Kuali Identity Management: Introduction and Implementation Options Jasig - Spring 2010 Wednesday, March 10, 2010 8:30 am.

Slides:



Advertisements
Similar presentations
Secure Single Sign-On Across Security Domains
Advertisements

Towards Common Identity Services Tom Barton University of Chicago.
Office 365 Identity June 2013 Microsoft Office365 4/2/2017
CASE STUDIES Indiana University University of California, Davis University of Maryland San Joaquin Delta College University of Arizona University of Washington.
Core identity scenarios Federation and synchronization 2 3 Identity management overview 1 Additional features 4.
MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 7 Configuring File Services in Windows Server 2008.
CASE STUDY: UNIVERSITY OF CALIFORNIA, DAVIS. UNIVERSITY OF CALIFORNIA, DAVIS Implemented Rice in October 2009 Integrated home-grown Faculty Merit.
LDS Account and the Java Stack. Disclaimer This is a training NOT a presentation. – Be prepared to learn and participate in labs Please ask questions.
03/07/08 © 2008 DSR and LDAP Authentication Avocent Technical Support.
Implementing Kuali Identity Management at your Institution Kuali Days VIII San Antonio Texas Pre-conference Workshop Monday, November 16, a.m. -
Introduction to Kuali Rice Presented at Internet2 April 2009 Eric Westfall – Kuali Rice Project Manager Bill Yock – Vice Chair, Kuali Rice Board of Directors.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Module 10: Designing an AD RMS Infrastructure in Windows Server 2008.
Benefits of Using AllFusion ERwin and Advantage Gen in the Same Project Lifecycle Steve Smith Jumar Solutions 28 th March 2007.
Kuali Rice Technical Overview February Components of Rice  KEWKuali Enterprise Workflow  KNSKuali Nervous System  KRADKuali Rapid Application.
1 Kuali Identity Management Advanced CAMP: Identity Services Summit for Higher Ed Open / Community-Source Projects.
Module 12: Designing an AD LDS Implementation. AD LDS Usage AD LDS is most commonly used as a solution to the following requirements: Providing an LDAP-based.
Kuali Rice at Indiana University Rice Setup Options July 29-30, 2008 Eric Westfall.
Global Customer Partnership Council Forum | 2008 | November 18 1IBM - GCPC MeetingIBM - GCPC Meeting IBM Lotus® Sametime® Meeting Server Deployment and.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Eric Westfall – Indiana University Jeremy Hanson – Iowa State University Building Applications with the KNS.
RECALL THE MAIN COMPONENTS OF KIM Functional User Interfaces We just looked at these Reference Implementation We will talk about these later Service Interface.
Identity Management Access control / access management
INTEGRATION WITH OTHER IDM SOLUTIONS Remember… The primary goal of KIM was to build a service- oriented abstraction layer for Identity and Access Management.
SSL, Single Sign On, and External Authentication Presented By Jeff Kelley April 12, 2005.
KUALI IDENTITY MANAGEMENT Provides services for Identity and Access Management in Kuali Integrated Reference Implementations User Interfaces An “integration.
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
Building Applications with the KNS. The History of the KNS KFS spent a large amount of development time up front, using the best talent from each of the.
Shibboleth 2.0 IdP Training: Authentication January, 2009.
Emerson David – University of California Davis David Elyea – San Joaquin Delta College Scott Gibson – University of Maryland Jeremy Hanson – Iowa State.
ArcGIS Server for Administrators
LDS Account and the Java Stack. Disclaimer This is a training NOT a presentation. – Be prepared to learn and participate in labs Please ask questions.
Kuali Identity Management Overview. Why did we write KIM? Common Interface for Kuali Applications Provide a Fully-Functional Product A Single API for:
Module 6 Securing Content. Module Overview Administering SharePoint Groups Implementing SharePoint Roles and Role Assignments Securing and Auditing SharePoint.
Kuali Rice A basic overview…. Kuali Rice Mission First and foremost to provide a consistent development framework and common middleware layer for Kuali.
Implementing Kuali Identity Management at your Institution Jasig Spring 2010 Wednesday, March 10, am.
Kuali Identity Management: Introduction and Implementation Options Jasig - Spring 2010 Wednesday, March 10, :30 am.
COGNOS 8BI Introduction and Architecture
Connect. Communicate. Collaborate AAI scenario: How AutoBAHN system will use the eduGAIN federation for Authentication and Authorization Simon Muyal,
Shibboleth at USMAI David Kennedy Spring 2006 Internet2 Member Meeting, April 24-26, 2006 – Arlington, VA.
KIM: Kuali Abstraction Layer for Identities, Groups, Roles, and Permissions.
February, TRANSCEND SHIRO-CAS INTEGRATION ANALYSIS.
Module 9 User Profiles and Social Networking. Module Overview Configuring User Profiles Implementing SharePoint 2010 Social Networking Features.
Oracle HFM Implementation Boot Camp
Implementing Kuali Identity Management at your Institution Jasig Spring 2010 Wednesday, March 10, am.
15 Copyright © 2004, Oracle. All rights reserved. Adding JAAS Security to the Client.
Kuali Identity Management: Introduction and Implementation Options Jasig - Spring 2010 Wednesday, March 10, :30 am.
LDS Account and the Java Stack. Disclaimer This is a training NOT a presentation. – Be prepared to learn and participate in labs Please ask questions.
Module 8 Implementing Security Using Group Policy.
What’s new with Grouper 26-April-2010, Spring Member Meeting Chris Hyzer, Grouper developer.
Shibboleth at USMAI David Kennedy Spring 2006 Internet2 Member Meeting, April 24-26, 2006 – Arlington, VA.
CERN IT Department CH-1211 Genève 23 Switzerland t Single Sign On, Identity and Access management at CERN Alex Lossent Emmanuel Ormancey,
Building Preservation Environments with Data Grid Technology Reagan W. Moore Presenter: Praveen Namburi.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
Unlocking the Secrets of Alfresco Authentication Mehdi BELMEKKI, Consultancy Team Alfresco.
October 2014 HYBRIS ARCHITECTURE & TECHNOLOGY 01 OVERVIEW.
Access Policy - Federation March 23, 2016
Secure Single Sign-On Across Security Domains
LIGO Identity and Access Management
CollegeSource Security Application &
Single Sign-On Led by Terrice McClain, Jen Paulin, & Leighton Wingerd
Implementing Kuali Identity Management at Your Institution
Federation made simple
Prime Service Catalog 12.0 Integration Best Practices – LDAP and SAML Settings.
Identity and Access Management Challenges in uPortal
Prime Service Catalog 12.0 SAML 2.0 Single Sign-On Support
ESA Single Sign On (SSO) and Federated Identity Management
Office 365 Identity Management
COGNOS 8 BI - Introduction and Architecture Cognos CoE
Community AAI with Check-In
Presentation transcript:

Kuali Identity Management: Introduction and Implementation Options Jasig - Spring 2010 Wednesday, March 10, :30 am

2 Kuali Identity Management: Introduction and Implementation Options Eric Westfall Indiana University Dan Seibert University of California, San Diego

KIM Introduction Implementing Kuali Identity Management at your Institution

4 What is KIM? A module of Kuali Rice Common Interface and Service Layer Integrated Reference Implementation Set of User Interfaces KIM is not just “Identity Management”, it’s also “Access Management”

5 What KIM is Not A Full-Fledged Identity Management System Provisioning Hooks to update other systems Duplication Management An Identity Aggregator An Authentication Implementation

Why Did We Create KIM?

7 Motivations Expansion of Kuali Common Identity Management API Consistent Authorization Implementation

8 What we did not want KFS KC KS IDM

9 What we did want KFS KC KS KIM

10 Design Considerations Existence of Other IdM Solutions Legacy/Existing Implementations Replaceable Services Separation of Concerns Service Bus Maintenance GUIs

KIM Terminology

12 KIM Terminology Namespace Entity Principal Principal ID Principal Name Person Entity Type

13 KIM Terminology Group Role Qualifier Permission / Permission Template Responsibility / Responsibility Template

KIM Services

15 Components Service Interface API Reference Implementation Functional Maintenance User Interfaces

16 KIM Core Services Identity Service Group Service Role Service Permission Service Responsibility Service “Authentication” Service

17 Other KIM Services Identity Management Service Role Management Service Person Service Identity Archive Service “Update” Services

18 KIM Service Architecture

19 Remember… The primary goal of KIM was to build a service-oriented abstraction layer for Identity and Access Management Integration with other IDM services was acknowledged, expected, and designed for!

20 KIM Integration Rice Database Identity Service Responsibility Service Permission Service Group Service Role Service KIM Service Layer Reference Implementations OpenRegistry?

Integrating KIM with other IdM products Implementing Kuali Identity Management at your Institution

22 KIM Integration Integration with various Identity Management Systems

23 with CAS – Authentication system for Single Sign On (SSO) Two ways to integrate: 1.CAS Server 2.Rice Client Application Integration with Rice Client application will be the most likely integration scenario

24 CAS – Server Integration Implement a custom CAS AuthenticationHandler which interfaces with the KIM services or database Kuali already provides such an implementation in it’s Subversion repository kuali-cas project

25 CAS – Rice Client Integration Integrate the CAS client with: 1.Kuali Rice Standalone Server 2.A Kuali Rice client application KIM provides an “ AuthenticationService ” which is used to inform the Rice framework about the authenticated principal Default implementation simply reads REMOTE_USER Sufficient for CAS integration

26 CAS – Setup Simply configure the standard CAS servlet filters in your web.xml as you would normally AuthenticationFilter Cas20ProxyReceivingTicketValidationFilter HttpServletRequestWrapperFilter The usernames entered into the CAS login must match the principal names in your KIM implementation

27 with Microsoft Active Directory provides “LDAP-like” directory services among other network services We will concentrate on groups defined in ADS and how they can be integrated with the KIM GroupService This particular usage has been implemented at Indiana University

28 ADS – KIM Group Requirements Should be able to use ADS groups in addition to the out-of-the-box KIM group store Groups must have a unique ID Groups are also uniquely identified by a combination of Namespace and Name Group membership can be nested

29 ADS Group Integration – Implementation ADS groups are assigned a namespace of “ADS” which allows the GroupService to determine how to load the Group ADS groups have an ID assigned to them consisting of “ADS” and the group name i.e. ADS:MyAdsGroupName

30 ADS Group Integration – GroupService Override the GroupService so that it loads groups from both ADS (via LDAP) and the KIM database IF - id starts with “ADS” or namespace equals “ADS”, query ADS ELSE - delegate to reference implementation Various operations need to be customized including operations to load GroupInfo objects as well as checking Group membership Also customize the Group Lookup screen so that it can search for Groups in ADS

31 Integrating KIM with LDAP LDAP Integration Efforts University of Arizona San Joaquin Delta College UC Davis Using CAS to connect to LDAP

32 KIM with LDAP (UofA example) Identity information is available in UA’s Enterprise Directory Service (EDS) Uses Spring LDAP as an adapter layer between Spring and LDAP datasource Uses KIM ParameterService to map between KIM and LDAP attributes Implement / Override KIM IdentityService In order to use the KIM GUI’s properly, the UIDocumentService is also overridden

33 KIM with LDAP (UofA example) Setup Spring LDAP module <bean id=”contextSource” … <bean id=”authenticationSource” … <bean id=”springSecurityAuthenticationSource ” … <bean id=”ldapTemplate ” …

34 KIM with LDAP (UofA example) Rice ParameterService maps EDS attributes to KIM KIM ClassAttribute NameEDS Attribute Name KimPrincipalInfoprincipalIduaid KimPrincipalInfoentityIduaid KimPrincipalInfoprincipalNameuid KimEntityNameInfolastNamesn KimEntityNameInfofirstNamegivenName KimEntityEmployementInformationInfoemployeeId KimEntityEmployementInformationInfo employee …

35 KIM with LDAP (UofA example) The Spring LDAP integration and Kuali Rice ParameterService are injected into the EdsPrincipalDaoImpl instance. <bean id=”edsPrincipalDao” class=”edu.arizona.kim.dataaccess.impl.EdsPrincipalDaoImpl”> The EdsPrincipalDaoImpl is an implementation of PrincipalDao which connects to EDS and maps the principal and entity information into KIM domain objects.

36 KIM with LDAP (UofA example) Implement and Override KIM Services kimIdentityService getPrincipal() getPrincipalByPrincipalName() lookupEntities() GetEntityDefaultInfo() … UiDocumentService loadEntityToPersonDoc() saveEntityPerson()

37 with Intra-campus Web SSO Federated Access to a Rice application KIM as an Identity Provider (IdP) Using Shibboleth Attributes for KIM authorization

38 with Federated Authentication Shibboleth Login Process

39 with Federated Authentication Protecting a Rice application as a Service Provider (SP) A web server and openssl must be available first Add Shibboleth filters to the web server. Metadata defines the attributes to be passed between the Identity Provider and Service Provider. Override KIM Authentication Service

40 with Federated Authentication Metadata Example: <AttributeRule Name=“urn:mace:dir:attribute-def:eduPersonPrincipalName” Header=“REMOTE_USER” Alias=“eppn”>

41 with KIM as an Identity Provider Prerequisites: SSL certificate, source of SAML Metadata Install Shibboleth IdP Load SAML Metadata Configure KIM as the User Authentication Mechanism Implement kimAuthenticationService to authenticate the user and provide the appropriate attributes.

42 with Authorization Attributes Using Shibboleth Attributes for KIM Authorization Entity Attributes Group Roles Permissions / Responsibilities

43 with KIM / Grouper Collaboration

44 with Adapter Overview Custom Implementation of KIM Services using Grouper Client API GroupService GroupUpdateService IdentityService

45 with Installation grouperClient.jar grouperKimConnector.jar grouper.client.properties Override kimGroupService and kimIdentityService

46 with How to override a KIM service <beans xmlns= …

47 with Recall… Earlier we stated that KIM is NOT an identity aggregator Well, Microsoft Identity Lifecycle Manager (ILM) is! Current branding of this tool is Forefront Identity Manager Indiana University has used this tool as part of our Kuali Identity Management implementation Essentially synchronizes identities from multiple sources into our KIM database

48 Microsoft Identity Lifecycle Management