=File1 action-id=Read group=ATLAS delegate-id= /O=UiO/CN=XYZ Evaluate against Policy2 and get the right Adminstrative request; Then evaluate against Policy1, and get the final result delegate-attr=VOAdmin

Issues about authorization delegation In a distributed delegation scenario, policies are distributed. Collect all the relative policies together When a service make authorization decision, it collects the policy from other trusted entities which assigns/delegates the delegated rights to the third entity. Some secure transferring mechanism for authorization policy or authorization decision is required Put them as X.509 certificate extension Generate SAML assertion for them (need support for SAML 2.0 profile of XACML v2.0)

SAML (Security Assertion Markup Language) SAML will be used to exchange authorization policy, authorization decision, attribute assertion, etc. SAML 2.0 profile of XACML v2.0 OGSA Attribute Exchange Profile how a principal that possesses an X.509 public key certificate is represented as a SAML Subject In terms of identity federation, provide service provider functionality, then hopefully the existing Identity provider can be used.

WS-Security Username Token profile 1.1 is supported for HPC Basic Profile 1.0 (GDF.114) HPC Basic Profile TLS/SSL using X.509 certificate based mutual authentication TLS/SSL with Username Password client authentication

Thanks!