Federation made simple

Slides:



Advertisements
Similar presentations
Secure Single Sign-On Across Security Domains
Advertisements

AAI for Apps Using AAI with your Smartphone Daniel Latzer Zürich, April 2013
Central Authentication Service Roadmap JA-SIG Winter 2004.
Office 365 Identity June 2013 Microsoft Office365 4/2/2017
Eunice Mondésir Pierre Weill-Tessier 1 Federated Identity with Ping Federate Project Supervisor: M. Maknavicius-Laurent ASR Coordinator: G. Bernard ASR.
FIspace Security Components FIspace Security Components NetFutures 2015 FIspace project Javier Romero Negrín Javier Hitado Simarro ATOS Serdar Arslan KoçSistem.
WSO2 Identity Server Road Map
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
Beispielbild Shibboleth, a potential security framework for EDIT Lutz Suhrbier AG Netzbasierte Informationssysteme (
December 19, 2006 Solving Web Single Sign-on with Standards and Open Source Solutions Trey Drake AssetWorld 2007 Albuquerque, New Mexico November 2007.
The Design and Implementation of an OpenID-Enabled PKI Kevin Bauer University of Colorado Supervisor: Dhiva Muruganantham.
Alcatel Identity Server Alcatel SEL AG. Alcatel Identity Server — 2 All rights reserved © 2004, Alcatel What is an Identity Provider?  
Prabath Siriwardena Senior Software Architect. An open source Identity & Entitlement management server.
SAML-based Delegation in Shibboleth Scott Cantor Internet2/The Ohio State University.
IDENTITY MANAGEMENT Hoang Huu Hanh (PhD), OST – Hue University hanh-at-hueuni.edu.vn.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
NASA NEX & OpenID -- Observations -- Andreas Matheus Secure Dimensions.
Identity Management in Education. Welcome Scott Johnson, NetProf, Inc. Creator of OmnID Identity Management for Education
Identity Management Report By Jean Carreon and Marlon Gonzales.
© 2012 Cisco and/or its affiliates. All rights reserved. BRKUCC Cisco Public (SAML) Single Sign-On (SSO) for Cisco Unified Communications 10.x By.
Lecture 23 Internet Authentication Applications modified from slides of Lawrie Brown.
Integrating with UCSF’s Shibboleth system
FIspace SPT Seyhun Futaci. Technology behind FIspace Authentication and Authorization IDM service of Fispace provides SSO solution for web apps, mobile.
ArcGIS Server and Portal for ArcGIS An Introduction to Security
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 22 – Internet Authentication.
Chad La Joie Shibboleth’s Future.
Shibboleth 2.0 IdP Training: Authentication January, 2009.
Shibboleth at the U of M Christopher A. Bongaarts code-people June 2, 2011.
Authority of Information Technology Application National Center of Digital Signature Authentication Ninh Binh, June 25, 2010.
Shibboleth Akylbek Zhumabayev September Agenda Introduction Related Standards: SAML, WS-Trust, WS-Federation Overview: Shibboleth, GSI, GridShib.
Shibboleth: An Introduction
Using Enterprise Logins in Portal for ArcGIS via SAML Greg Ponto & Tom Shippee.
Keith Brown Cofounder pluralsight.com SIA312 Outline What is identity? Challenges Federated identity How it works from a 10,000 foot view Terminology.
WSO2 Identity Server 4.0 Fall WSO2 Carbon Enterprise Middleware Platform 2.
F5 APM & Security Assertion Markup Language ‘sam-el’
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
Authentication and Authorisation for Research and Collaboration Taipei - Taiwan Mechanisms of Interfederation 13th March 2016 Alessandra.
The LemonLDAP::NG project
WSO2 Identity Server. Small company (called company A) had few services deployed on one app server.
ArcGIS for Server Security: Advanced
Access Policy - Federation March 23, 2016
A National e-Authentication Service
Dr. Michael B. Jones Identity Standards Architect at Microsoft
Secure Single Sign-On Across Security Domains
Using Your Own Authentication System with ArcGIS Online
Mechanisms of Interfederation
CollegeSource Security Application &
Single Sign-On Led by Terrice McClain, Jen Paulin, & Leighton Wingerd
Authentication Interact Cloud.
Introduction to Windows Azure AppFabric
Analyn Policarpio Andrew Jazon Gupaal
HMA Identity Management Status
Identity Federations - Overview
Data and Applications Security Developments and Directions
Prime Service Catalog 12.0 SAML 2.0 Single Sign-On Support
Identity management Aalto University, autumn 2013.
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
Windows Azure AppFabric
Dynamic DNS support for EGI Federated cloud
NextGen Access Control Platform
PSC Group, LLc Office 365/SharePoint Online Migration traps and tricks
The main cause for that are the famous phishing attacks, in which the attacker directs users to a fake web page identical to another one and steals the.
Tim Bornholtz Director of Technology Services
Matthew Levy Azure AD B2B vs B2C Matthew Levy
Office 365 Development.
Mary Montoya, CIO Bogi Malecki, Project Manager
Shibboleth 2.0 IdP Training: Introduction
Computer Network Information Center, Chinese Academy of Sciences
Getting Started With LastPass Enterprise
Presentation transcript:

Federation made simple Project Ipsilon Pr Pr Pr Federation made simple Presented by Rob Crittenden Principal Software Engineer, Red Hat, Inc. Licensed under Creative Commons Attribution license http://creativecommons.org/licenses/by/3.0/.

