Authorization: Welcome to the Funhouse RL “Bob” Morgan, University of Washington Internet2/Educause Advanced CAMP Boulder, Colorado July 2003.

Slides:



Advertisements
Similar presentations
Glenn Johnson John A. Dutton e-Education Institute Project Manager, Penn States e-Portfolio Initiative Glenn Johnson John A. Dutton e-Education Institute.
Advertisements

CUMREC, 2004 Copyright: Ian Taylor, Rupert Berk, Heidi Berrysmith; This work is the intellectual property of the authors. Permission is granted for.
Office of Information Technology Affiliates/Guests – Who are these people and how do we give them services? Copyright, Barbara Hope, University of Maryland,
Copyright Tom Parker, Ron DiNapoli, Andrea Beesing, Joy Veronneau This work is the intellectual property of the authors. Permission is granted for.
Andrea Eastman-Mullins Information & Technology Coordinator University of North Carolina, Office of the President Teaching and Learning with Technology.
Multi-Organizational Authorization Services RL “Bob” Morgan, University of Washington Internet2/Educause Advanced CAMP Boulder, Colorado July 2003.
XACML 2.0 and Earlier Hal Lockhart, Oracle. What is XACML? n XML language for access control n Coarse or fine-grained n Extremely powerful evaluation.
Information Technology Current Work in System Architecture November 2003 Tom Board Director, NUIT Information Systems Architecture.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Peter Deutsch Director, I&IT Systems July 12, 2005
Identity Management: The Legacy and Real Solutions Project Overview.
Copyright Anthony K. Holden, This work is the intellectual property of the author. Permission is granted for this material to be shared for non-commercial,
MIT ROLES DB Internet 2 Authority Architectures CAMP, June 2004.
Moving Out of The Shadows: Shining a Light on Data David Rotman Director of Computer Services Mark Mazelin Web Development Coordinator Copyright David.
Moving Your Paperwork Online Western Washington University E-Sign Web Forms Copyright Western Washington University, This work is the intellectual.
CAMP Med Mapping HIPAA to the Middleware Layer Sandra Senti Biological Sciences Division University of Chicago C opyright Sandra Senti,
Identity Management – Why and How Experiences at CU-Boulder Copyright Linda Drake, Director of Development and Integration, University of Colorado, Boulder,
EDUCAUSE April 25, 2006Enforcing Compliance with Security Policies … Enforcing Compliance of Campus Security Policies Through a Secure Identity Management.
Architecture of Grid File System (GFS) - Based on the outline draft - Arun swaran Jagatheesan San Diego Supercomputer Center Global Grid Forum 11 Honolulu,
Catalyst Portfolio Tool Copyright Tom Lewis, This work is the intellectual property.
Information Technology Services 1 Copyright Copyright Marc Wallman and Theresa Semmens, This work is the intellectual property of the authors. Permission.
A Model for Enterprise Group and Affiliation Management RL “Bob” Morgan University of Washington CAMP, June 2005.
1 © Talend 2014 XACML Authorization Training Slides 2014 Jan Bernhardt Zsolt Beothy-Elo
NERCOMP Managing Campus Affiliates Managing Campus Affiliates Faculty? Student? Faculty? Student? Staff? Criss Laidlaw Director of Administrative.
● Problem statement ● Proposed solution ● Proposed product ● Product Features ● Web Service ● Delegation ● Revocation ● Report Generation ● XACML 3.0.
Authorization Scenarios with Signet RL “Bob” Morgan University of Washington Internet2 Member Meeting, September 2004.
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007.
Center for Planning and Information Technology T HE C ATHOLIC U NIVERSITY of A MERICA ERP Systems: Ongoing Support Challenges and Opportunities Copyright.
1 A pattern language for security models Eduardo B. Fernandez and Rouyi Pan Presented by Liping Cai 03/15/2006.
Discussion Panelists: Justin C. Klein Keane Sr. Information Security Specialist University of Pennsylvania Jonathan Hanny Application Security Specialist.
Brian Arkills Software Engineer, LDAP geek, AD guy, Chief Troublemaking Officer Windows HiEd Conference 2006 Managed Workstations: UW Nebula.
The New MR Repository & Security Authorization Model Ben Naphtali WebFOCUS Product Manager Architecture and Security May 2010 Copyright 2009, Information.
1 Schema Registries Steven Hughes, Lou Reich, Dan Crichton NASA 21 October 2015.
Maintaining Network Health. Active Directory Certificate Services Public Key Infrastructure (PKI) Provides assurance that you are communicating with the.
Integrated Institutional Identity Infrastructure: Implications and Impacts RL “Bob” Morgan University of Washington Internet2 Member Meeting, May 2005.
5 - 1 Copyright © 2006, The McGraw-Hill Companies, Inc. All rights reserved.
Authority Process & Policy   Advanced CAMP July 9, 2003 Copyright Sandra Senti This work is the intellectual property of the author. Permission.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 NMI R3 Enterprise Directory Components.
Windows Role-Based Access Control Longhorn Update
Internet2 Member Meeting, Arlington VA, April 2004 I2MI Authorization Agenda, RL "Bob" Morgan, University of Washington.
Information Technology Current Work in System Architecture January 2004 Tom Board Director, NUIT Information Systems Architecture.
Portals and Web Standards Lessons Learned and Applied David Cook Copyright The University of Texas at Austin This work is the.
Creating an Agile and Responsive IT Organization Presented by Ohio University - Zanesville.
Welcome to Base CAMP: Enterprise Directory Deployment Ken Klingenstein, Director, Internet2 Middleware Initiative Copyright Ken Klingenstein This.
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
Interfederation RL “Bob” Morgan University of Washington and Internet2 Internet2 Member Meeting Chicago, Illinois December 2006.
XACML Showcase RSA Conference What is XACML? n XML language for access control n Coarse or fine-grained n Extremely powerful evaluation logic n.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Moving Forward in Stages Tom Barton, University of Chicago.
Improving Campus IT Accessibility Dr. Jonathan Lazar Dept. of Computer and Information Sciences Towson University Copyright Jonathan Lazar This work.
Authorization PDP GE Course (R4) FIWARE Chapter: Security FIWARE GE: Authorization PDP FIWARE GEri: AuthZForce Authorization PDP Owner: Cyril Dangerville,
Federate Locally, Federate Globally RL “Bob” Morgan University of Washington and Internet2 European Advanced CAMP Málaga, Spain October 2006 RL “Bob” Morgan.
University of Southern California Identity and Access Management (IAM)
Julian Hooker Assistant Managing Director Educause Southwest
Applications of Virtualization & Automation
Copyright Notice Copyright Bob Bailey This work is the intellectual property of the author. Permission is granted for this material to be shared.
Blaine A. Brownell, President,
University of Southern California Identity and Access Management (IAM)
Privilege Management: the Big Picture
Project for OnLine Instructional Support (POLIS)
Open Source Web Initial Sign-On Packages
myIS.neu.edu – presentation screen shots accompany:
Signet Privilege Management
An App A Day Copyright Tina Oestreich and Brian Yuhnke This work is the intellectual property of the author. Permission is granted for this material.
Technical Topics in Privilege Management
Managing Enterprise Directories: Operational Issues
Enabling Applications to Use Your IdMS
Signet Privilege Management
Bad News Messages: How Much and How Often?
Presentation transcript:

Authorization: Welcome to the Funhouse RL “Bob” Morgan, University of Washington Internet2/Educause Advanced CAMP Boulder, Colorado July 2003

Copyright RL ‘Bob’ Morgan, This work is the intellectual property of the author. Permission is granted for this material to be shared for non- commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of the author. To disseminate otherwise or to republish requires written permission from the author.

Topics Authorization challenges Authorization models Campus example(s)

Authorization defined A high-level definition: “configuration and operation of systems so actions in support of organization goals are permitted and other actions are prohibited” representation and enforcement of organizational policy in software “organizational” policy includes personal policy, e.g.: set my calendar so colleague can see it Authorization phases/components policy expression (aka authorization data management) decision-related data gathering and transformation request evaluation, decision enforcement

Authz challenges Requirements advancing in all directions more systems, more functions, more users more fundamental processes automated, more interconnection Where is the pain today? (a partial list...) too much work to establish/remove services, user permissions shared userids to work around authz failures each new app requires too much analysis policies hidden in system-specific expressions management of authority itself is mysterious multi-campus/extra-campus reqs reveal internal assumptions

Authorization infrastructure? Obvious benefits to some kinds of infrastructure ubiquitous IP networking (but: firewalls, NATs...) authentication service database/data-management web UI/front-end But authorization infrastructure seems slipperier few successful examples application structures, requirements are diverse models, terms, concepts don't seem universal how do we assess benefits of infrastructure?

