INFSO-RI-508833 Enabling Grids for E-sciencE www.eu-egee.org Security (JRA3) Åke Edlund, JRA3 Manager, KTH David Groep, EUGridPMA chair, NIKHEF EGEE 1.

Slides:



Advertisements
Similar presentations
GT 4 Security Goals & Plans Sam Meder
Advertisements

EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
EGEE-II INFSO-RI Enabling Grids for E-sciencE The gLite middleware distribution OSG Consortium Meeting Seattle,
The Community Authorisation Service – CAS Dr Steven Newhouse Technical Director London e-Science Centre Department of Computing, Imperial College London.
INFSO-RI Enabling Grids for E-sciencE JRA3 2 nd EU Review Input David Groep NIKHEF.
CoreGRID Workpackage 5 Virtual Institute on Grid Information and Monitoring Services Authorizing Grid Resource Access and Consumption Erik Elmroth, Michał.
Military Technical Academy Bucharest, 2006 SECURITY FOR GRID INFRASTRUCTURES - Grid Trust Model - ADINA RIPOSAN Department of Applied Informatics.
EGEE Security Area 13 May 2004 EGEE Security Area Stakeholders JRA3 middleware Architecture What we have for Unix and Java What.
GT Components. Globus Toolkit A “toolkit” of services and packages for creating the basic grid computing infrastructure Higher level tools added to this.
INFSO-RI Enabling Grids for E-sciencE SA1: Cookbook (DSA1.7) Ian Bird CERN 18 January 2006.
GGF12 – 20 Sept LCG Incident Response Ian Neilson LCG Security Officer Grid Deployment Group CERN.
Grid Security Issues Shelestov Andrii Space Research Institute NASU-NSAU, Ukraine.
LCG/EGEE Security Update HEPiX, Fall 2004 BNL, 18 October 2004 David Kelsey CCLRC/RAL, UK
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
Security Area in GridPP2 4 Mar 2004 Security Area in GridPP2 “Proforma-2 posts” overview Deliverables – Local Access – Local Usage.
TERENA TF-EMC2 Workshop David Groep,
Responsibilities of ROC and CIC in EGEE infrastructure A.Kryukov, SINP MSU, CIC Manager Yu.Lazin, IHEP, ROC Manager
EGEE is a project funded by the European Union under contract IST Common Security Components Olle Mulmo JRA3 JRA1 all-hands meeting, June 29.
EGEE is a project funded by the European Union under contract IST Gap analysis draft v2 Olle Mulmo, David Groep, Joni Hahkala JRA3 Gap, 10.
EGEE-III INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks David Kelsey RAL/STFC,
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Security Token Service Valéry Tschopp - SWITCH.
NA-MIC National Alliance for Medical Image Computing UCSD: Engineering Core 2 Portal and Grid Infrastructure.
JRA Execution Plan 13 January JRA1 Execution Plan Frédéric Hemmer EGEE Middleware Manager EGEE is proposed as a project funded by the European.
INFSO-RI Enabling Grids for E-sciencE LCAS/LCMAPS and WSS Site Access Control boundary conditions David Groep NIKHEF.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE Security Coordination Group Linda Cornwall CCLRC (RAL) FP6 Security workshop.
Overview of Privilege Project at Fermilab (compilation of multiple talks and documents written by various authors) Tanya Levshina.
US LHC OSG Technology Roadmap May 4-5th, 2005 Welcome. Thank you to Deirdre for the arrangements.
EGEE-III INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks SA1: Grid Operations Maite Barroso (CERN)
EGEE is a project funded by the European Union under contract IST Gap Analysis JRA3 12/7/2015
Summary of AAAA Information David Kelsey Infrastructure Policy Group, Singapore, 15 Sep 2008.
INFSO-RI Enabling Grids for E-sciencE EGEE SA1 in EGEE-II – Overview Ian Bird IT Department CERN, Switzerland EGEE.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE Security Coordination Group Dr Linda Cornwall CCLRC (RAL) FP6 Security workshop.
Andrew McNabSecurity Middleware, GridPP8, 23 Sept 2003Slide 1 Security Middleware Andrew McNab High Energy Physics University of Manchester.
EGEE-III-INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks EGEE-III All Activity Meeting Brussels,
Glite. Architecture Applications have access both to Higher-level Grid Services and to Foundation Grid Middleware Higher-Level Grid Services are supposed.
Globus and PlanetLab Resource Management Solutions Compared M. Ripeanu, M. Bowman, J. Chase, I. Foster, M. Milenkovic Presented by Dionysis Logothetis.
DTI Mission – 29 June LCG Security Ian Neilson LCG Security Officer Grid Deployment Group CERN.
INFSO-RI Enabling Grids for E-sciencE JRA3 Security Åke Edlund, JRA3 Manager, KTH On behalf of JRA3 EGEE 2 nd EU Review.
Grid Security work in 2004 Andrew McNab Grid Security Research Fellow University of Manchester.
INFSO-RI Enabling Grids for E-sciencE An overview of EGEE operations & support procedures Jules Wolfrat SARA.
GRID ANATOMY Advanced Computing Concepts – Dr. Emmanuel Pilli.
INFSO-RI Enabling Grids for E-sciencE Policy and International cooperation Fotis Karayannis, NA5 activity leader All Activity Meeting.
1 AHM, 2–4 Sept 2003 e-Science Centre GRID Authorization Framework for CCLRC Data Portal Ananta Manandhar.
Security Policy Update WLCG GDB CERN, 14 May 2008 David Kelsey STFC/RAL
EGI-InSPIRE RI EGI EGI-InSPIRE RI Establishing Identity in EGI the authentication trust fabric of the IGTF and EUGridPMA.
WLCG Authentication & Authorisation LHCOPN/LHCONE Rome, 29 April 2014 David Kelsey STFC/RAL.
EGEE is a project funded by the European Union under contract IST EGEE Security Åke Edlund Security Head EU IST-FP6 Concertation, 17 th September.
Ákos FROHNER – DataGrid Security n° 1 Security Group TODO
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI Evolution of AAI for e- infrastructures Peter Solagna Senior Operations Manager.
JSPG Update David Kelsey MWSG, Zurich 31 Mar 2009.
INFSO-RI SA2 ETICS2 first Review Valerio Venturi INFN Bruxelles, 3 April 2009 Infrastructure Support.
INFSO-RI Enabling Grids for E-sciencE EGEE Contributions to e-Infrastructure policy work Matti Heikkurinen, NA5 leader, CERN EGEE.
18-May-04D.P.Kelsey, LCG-GDB-Security1 LCG/GDB Security Update (Report from the LCG Security Group) Barcelona 18 May 2004 David Kelsey CCLRC/RAL, UK
INFSO-RI Enabling Grids for E-sciencE Security (JRA3) Åke Edlund, JRA3 Manager, KTH David Groep, Security Expert, NIKHEF EGEE 1.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
EGEE is a project funded by the European Union under contract IST EGEE Security Åke Edlund Security Head EU IST-FP6 Concertation, 17 th September.
European Grid Initiative AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
DataGrid Security Wrapup Linda Cornwall 4 th March 2004.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Grid is a Bazaar of Resource Providers and.
Grid Deployment Technical Working Groups: Middleware selection AAA,security Resource scheduling Operations User Support GDB Grid Deployment Resource planning,
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE Security Ake Edlund for JRA3 EGEE EU Review (CERN) May 23-24, 2006.
INFSO-RI Enabling Grids for E-sciencE JRA3 Åke Edlund On behalf of JRA3 EGEE 8th All-activity meeting January 18-19,
The EPIKH Project (Exchange Programme to advance e-Infrastructure Know-How) gLite Grid Introduction Salma Saber Electronic.
EGEE is a project funded by the European Union under contract IST JRA3 Security Åke Edlund Security Head PEB All-Activity Meeting, September.
Bob Jones EGEE Technical Director
Open Science Grid Consortium Meeting
JRA3 Introduction Åke Edlund EGEE Security Head
LCG Security Status and Issues
Ian Bird GDB Meeting CERN 9 September 2003
Presentation transcript:

INFSO-RI Enabling Grids for E-sciencE Security (JRA3) Åke Edlund, JRA3 Manager, KTH David Groep, EUGridPMA chair, NIKHEF EGEE 1 st EU Review 9-11/02/2005

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 2 Introduction - JRA3 Objectives Enable secure operation of a European Grid infrastructure –Develop security architectures, frameworks and policies –Definition of incident response methods and authentication policies Consistent design of security mechanisms for all core Grid services –Meet production needs of resource providers with regard to identity, integrity and protection Provide robust, supportable security components (as part of JRA1) –Select, re-engineer, integrate identified Grid Services Selection of security components is based on requirements of: –Middleware developers –Applications –Grid operations

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 3 Introduction - Achievements, Issues and Mitigation Major achievements Producing key security deliverables (well received in the community) –Global Security Architecture –Site Access Control Architecture Delivered a number of security modules, of which four will be part of gLite v1 Driving community level agreements for middleware and policy –EUGridPMA Major issues and mitigation Geographically distributed teams –Need to improve the handing over of security modules to the middleware developers. More F2F meetings. –Improve further contact with NA4, applications. Conflicting/challenging security requirements from applications and operations –Proposed solutions meeting the sets of requirements as much as possible.

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 4 Architecture - Baseline assumptions Security Architecture - Modular, Agnostic, Standard, Interoperable –Modular – possible to add new modules later –Agnostic – implementation independent –Standard – e.g. start with transport-level security but intend to move to message-level security when it matures –Interoperable - at least for AuthN & AuthZ –Applied to Web-services hosted in containers (Apache Axis & Tomcat) and applications as additional modules Requirement: Support for legacy and non- WS based software components Solution: Modular authentication and authorization software suitable for integration Fulfilled/Time frame: Yes/Now

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 5 Architecture - Baseline assumptions Security Requirements - a horizontal activity, managed through central groups Lesson learned: reused and updated requirements from earlier projects Collecting (continuous process) the requirements from the activities - Middleware, Sites, Applications Share the requirements with other grid activities and get feedback, e.g. OSG Prioritization set in the security groups, with representatives from all involved activities Defining what security modules to deliver when

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 6 Major security issues with current production service Major issues Many of the services do not have authentication. Procedural issues, e.g. in incident handling No resource control on the local clusters Proliferation of network connectivity (especially outbound) Users store private credentials on NFS file systems Will gLite be any better? gLite will have less of these limitations, but we will still need to use and deploy the software correctly and within its limitations Better and more flexible tools for authorization and credential management Improved operational procedures and processes New services and solutions addressing the need of new applications

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 7 Services - Authentication Managed credential storage ensures proper security of credentials. Password-scrambled files should go away Fulfilled/Time frame: Yes/Now

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 8 Services - Authentication Requirement: Timely credential revocation Solution: Gradual transition from Certificate Revocation List (CRL) based revocation to Online Certificate Status Protocol (OCSP) based revocation Fulfilled/Time frame: Yes/Mid-term

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 9 Services - TLS vs MLS Transport Level Security –Uses widely deployed TLS/SSL protocol –Does not provides security through intermediate hosts (can be done using delegation, not yet delivered). Message Level Security –Uses Web Services or SOAP messages security technology –Recommended by WS-I Consortium as preferable WS-Security solution –Performance and support issues So, TLS for now –SOAP over HTTPS with proxy cert supported path validation –WS interface for delegation –Move to MLS as we go along –Use cases for MLS exist already (DM)

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 10 Services - Logging and Auditing Requirement: Audit ability Solution: Meaningful log information. Logging and auditing ensures monitoring of system activities, and accountability in case of a security event Fulfilled/Time frame: Partially/Now Requirement:. Accountability Solution: All relevant system interactions can be traced back to a user Fulfilled/Time frame: Yes/Now

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 11 Services - Authentication Requirement: Single sign-on. Solution: Proxy certificates and a global authentication infrastructure (EUGridPMA - next slide) enable single sign-on (using TLS, GSI, WS-Security and possibly other X.509 based transport or message-level security protocols). Fulfilled/Time frame: Yes/Now.

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 12 Global authentication infrastructure EUGridPMA (Chair: David Groep, JRA3) European Grid Authentication Policy Management Authority for e-Science Setting guidelines and minimum requirements for Grid authentication for e-Science Now a Global federation of grid identity providers, based on EUGridPMA requirements: the International Grid Federation (IGF) EUGridPMA was the driving example for similar groups in Asian-Pacific and the Americas Coverage of Europe almost complete –30 accredited members –7 non-EU countries + 1 treaty organization Initiative strongly encouraged by the eInfrastructures Reflection Group (eIRG)

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 13 Services - Authentication Requirement:User Privacy. Issue: Identity anonymity vs. identity traceability Solution: Pseudonymity services addresses anonymity and privacy concerns. Fulfilled/Time frame: Partially/Mid-term “The Grid” Joe Pseudonymity Service Credential Storage Obtain Grid credentials for Joe “Joe = Zyx” “Issues Joe’s privileges to Zyx” Attribute Authority “User=Zyx Issuer=Pseudo CA”

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 14 Services - Authorization Requirement: VO managed access control Solution: The Virtual Organization Membership Service (VOMS) is used for managing the membership to VOs and as attribute authority Fulfilled/Time frame: Yes/Now

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 15 Services - Authorization Policy assertion services enable the consolidation and central administration of common policy Fulfilled/Time frame: Yes/Future

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 16 Services - Authorization Authorization framework enables local collection, arbitration, customization and reasoning of policies from different administrative domains, as well as integration with service containers and legacy services. Fulfilled/Time frame: Yes/Now

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 17 Services - Delegation Delegation - Allows for an entity (user or resource) to empower another entity (local or remote) with the necessary permissions to act on its behalf. Fulfilled/Time frame: Yes/Now

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 18 Services - Sandboxing Sandboxing - Isolates a resource from the local site infrastructure hosting the resource, mitigating attacks and malicious/wrongful use. Fulfilled/Time frame: Yes/Mid-term

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 19 Requirement: Data Privacy Solution: Encrypted data storage.Enables long-term distributed storage of data for applications with privacy or confidentiality concerns Fulfilled/Time frame: Partially/Mid-term Services - Data Key Management

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 20 Services - Dynamic Connectivity Service Requirement: Non-homogenous network access Issue: Conflicting requirements: Sites: ‘worker nodes’ shall have no global connectivity Apps: ‘worker nodes’ must have global connectivity One proposed solution, security-wise: Dynamic Connectivity Service Enables applications to communicate despite heterogeneous and non- transparent network access: Policy-controlled connections to the outside world Compliant to work in JRA4 Fulfilled/Time frame: Yes/Future DCS

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 21 Integration and development JRA3 is, from the start of the project, part of the JRA1 development - as the Northern Cluster All software re-engineering in JRA3 follows the processes of JRA1 –See previous presentation from JRA1

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 22 Plans and status - gLite release 1 Module candiates for gLite release 1: SOAP over HTTPS –Implements transport layer security for web services Authorization framework –A java rendering of the pluggable authorization framework VOMS support for authorization –The Virtual Organization Membership Service (VOMS) is used for managing the membership to VOs and as attribute authority Resource Access Control (LCAS, LCMAPS, gatekeeper) –Resource access control is based on Local Centre AuthZ Service (LCAS) and Local Credential MAPping Service (LCMAPS). The Globus WorkSpace Service (WSS) is used for account management

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 23 Plans and status – Later releases of gLite Ready for later releases of gLite: –Message level security –Delegation –Grid enhancements for OpenSSL (part of 0.9.7/0.9.8, i.e. the Feb/March release of OpenSSL) –Dynamic Connectivity Service (work ongoing) Updated release plan to be presented and decided at next MWSG, Feb JRA3 has also contributed to: –WorkSpace Service (WSS) - a EGEE and Globus collaboration –Coordinating and collaborating with JRA1 security work (VOMS) –LCG security work (VOMS Admin)

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 24 Plans and status – Next 9 months PM10-12 gLite release 1 PM12 First revision of the Security operational procedures document PM12 Framework for policy evaluation accepted in GridPMA policies and determination of the CA service authorities for EGEE PM12 All EU memberstates active in Grid projects will have a national accredited Authority PM16 Global Security Architecture document is revised, with input from operations, applications, and external collaborating infrastructure projects PM18 Second revision of the Security operational procedures document PM18 A documented assessment of the work and experience gathered with the basic accounting infrastructure already deployed. To highlight what remains to be done to provide a secure, deployable quota allocations and enforcement mechanism

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 25 Plans and status – A word on collaboration Next period: JRA3 will work with GGF to define and prototype a WS proposals and standards based delegation method JRA3 will lead an EU workgroup on security All general security aspects will continue to be performed in collaboration with other grid initiatives such as DEISA, OSG, Diligent, NextGrid, CoreGrid, eIRG, TF-EMC2, TF-CSIRT, the Baltic states and Asian initiatives

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 26 Summary Top 3 achievements so far: Security architecture in place, minor revisions expected during the following 9 months Significant contribution to EUGridPMA (chair) and standardization work (co-chair of GGF Security) Security components to gLite: continuous work. 4 modules in release 1 Major Issues, and their mitigation: Geographically distributed teams –Mitigation: cross activity groups, more F2F meetings, esp. in the handing over of security modules Conflicting/challenging security requirements from applications and operations –Mitigation: proposed solutions meeting the requirements a much as possible

Enabling Grids for E-sciencE INFSO-RI Ake Edlund & David Groep, Security 27 Questions and answers Technical questions: David Groep Questions about the activity: Ake Edlund