Shibboleth Identity Provider Version 3 IAM Online March 11, 2015

Slides:



Advertisements
Similar presentations
© Copyright 2006 FPT Software 1 © FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 How to work in Fsoft project Authors: KienNT.
Advertisements

Client Tools Explained EAE 3014
Copyright line. Configuring Server Roles in Windows 2008 Exam Objectives New Roles in 2008 New Roles in 2008 Read-Only Domain Controllers (RODCs) Read-Only.
Secure Single Sign-On Across Security Domains
Using PHINMS and Web-Services for Interoperability The findings and conclusions in this presentation are those of the author and do not necessarily represent.
Copyright © 2008 Pearson Education, Inc. Publishing as Pearson Addison-Wesley Chapter 10 Servlets and Java Server Pages.
…to Ontology Repositories Mathieu dAquin Knowledge Media Institute, The Open University From…
Lousy Introduction into SWITCHaai
Tom Sugden EPCC OGSA-DAI Future Directions OGSA-DAI User's Forum GridWorld 2006, Washington DC 14 September 2006.
MyProxy Jim Basney Senior Research Scientist NCSA
Federated Identity for Grid Architects Tom Scavo NCSA
© 1998, Progress Software Corporation 1 Migration of a 4GL and Relational Database to Unicode Tex Texin International Product Manager.
1 Introduction to ASP.Net 4.0 Development David Ringsell MCSD MCT MCPD.
7 Copyright © 2005, Oracle. All rights reserved. Maintaining State in J2EE Applications.
18 Copyright © 2005, Oracle. All rights reserved. Distributing Modular Applications: Introduction to Web Services.
17 Copyright © 2005, Oracle. All rights reserved. Deploying Applications by Using Java Web Start.
Making the System Operational
Single Sign-on Integration (SSI)
Software change management
© 2009 VMware Inc. All rights reserved View Pool Image Configuration Considerations for Gold Images around Application virtualization and performance.
1. 2 August Recommendation 9.1 of the Strategic Information Technology Advisory Committee (SITAC) report initiated the effort to create an Administrative.
© 2005 AT&T, All Rights Reserved. 11 July 2005 AT&T Enhanced VPN Services Performance Reporting and Web Tools Presenter : Sam Levine x111.
Whats New in Microsoft Office 365 Module 01 | Daniel Sierra | Account Technology Strategist Microsoft Education México.
Chapter 11: The X Window System Guide To UNIX Using Linux Third Edition.
IONA Technologies Position Paper Constraints and Capabilities for Web Services
1. 2 Captaris Workflow Microsoft SharePoint User Group 16 May 2006.
Executional Architecture
Implementation Architecture
DB Relay An Introduction. INSPIRATION Database access is WAY TOO HARD The crux.
These courseware materials are to be used in conjunction with Software Engineering: A Practitioner’s Approach, 6/e and are provided with permission by.
METALOGIC s o f t w a r e © Metalogic Software Corporation DACS Developer Overview DACS – the Distributed Access Control System.
UNIT-e Research & Development Microsoft Technology Day Stephen Cain (System Architect)
Beispielbild Shibboleth, a potential security framework for EDIT Lutz Suhrbier AG Netzbasierte Informationssysteme (
