Directory-Enabling Applications: Techniques from the Trenches Brendan Bellina Senior Systems Engineer University of Notre Dame This presentation is available.

Slides:



Advertisements
Similar presentations
Access & Identity Management “An integrated set of policies, processes and systems that allow an enterprise to facilitate and control access to online.
Advertisements

The Academic Computing Assessment Data Repository: A New (Free) Tool for Program Assessment Heather Stewart, Director, Institute for Technology Development,
Copyright Tom Parker, Ron DiNapoli, Andrea Beesing, Joy Veronneau This work is the intellectual property of the authors. Permission is granted for.
LDAP-Enabled Privacy at The University of Notre Dame EduCAUSE conference, October 2002 Brendan Bellina Office of Information Technologies University of.
Architecting Your Data and Metadirectory Model Brendan Bellina, University of Notre Dame Base CAMP - Tempe, Arizona February 5-7, 2003 Copyright Brendan.
EDUCAUSE Nov, 2003 Directory-Enabling Applications: Techniques from the Trenches Brendan Bellina Senior Systems Engineer University of Notre Dame This.
1 Extending Authenticated Online Services with "Friend Accounts" at Washington State University Brian Foley Technology Architect/Application Developer.
Self-Service Privacy Using LDAP at The University of Notre Dame CUMREC 2003 Brendan Bellina Office of Information Technologies University of Notre Dame.
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
Understanding Active Directory
Method: systematically gather citations by KU faculty and approach those faculty for permission to deposit on their behalf articles published in journals.
June 1, 2001 Enterprise Directory Service at College Park David Henry Office of Information Technology University of Maryland College Park
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
UCB Enterprise Directory Services. Directory Services – Project History  Requirements defined  Project commission & goals articulated  Project teams.
The Homegrown Single Sign On (SSO) Project at UM – St. Louis.
JA-SIG CAS Enterprise Single Sign-On Scott Battaglia Application Developer Enterprise Systems & Services Rutgers, the State University of New Jersey Copyright.
Identity Management: The Legacy and Real Solutions Project Overview.
Procurement From the 20 th to the 21 st Century Copyright Byron Honoré This work is the intellectual property of the author. Permission is granted.
Moving Your Paperwork Online Western Washington University E-Sign Web Forms Copyright Western Washington University, This work is the intellectual.
GatorAid: Identity Management at the University of Florida Mike Conlon Director of Data Infrastructure
Darrel S. Huish Katherine J. Ranes Arizona State University Lessons Learned During the First Year of myASU, a Large Institution Portal Copyright Darrel.
CAMP - June 4-6, Copyright Statement Copyright Robert J. Brentrup and Mark J. Franklin This work is the intellectual property of the authors.
Learning Management Systems Camp June 2004 Barry R Ribbeck UT HSC Houston Copyright, Barry Ribbeck, This work is the intellectual property of the.
CAMP Med Mapping HIPAA to the Middleware Layer Sandra Senti Biological Sciences Division University of Chicago C opyright Sandra Senti,
Understanding Active Directory
Identity Management – Why and How Experiences at CU-Boulder Copyright Linda Drake, Director of Development and Integration, University of Colorado, Boulder,
EDUCAUSE April 25, 2006Enforcing Compliance with Security Policies … Enforcing Compliance of Campus Security Policies Through a Secure Identity Management.
Baylor University and Xythos EduCause Southwest 2007 Dr. Sandra Bennett Program Manager Online Teaching and Learning System Copyright Sandra Bennett 2007.
1 No More Paper, No More Stamps: Targeted myWSU Communications Lavon R. Frazier April 27, 2005 Copyright Lavon R. Frazier, This work is the intellectual.
Managing Enterprise Directories: Operational Issues Performance Monitoring Brendan Bellina, University of Notre Dame Base CAMP – Tempe, Arizona February.
Beyond the Campus Gates: Bringing Alumni, Parents, and Prospects into the Campus Portal William P. Wilson Mark R. Albert John C. Duffy Gettysburg College.
Information Technology Services 1 Copyright Copyright Marc Wallman and Theresa Semmens, This work is the intellectual property of the authors. Permission.
Moving Your Paperwork Online University of California, Irvine presents PayQuest Copyright UC,Irvine This work is the.
NERCOMP Managing Campus Affiliates Managing Campus Affiliates Faculty? Student? Faculty? Student? Staff? Criss Laidlaw Director of Administrative.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Georgia State University Case.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Shibboleth Pilot Local Authentication.
GRID Centralized management of the Globus grid-mapfile Carlo Rocca INFN, Catania.
Survey of Identity Repository Security Models JSR 351, Sep 2012.
Enterprise Directories: Design, Implementation, and Operational Strategies Dr. Tom Barton.
I2Q & WMnet Pilot Presented by Jason Rousell – i2Q Jay Neale - i2Q.
Signet and Grouper A Use Case Study for Central Authorization at Cornell University March 2006.
Security Access Management at UCI – Slaying the Paper Forms Dragon Mark Askren, Assistant Vice Chancellor Valerie Jones, Project Lead Jennifer Lane, Help.
PS Security By Deviprasad. Agenda Components of PS Security Security Model User Profiles Roles Permission List. Dynamic Roles Static Roles Building Roles/Rules.
University of Michigan Directory Services Ellen Vaughan Mike La Haye
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 NMI R3 Enterprise Directory Components.
8th Sakai Conference4-7 December 2007 Newport Beach Integration: Users and Groups Mark J. Norton Nolaria Consulting.
Copyright © 2006, Infinite Campus, Inc. All rights reserved. User Security Administration.
Welcome to Base CAMP: Enterprise Directory Deployment Ken Klingenstein, Director, Internet2 Middleware Initiative Copyright Ken Klingenstein This.
8 Copyright © 2011, Oracle and/or its affiliates. All rights reserved. BI Publisher Server: Administration and Security.
Recent Developments in Directories: Performance Monitoring with “Look” Brendan Bellina, University of Notre Dame Spring 2003 Internet2 Member Meeting.
WebISO, Single Sign-On & Authorization General Overview Shelley Henderson Project Manager, Grid Software USC Information Services Copyright.
NSF Middleware Initiative and Enterprise Middleware: What Can It Do for My Campus? Mark Luker, EDUCAUSE Copyright Mark Luker, This work is the intellectual.
Middleware: Directories Metadirectories Related Work Brendan Bellina, University of Notre Dame.
University of Southern California Identity and Access Management (IAM)
Secure Connected Infrastructure
How to Use Social Media, Identity Management, and Your Campus Portal to Efficiently and Effectively Communicate with Students Sarah Alpert, Senior Project.
Applications of Virtualization & Automation
John O’Keefe Director of Academic Technology & Network Services
Overview of Active Directory Domain Services
Copyright Notice Copyright Bob Bailey This work is the intellectual property of the author. Permission is granted for this material to be shared.
University of Southern California Identity and Access Management (IAM)
Privilege Management: the Big Picture
myIS.neu.edu – presentation screen shots accompany:
Managing Enterprise Directories: Operational Issues
Presentation transcript:

Directory-Enabling Applications: Techniques from the Trenches Brendan Bellina Senior Systems Engineer University of Notre Dame This presentation is available for download or online viewing at: Copyright © Brendan Bellina, This work is the intellectual property of the author. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of the author. To disseminate otherwise or to republish requires written permission from the author.

About Notre Dame 33,000 active enterprise accounts Single campus Affiliation with other CSC Higher-Ed Institutions No medical school Systems of Record “integrated” into Person Database No WebISO implementation No PKI implementation

AuthN/AuthZ Models Application-level Application-specific Directory Enterprise Directory

System of Record Application-level AuthN/AuthZ Decision Maker System of Record User Info Application AuthN+Z DB Application “In-Bounds” App Administrator “Out-of-Bounds” Filter “In-Bounds” Path: Based on Policy and/or Data in System of Record “Out-of-Bounds” Path: Discretionary Used to address limitations of Policy and/or Data in System of Record Some of the many problems: Proprietary interface Hard to know who is allowed to do what across the institution High overhead costs Not scalable architecture Can be slow to revoke access Proprietary interface

Application-specific Directory AuthN/AuthZ Decision Maker User Info Application “In-Bounds” Directory Administrator or App Administrator “Out-of-Bounds” Filter Less proprietary and therefore more compatible with delegated administration, which can reduce administrative overhead and “out- of-bounds” requests. Without delegated administration there is little to no benefit over the application-level model. When vendors say “LDAP- enabled” this is often what they mean... But they rarely provide tools for delegated administration. LDAP protocol or Proprietary Interface Appl AuthN+Z LDAP Directory System of Record Groups Internally developed or Proprietary Interface

Enterprise Directory AuthN/AuthZ Decision Maker User Info Application “In-Bounds” Directory Administrator “Out-of-Bounds” Filter Because the Enterprise Directory contains all people who use all applications, filtering must be done between the application and the directory. Directory Access Controls are an effective means of doing this and are external to the applications. Easier to delegate, but proprietary interfaces may not be usable. LDAP protocol Enterpris e LDAP Directory Internally developed web interface using LDAP System of Record Application Groups

Strategic Direction: Wherever practical applications use central authentication/authorization services, rather than maintaining their own password/credential stores. EDS Architecture Layer, ND Strategic Technology Draft, 2002