Policy expressions Policy expressions are at many levels of abstraction organizational goals, guidelines, compliance rules per-system operational policies and business rules atomic per-resource controls expressions at different levels of abstraction often contribute to single access control decision An authorization infrastructure success metric: how much human effort and elapsed time does it take to implement a high-level policy change

Policy translation In simple terms... machine-processable policy is expressed at some level of abstraction and this policy is used when evaluating requests at run-time but this is only in the simplest of cases –eg, “give user X access to this file” Typically policy translation happens often by ad-hoc human processes sometimes by various semi-connected automated processes sometimes at run-time by decision function often translated intermediate forms are the stuff of authz data mgt

PEP-PDP Model Policy Enforcement Point Policy Decision Point Request Resource Decision Request Decision Response Policy Store(s) Attribute Store(s) Context

Authz API Model

Provisioning Model If apps/systems aren't structured to rely on external services, then “provision” them i.e., jam policy/settings into slots where app expects them implies “adapter” component of central service to translate central policy expressions to application format implies turning off application-internal knobs often associated with “metadirectory”-style central service

Role-based Access Control (RBAC) “Role” organizationally... job function in organizational context with rights/responsibilities and identified role occupants “Role” as data structure associated with users/subjects associated with system/object permissions associated with other roles (hierarchically or otherwise) RBAC is about managing policy expressions... and is often deployed in provisioning model

Group management For many loosely-coupled apps, “groups” service is seen as the useful central service more generally, user attributes service process-driven / institutional / ad-hoc / hierarchical see mace-dir-groups work for details... appealing since apps/systems often regard resource-based policies as “internal”, and user definition as “external”

Distributed authorization How a PDP... finds policies and attributes in distributed stores validates applicability/authenticity of those policies/attributes generates “decision objects” (rights/capabilities/tokens) that can be held by untrusted parties does all this optimally / efficiently / privately How a requestor... gathers attributes, knows which to send How a resource or policy administrator... manages authority in loosely-coupled multi-authority world

Use cases from a campus Authorization infra services at U Washington: ASTRA: administrative applications policy management Person Registry “authz directory” course directory white pages directory admin Windows domain groups Catalyst (LMS) groups

ASTRA Context many new independent but related administrative web-based apps –grants & contracts, salary distribution, hiring, time reporting, etc no ERP, just “heirloom” mainframe apps for HR, finance, etc “Integrated Authorization Project” had grand scope –departmental apps, admin/academic, campus-wide roles, etc –but we weren't ready for that level of infrastructure Design goals support central repository of per-app, per-user permissions common web UI for admins of all apps support standard central admin app environment (Windows-based)

ASTRA, cont'd Limitations no aggregation of permissions among apps no assignment of permissions to user groups supports Windows-based apps only... but still much better than each app doing its own

Person Registry Central database of all-people-of-interest one entry per person, as much as possible represent multiple affiliations per person, with affiliation state provide access via Directory (more or less) As authz source... basic faculty/staff/student attributes (but what do affil states mean?) some murky per-source fields (major, home dept, service category) appealing because everyone's in it, more or less “department” still the slippery concept

the nice thing about directories... “authz directory” web UI for maintenance of groups in LDAP directory used internally to Computing dept “course directory” represents membership of students in courses (aka classes) primarily used by homegrown LMS “white pages directory” use it because it's there, even if it doesn't have the data you want...

Groups main central Windows domain (“Nebula”) supports user-managed groups now some 900 of them... but what do they mean, when do they go away,... Catalyst, homegrown LMS supports group defs now some 1500 of them... now exporting group defs to other systems but what do they mean, when do they go away...

Conclusions? How to proceed architecturally on campus? choose your battles don't sell complete integration, since it's unlikely seek experiments to try new approaches evaluate success, evaluate organizational costs/pain figure out what works for everyone else keep working the organizational aspects