Shibboleth 2.0 : An Overview for Developers Scott Cantor The Ohio State University / Internet2 Scott Cantor The Ohio.
SAML-based Delegation in Shibboleth Scott Cantor Internet2/The Ohio State University.
Shibboleth-intro-dec051 Shibboleth A Technical Overview Tom Scavo NCSA.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
SWITCHaai Team Introduction to Shibboleth.
Saml-intro-dec051 Security Assertion Markup Language A Brief Introduction to SAML Tom Scavo NCSA.
Integrating with UCSF’s Shibboleth system
SAML Right Here, Right Now Hal Lockhart September 25, 2012.
Chad La Joie Shibboleth’s Future.
1 Emergency Alerts as RSS Feeds with Interdomain Authorization Filippo Gioachin 1, Ravinder Shankesi 1, Michael J. May 1,2, Carl A. Gunter 1, Wook Shin.
SAML 2.1 Building on Success. Outline n Summary of SAML 2.0 n Work done since 2.0 n Objectives of SAML 2.1 n Proposed Task List n Undecided Issues n Invitation.
Jan Hatje, DESY CSS ITER March 2009: Technology and Interfaces XFEL The European X-Ray Laser Project X-Ray Free-Electron Laser 1 CSS – Control.
CAS Lightning Talk Jasig-Sakai 2012 Tuesday June 12th 2012 Atlanta, GA Andrew Petro - Unicon, Inc.
Shibboleth at the U of M Christopher A. Bongaarts code-people June 2, 2011.
Shibboleth Akylbek Zhumabayev September Agenda Introduction Related Standards: SAML, WS-Trust, WS-Federation Overview: Shibboleth, GSI, GridShib.
Shibboleth: An Introduction
Technical Break-out group What are the biggest issues form past projects – need for education about standards and technologies to get everyone on the same.
SAML 2.0 An InCommon Perspective Scott Cantor The Ohio State University / Internet2
Shibboleth at the U of M Christopher A. Bongaarts net-people March 10, 2011.
Jasig CAS Roadmap Scott Battaglia Rutgers, the State University of New Jersey.
June 9, 2009 SURFfederatie: implementing a multi- protocol federation Hans Zandbelt & Joost van Dijk, SURFnet.
Security and Privacy for the Smart Grid James Bryce Clark, OASIS Robert Griffin, RSA Hal Lockhart, Oracle.
Shibboleth at USMAI David Kennedy Spring 2006 Internet2 Member Meeting, April 24-26, 2006 – Arlington, VA.
Shibboleth Working Group, Fall 2010 Scott Cantor, OSU Chad LaJoie, Itumi, LLC.
Shibboleth Identity Provider Version 3 Scott Cantor The Ohio State University Marvin Addison Virginia Tech.
Shibboleth Identity Provider Version 3 Scott Cantor The Ohio State University Marvin Addison Virginia Tech.
Shibboleth Identity Provider V3 Deployment Considerations Scott Cantor (tOSU) Walter Hoehn (U Memphis) David Langenberg (U Chicago)
Gridshib-intro-dec051 GridShib An Introduction Tom Scavo NCSA.
Monitoring and Accounting for AAI - Courtesy of RAPTOR, AMAAIS Rhys Smith, Cardiff University/JANET(UK) TNC 2011.
Shibboleth Identity Provider Version 3
The Holmes Platform and Applications
Access Policy - Federation March 23, 2016
Federation made simple
Shibboleth SP Update Spring 2012 Scott Cantor
ESA Single Sign On (SSO) and Federated Identity Management
Overview and Development Plans
JavaServer Faces: The Fundamentals
Presentation transcript:

Shibboleth Identity Provider Version 3 IAM Online March 11, 2015 Scott Cantor, Shibboleth Development Team Marvin Addison, Shibboleth Development Team Tom Barton, University of Chicago and InCommon TAC

The first, and foremost, achievement of the Internet2 Middleware Initiative Federation technology built on SAML is changing our world SAML was declared dead before Shib was developed Revived by Bob Morgan, powered by Scott Cantor Interfederation is happening, providing the base on which an access management decision can be effective anywhere in the world Shib IdP v3 is the best tool to manage your organization’s integration with the global access management fabric

Shibboleth Identity Provider Version 3 Scott Cantor The Ohio State University Marvin Addison Virginia Tech

A Bit of History Version 1 – 2003 – 2008 Version 2 – 2008 – 2015 SAML 1, inventing a lot of concepts on the fly Version 2 – 2008 – 2015 SAML 2, harmonizing two protocols Version 3 – 2015 - ? Focus on design, deployability, and sustainability over features

Why Upgrade? Compelling reasons for you Compelling reasons for us Easier UI and login customization, error handling, simpler clustering, attribute release consent, easier handling of vendor quirks, much improved update process, CAS protocol support Compelling reasons for us Up to date library stack, much easier to deliver future enhancements, V2 maintenance is a drain on limited resources A practical reason V2 maintenance and user support is very finite; you don't have to upgrade, but you can't stay here

User Interface Leverages "views" from Spring Web Flow Views can be Velocity templates, JSP pages, potentially others Most views are Velocity by default so they can be modified on the fly, including example login/logout/error templates Spring message properties Reusable macros across views (e.g., logo paths, titles, organization names, etc.) Can be internationalized to a browser's primary language Velocity views generally live in idp.home/views Message properties are in idp.home/messages; to internationalize, add a translation file such as authn-messages_fr.properties (in French for example)

Error Handling WebFlow is event-driven, so most errors are "events", e.g., "MessageReplay" Events can be classified by you as Local or non-Local, local meaning "don't issue a response back to requester" Error view(s) under your control, an example view is provided using message properties to map events into different error content You can reuse example, roll your own, map events to different views, etc. https://wiki.shibboleth.net/confluence/display/IDP30/ErrorHandlingConfiguration

Clustering Ding-dong, Terracotta's dead With one exception, all short/long-term persistent state relies on a StorageService API in-memory cookie (*) JPA / database memcache Web Storage (TBD) Defaults allow zero-effort clustering with most critical features supported https://wiki.shibboleth.net/confluence/display/IDP30/Clustering

Consent New first-order concept: interceptor flows Security/policy checks run this way invisibly Also have “post-authentication” hook for running flows after user identified, several built-in examples uApprove-style attribute release consent and terms of use flows (former is on by default on new installs), has an enhanced mode of approving each attribute individually Context-checking flow that can halt processing if expected conditions aren’t met, such as attributes or specific values available https://wiki.shibboleth.net/confluence/display/IDP30/ConsentConfiguration (very incomplete so far)

Vendor Quirks Common use cases for integrating vendor SAML implementations are easier and less invasive Security settings like digest algorithms can finally be overridden per-SP or group of SPs Assertion Encryption can be made “optional” so it turns on whenever possible and off when not (based on metadata) Setting up custom NameID formats in a dedicated place Attaching custom SAML encoder rules to attribute definitions and limiting them to specific SPs https://wiki.shibboleth.net/confluence/display/IDP30/SecurityConfiguration https://wiki.shibboleth.net/confluence/display/IDP30/NameIDGenerationConfiguration https://wiki.shibboleth.net/confluence/display/IDP30/AttributeResolverConfiguration

Safe Upgrades Simpler, safer, robust upgrade process: Review release notes Stop service Unpack, install over top Rebuild warfile to add back local changes Start service Clearly delineated “system” and “user” config files Local warfile overlay to prevent losing webapp changes or additions On Windows, Jetty can be installed and managed for you in simple deployments, Unix TBD https://wiki.shibboleth.net/confluence/display/IDP30/Upgrading

CAS Protocol Major technical goal for redesign was to facilitate non-SAML / non-XML protocol integration CAS was a natural candidate to work on and help prove out the design

Speaking with Developer “Hat” CAS application developer since ≈ 2005 CAS server committer since ≈ 2010 CAS server module lead (LDAP, X.509) Occasional CAS server release engineer Middleware contributed to a number of CAS clients (Java, .NET, mod_auth_cas) We have been scratching our own itch with CAS for nearly a decade.

IdP+CAS Background Virginia Tech has both CAS and Shibboleth Both are essential 24x7 99.98 systems One FTE for development and support of both Rumors of IdPv3 multi-protocol support Approach Shib dev team with proposal CAS protocol support deemed feasible VT contributes feature to ship with IdP 3.0 One system to rule them all

Protocol Design Goals Provide essential features of CAS protocol Renew+gateway Proxy (PGT/PT) Attribute release Logout/Single Logout (SLO) Drop-in compatibility with popular CAS clients Leverage IdPv3 design for new capabilities New capabilities worth mentioning: attribute transforms, RP-based security policy, front-channel SLO, consent w/CAS.

Protocol Status CAS protocol v2 compliant CAS-flavored SAML 1.1 With attribute release “extension” Without logout support CAS-flavored SAML 1.1 Logout w/SLO slated for IdP 3.2.0 Beta status Apache, Java, .NET, and PHP clients tested VT production deployment planned Evaluators needed I’m happy to declare the beta over once we put it into production.

Protocol Requirements Server-side IdP storage MemoryStorageService MemcachedStorageService JPAStorageService Configure metadata for relying parties Service registry is familiar facility CAS analogue of SAML metadata (Optional) Proxy trust configuration The ticket validation step of the CAS protocol is back-channel communication, which requires a server-side session store. The CAS protocol endpoints are enabled in relying-party.xml as with SAML profiles.

Switching gears…

Speaking with Deployer “Hat” Virginia Tech adopted CAS circa 2003 Virginia Tech adopted Shib circa 2006 CAS gets the majority of resources Our IdPv2 infrastructure needs some love We have considered consolidating on a single SSO platform for years Attribute release policy is a pain We have been scratching our own itch with CAS for over a decade. The human factors and policy around attribute release are at least 2 orders of magnitude greater than any technical considerations. While that is true for both CAS and Shib, it’s substantially harder for Shib.

Compelling Reasons to Upgrade Consent engine solves policy headaches SSO platform consolidation Enhanced system architecture Improved security policy machinery

Consent: #1 Driver for V3 Consent is a first-class new feature of IdPv3. We intend to take advantage of consent for SAML (InCommon) and CAS consumers.

Business Case for Consent User consent solves FERPA morass Accelerates service integration Presently >30 days on average Target <7 days on average Friction-free integration with InC R&S services Simplifies attribute release policy Improves R&S compliance CAS ecosystem benefits as well ePPN and mail are FERPA-covered attributes in our view. FERPA morass applies any time a service target audience includes students and needs R&S attributes. That’s fairly common. Students are not presently included in scope of R&S attribute bundle, which creates integration hassles.

Consolidate and Save Time Money Headaches If you are a CAS+Shib school like Virginia Tech, there’s an obvious case to be made for a single SSO service at your school.

Current SSO Two separate but integrated systems 2n everything Development Patches Policy** Complexity is the enemy Policy is by far the most expensive in terms of time and energy.

Ideal SSO One system, two protocols Obvious Cost Benefits Capabilities++ Consent Attribute engine 2-factor authn SLO IdPv3 provides a more robust platform for multifactor authentication initiatives. We expect we can implement front-channel SLO for CAS services on top of IdPv3 features.

IDPv3 Does HA Better Terracotta was never a tenable option New StorageService API More choices Known, capable technologies Fits any size deployment

Current IdP (2.x) Arch.

Planned IdP (3.x) Arch. This is an architecture that has served us well for nearly 2 years with CAS. Active-active deployments are the only reliable solution to (distributed) HA.

Security Policy Enhancements Per-relying-party security policy is a real need: we’ve got two painful integrations that can’t do encryption.

Make Plans to Upgrade! Manage through ever increasing security and trust needs SHA-1 → SHA-2 Categories/Tags Per-entity or entity group 2FA Consent InCommon encourages you to! Updating Shib training to be v3 focused Updating wiki doc Baseline practices, participant and federation, to be revised in light of those ever-increasing security and trust needs

Evaluation Please complete the evaluation of today’s webinar https://www.surveymonkey.com/s/IAM_Online_March_2015 31

Upcoming Events April 26-30 – Internet2 Global Summit, Washington, DC October 4-7 – Technology Exchange, Cleveland, OH More information at www.internet2.edu 32