Meet Joe An average guy

Joe likes the Web Typical web authentication example.org User DB Typical web authentication Username and password via a form Standalone user database

Joe likes the Web, a lot! site1 User DB User DB site2 User DB site3 User DB Whoa, that's a lof of username/password combinations site4 User DB

The Problem? Multiple passwords Some almost certainly bad Possible re-use Remembering which password goes where Reliance on each web site protecting its user database Go to a web site Presented with username/password login form Authenticate against local database Database usually specific to this one application

One solution: Federation Good for Joe: One account* to use everywhere So one password, hopefully a good one Still rely on 3rd party to protect data Good for Web Applications: Can support additional authentication methods Reduce administrative overhead No user database to manage* Things like LastPass can mitigate, but you still have separate identities everywhere These depend on the type of Federation used, centralized (SAML) or decentralized (OpenID). You may in fact want different identities but you control them, not the sites you use Multiple authentication mechanisms Username/Password OTP Biometrics SSL Kerberos Whatever

Generic Federation Generic overview Identity User Provider DB 4. Token 3. Auth Generic overview 1. Request example.org 2. Redirect

Not Federation No control of credentials example.org passwordsrus.org

Federation Highlights Trust a third party to do the authentication Generally a HTTP-based protocol Doesn't always require a browser, e.g. rich mobile client Cookies for state Centralized or Decentralized Common examples: SAML, OpenID and OpenID Connect Think LastPass but you only need one account for everything

SAML 2.0 Centralized XML and SOAP over HTTPS Requires agreement between parties Exchange of metadata and public keys Cross-Domain Single sign on and Single logout Security Assertion Markup Language Enterprise-oriented. The organization tends to own the Identity Provider. Stable: 2.0 finalized in 2005. Last updated 2012. The IdP can be exposed to provide authentication to 3rd party services (e.g. hotel/airline booking) Cross domain because the IdP does all the auth, not the SP SSL not strictly required but tokens would be exposed

How does SAML work? SAML has profiles, this is HTTP Redirect SSO IdP 3. Authenticate 4. Issue Token Joe SAML has profiles, this is HTTP Redirect SSO User requests secured page on Service Provider SP redirects user to IdP to authenticate. Session created on SP. User authenticates. Session is created on IdP. User redirected back to SP No direct communication to IdP from SP Sessions on the IdP allows for Single Logout 5. Redirect to SP 6. Redirect back to SP 2 Redirect IdP SP 1. Access SP

SAML Single Logout SAML has profiles, this is HTTP Redirect SSO 5. Complete SP1 logout IdP Joe 3. Find all sessions 2. Redirect to IdP 4. Logout SP 2 using SOAP 1. Logout SAML has profiles, this is HTTP Redirect SSO User requests secured page on Service Provider SP redirects user to IdP to authenticate. Session created on SP. User authenticates. Session is created on IdP. User redirected back to SP No direct communication to IdP from SP Sessions on the IdP allows for Single Logout SP 1 SP 2

OpenID Decentralized Identity is a URL You prove that you own that specific URL Like SAML, need to trust 3rd party to prove authentication Or, if you want, you can run your own OpenID server The Identity Provider can be anywhere. You can even own it. Consumer-oriented

OpenID An OpenID Identity itself tells very little about the user The user can select what information to provide (aka consent): Name E-mail Groups Whatever

How does OpenID work? rcritten.id.fedoraproject.org Site fetches HTML to discover provider Establish shared secret Redirect to Identity Provider to authenticate Redirect back to site OpenID itself doesn't set cookies

Where does Ipsilon fit in? Implements Identity Provider and Service Provider (e.g. server and client) Simple installation scripts Metadata exchange straightforward Configure attributes and naming per-SP Management GUI Plugin Framework Supports FreeIPA as identity source mod_auth_mellon mod_auth_openid

Administration GUI for admin

Provider plugins Provider == Federation protocol SAML IdP Lite conformance OpenID FAS extension Mozilla Persona IdP Lite No IdP Discovery Managed Name Identifiers (sync ID between IdP & SP)

Login mechanisms GSSAPI (Kerberos) Form auth (mod_intercept_form_submit) LDAP PAM FAS Can either rely on Apache to authenticate and set REMOTE_USER Or do the authentication itself, like LDAP and FAS plugins

Information Providers Source of identity attributes for a user By default: groups, mailing address, telephone, e-mail SSSD InfoPipe LDAP nss (POSIX info) Data visibility configurable on a per-SP basis Attributes to provide Name of those attributes

Ipsilon Demo Time

Roadmap OpenID Connect IdP Portal Expanded REST interface Additional SAML Profiles

More Information Home https://fedorahosted.org/ipsilon/ Source: git clone https://git.fedorahosted.org/cgit/ipsilon.git/ Patches: https://pagure.io/ipsilon IRC: irc://freenode.net/#ipsilon

Questions? rcritten@redhat.com Contact: Licensed under Creative Commons Attribution license http://creativecommons.org/licenses/by/3.0/.