ND Enterprise Directory Service Decision Maker User Info Application “In-Bounds” Directory Administrator “Out-of-Bounds” LDAP-enabled applications: -AuthN/AuthZ via bind to LDAP -AuthZ via LDAP groups -Attribute retrieval Active Directory applications: -AuthN via AD -AuthZ via AD groups inherited from the LDAP directory LDAP protocol Enterpris e LDAP Directory Internally developed web apps using LDAP System of Record Application Groups Microsoft Active Directory Groups accounts groups My EDS Groups

Groups, Rules, and Exceptions User Info System of Record EDS Accounts Rule-based Groups Decision Maker My EDS Groups EDS Groups Exception Groups Enterprise Groups

(1) Application Directory Service User ID Password (7) Return success or fail (2) Search by User ID (3) Return dn or fail (4) Bind with dn & psswrd Application AuthN database (9) Success or Fail (8) Fallback To Appl DB Kerberos v5 (5) Pass To Kerberos (6) Success or Fail Authentication Flow

Application Authentication Techniques LDAP protocol using Service dn bind over SSL (search rather than construct dn) Fallback to local account database (primarily for isolated accounts) AuthN credentials can be in directory or external store such as Kerberos Authentication to Enterprise Microsoft Active Directory possible due to password synchronization

Application Authorization Techniques LDAP protocol using Service dn bind over SSL – limit user space by directory ACI Mapping to LDAP groups Mapping to Microsoft Active Directory groups

Attribute Retrieval Techniques Retrieval of attributes via LDAP protocol Provisioning via batch feed (LDIF)

ND Directory-Enabled Non-Internal Applications LDAP AuthN+Z via Bind LDAP AuthZ via Groups AD AuthNAD AuthZ via Groups Attribute Retrieval Vendor Applications Websphere WebCT Luminus Webmail -IMP Business Objects FreeRADIUS Roving Planet Websphere Business Objects FreeRADIUS Cisco VPN Roving Planet Microsoft VPN Citrix Metaframe Microsoft VPN Citrix Metaframe Network Appliance Filers Sendmail Clarify ASP Applications Higher Markets LMS OPAC website NACELink LMS Operating Systems MacOS10.2 MacOS10.3 AD 2003MacOS10.2 MacOS10.3 Red Hat Enterprise Linux

Integrating with Internally Developed Applications myLibrary (Perl) Rector application (Websphere, Java) Career Center Services website (PHP) Campus White Pages (Cold Fusion) MCOB Faculty Work Application (CF) Homepage Web Services Athletic Department Food Services EDS Website – self-service personal information editing, options, privacy settings (Perl cgi) (

Integrating with Operating Systems: Microsoft Active Directory Active Directory Service 2003 (ADS) –Accounts synched nightly via metadirectory processing (developed in-house in Perl) –Accounts use dn based on ndPVid as does EDS –sAMAccountName & userPrincipalName mapped to EDS uid –cn (MS canonical name) mapped to EDS ndPVid –Enterprise groups automatically synched with EDS with dn based on cn which maps to EDS cn –AD administrator accounts for delegated OU management

Integrating with Vendor Applications: Sendmail, Inc. Authenticates directly against Kerberos No directory-based authorization Nightly retrieval of quota attributes from EDS Real-time retrieval and and processing of sieve filter to control forwarding, auto-reply, spam filtering Real-time retrieval of aliases for routing All aliases defined in the directory, allows rejection of 20K+ bad s per day options maintained real-time self-service via EDS Website Ability for end users to create their own aliases real-time

Integrating with Vendor Applications: SCT Luminus Portal Searching Bind to EDS using Service dn Authorization managed by automatically populated groups and delegated exception groups Nightly batch feed from EDS published to allow provisioning to PDS directory and attribute usage

Integrating with Vendor Applications: IBM Websphere Binds to EDS using Service dn at the environmental level not per application Support for application roles –Current: Websphere admin creates Websphere groups to store dn’s of privileged members –Planned: LDAP groups with membership maintenance delegated to application administrators and map to Websphere groups No attribute retrieval or provisioning required

Integrating with ASP Applications: eProcurement – Higher Markets Searching Bind to EDS using Service dn over SSL Authorization managed by LDAP group membership managed by department using web interface Account provisioning managed manually by Higher Markets admin 

Aids for Developers EDS Developers’ Guide: EDS Service DN Request Form EDS Schema documentation Internet2 Middleware standards:

Summary LDAP and LDAPS are widely adopted Authentication AND Authorization Authorization attributes in entries Authorization groups Rules are your friend Exceptions are a reality of life in higher-ed Delegation and self-service are good

Your turn to… Ask the speaker your questions Ask yourself why isn’t your institution using central authorization

Links ND EDS Website: ND EDS Documentation: ND EDS Search Page: EDS Schema documentation:

Contact Information Brendan Bellina Office of Information Technologies University of Notre Dame du Lac Website: Directory Entry: vCard: