SAML 2.0 An InCommon Perspective Scott Cantor The Ohio State University / Internet2

Slides:



Advertisements
Similar presentations
Federated Identity for Grid Architects Tom Scavo NCSA
Advertisements

Shibboleth 2.0 and Beyond Chad La Joie Georgetown University Internet2.
GT 4 Security Goals & Plans Sam Meder
Step Up Authentication in SAML (and XACML) Hal Lockhart February 6, 2014.
Dispatcher Conditional Expression Static Request Filter Attribute Filter Portal , DNS Hello User Sample (Gateway)
Lecture 23 Internet Authentication Applications
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
December 19, 2006 Solving Web Single Sign-on with Standards and Open Source Solutions Trey Drake AssetWorld 2007 Albuquerque, New Mexico November 2007.
Administrative Information Systems Shibboleth: The Next Generation ISIS Technical Information Session for Developers Datta Mahabalagiri March
Shibboleth 2.0 : An Overview for Developers Scott Cantor The Ohio State University / Internet2 Scott Cantor The Ohio.
SAML-based Delegation in Shibboleth Scott Cantor Internet2/The Ohio State University.
Shibboleth-intro-dec051 Shibboleth A Technical Overview Tom Scavo NCSA.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
SWITCHaai Team Introduction to Shibboleth.
Identity Management Report By Jean Carreon and Marlon Gonzales.
Saml-intro-dec051 Security Assertion Markup Language A Brief Introduction to SAML Tom Scavo NCSA.
Security in Virtual Laboratory System Jan Meizner Supervisor: dr inż. Marian Bubak Consultancy: dr inż. Maciej Malawski Master of Science Thesis.
Enterprise Identity Steve Plank – Microsoft Ivor Bright – Charteris Dave Nesbitt – Oxford Computer Group.
InCommon as Infrastructure: How Recommended Practices and Federation Features Help Scale Federated Identity Management Michael R. Gettes, Carnegie Mellon.
SAML Right Here, Right Now Hal Lockhart September 25, 2012.
Shib-Grid Integrated Authorization (Shintau) George Inman (University of Kent) TF-EMC2 Meeting Prague, 5 th September 2007.
Web Services Security Standards Overview for the Non-Specialist Hal Lockhart Office of the CTO BEA Systems.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 22 – Internet Authentication.
Belnet Federation Belnet – Loriau Nicolas Brussels – 12 th of June 2014.
Helsinki Institute of Physics (HIP) Liberty Alliance Overview of the Liberty Alliance Architecture Helsinki Institute of Physics (HIP), May 9 th.
The I-Trust Federation: Federating the University of Illinois Keith Wessel Identity Management Service Manager University of Illinois at Urbana-Champaign.
SAML 2.1 Building on Success. Outline n Summary of SAML 2.0 n Work done since 2.0 n Objectives of SAML 2.1 n Proposed Task List n Undecided Issues n Invitation.
Serving society Stimulating innovation Supporting legislation Danny Vandenbroucke & Ann Crabbé KU Leuven (SADL) AAA-architecture for.
SAML 2.0: Federation Models, Use-Cases and Standards Roadmap
CAS Lightning Talk Jasig-Sakai 2012 Tuesday June 12th 2012 Atlanta, GA Andrew Petro - Unicon, Inc.
Shibboleth at the U of M Christopher A. Bongaarts code-people June 2, 2011.
ShibGrid: Shibboleth access to the UK National Grid Service University of Oxford and STFC.
An XML based Security Assertion Markup Language
SAML: An XML Framework for Exchanging Authentication and Authorization Information + SPML, XCBF Prateek Mishra August 2002.
Shibboleth: An Introduction
Technical Break-out group What are the biggest issues form past projects – need for education about standards and technologies to get everyone on the same.
NA-MIC National Alliance for Medical Image Computing UCSD: Engineering Core 2 Portal and Grid Infrastructure.
Shibboleth Update Eleventh Federal & Higher Education PKI Coordination Meeting (Fed/Ed Thursday, June 16, 2005.
Shibboleth at the U of M Christopher A. Bongaarts net-people March 10, 2011.
Shibboleth What is it and what is it good for? Chad La Joie, Georgetown University.
Shibboleth 2.0 Update Ken Klingenstein. 2 Topics Shib v1.3 Status SAML new features Shibboleth 2.0 Features Shibboleth 2.x Features We Need Feedback.
PAPI: Simple and Ubiquitous Access to Internet Information Services JISC/CNI Conference - Edinburgh, 27 June 2002.
Shibboleth & Grid Integration STFC and University of Oxford (and University of Manchester)
EGovernment Commonalities within Europe and beyond Colin Wallis & Fulup Ar Foll European Identity Conference 2011.
Interfederation RL “Bob” Morgan University of Washington and Internet2 Internet2 Member Meeting Chicago, Illinois December 2006.
June 9, 2009 SURFfederatie: implementing a multi- protocol federation Hans Zandbelt & Joost van Dijk, SURFnet.
Fidelity Feedback on SAML 1.X and ID-FF 1.X Patrick Harding Enterprise Architecture Fidelity Investments.
Linus Joyeux Valerie Alonso Managing consultantLead consultant blue-infinity (Switzerland) Active Directory Federation Services v2.
Understanding deployment issues on the Supply Chain Ann Harding, SWITCH, Nicole Harris, TERENA Cambridge July 2014.
Shibboleth Working Group, Fall 2010 Scott Cantor, OSU Chad LaJoie, Itumi, LLC.
Shibboleth Identity Provider Version 3 Scott Cantor The Ohio State University Marvin Addison Virginia Tech.
Shibboleth Identity Provider V3 Deployment Considerations Scott Cantor (tOSU) Walter Hoehn (U Memphis) David Langenberg (U Chicago)
Shibboleth 1.2 Technical Overview “So you thought 1.1 was complicated…” Scott Cantor The Ohio State University and Internet2 Scott Cantor.
International Planetary Data Alliance Registry Project Update September 16, 2011.
Security Assertion Markup Language, v2.0 Chad La Joie Georgetown University / Internet2.
Shibboleth Identity Provider Version 3
Access Policy - Federation March 23, 2016
Mechanisms of Interfederation
Federation made simple
Shibboleth Roadmap
Federation Systems, ADFS, & Shibboleth 2.0
SAML New Features and Standardization Status
Shibboleth SP Update Spring 2012 Scott Cantor
SP Roadmap Identifies “current”, “next”, and possibly “future” releases along with links.
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
What’s changed in the Shibboleth 1.2 Origin
Presentation transcript:

SAML 2.0 An InCommon Perspective Scott Cantor The Ohio State University / Internet2

Background

SAML 2.0 Resources InCommon SAML 2.0 FAQ InCommon SAML 2.0 Profiles Specifications and Errata Executive Overview (high-level) Technical Overview (draft, fairly detailed)

Maturity and Initial Feature Set Roughly 6 years old, standardization March 2005 Browser and “smart client” SSO for HTTP apps Logout protocol, primarily for HTTP apps LDAP-like, but more limited, attribute query Management protocol for ID changes and de- provisioning Metadata for configuration / trust management

Post-Standard Additions Metadata profiles and extensions for older protocols, explicit trust management, attaching attributes to IdPs/SPs Protocol for SP-centric browser discovery of IdP Request Initiation protocol to aid cross-org links Expressing delegation of identity in assertions Profiles for combining client PKI and SAML Miscellaneous and sundry:

Backward Compatibility Largely evolutionary design But incompatible with SAML 1.x at an XML and message encoding level Routinely implemented alongside earlier versions in federation endpoints (as in Shibboleth) Also simple to translate between protocols at a gateway, if features are confined to LCD

Motivation

Why Care? You get it for free (nearly) by moving to supported software. Migration isn’t a “big bang” project. Interoperability is an upward curve with SAML 2.0, flat or non-existent with 1.x. Microsoft ADFS 2.0 Facilitates movement toward simpler flows between systems and important new use cases.

Initial “Wins” Front channel only w/o loss of confidentiality Fewer components and less runtime state Avoids mutual SSL authentication configuration Impersonation of production systems via /etc/hosts SP input to Authn/SSO process Tends to be an intra-enterprise requirement Close coordination between SP/IdP Enforcement by application-layer code Custom error handling

Initial “Wins” Improved cross-product interoperability Eliminates most protocol-level problems A “going” concern for at least some vendors, so bugs might get fixed Doesn’t fix metadata/trust management limitations, but may improve for SAML 2.0, won’t for anything else

Longer Term “Wins” Industry “acceptance” of a SAML 2.0 profile consistent with higher ed conventions Capability of consent-based SSO for low assurance, collaborative services Interfederation Additional protocols and scenarios Delegation Identifier management Logout (*)

Cautions

Shibboleth IdP Feature Gaps IdP-initiated SSO Logout, NameID mgmt protocols SAML proxying Attribute query for specific attributes or values Non-exact AuthnContext matching Encryption of individual Attributes Easily adjusting signing/encryption algorithms Inbound artifact binding (message by reference)

Directionality of SSO Large source of hassles for deployers Shibboleth IdPs cannot initiate SAML 2.0 SSO; require a request from an SP (or a request that looks like one) A lot of one-off SPs don’t support issuing requests and require IdPs to push SSO to them Rock, meet hard place Eventual resolution: support for “third party” request extension, plus simple scripts to generate requests

Single Logout Well-defined protocol for front and back channel logout messages Entirely undefined user experience / UI Supported by Shibboleth SP Unsupported by Shibboleth IdP contributed extension from Hungary Rare in one-off implementations Non-existent in alternative protocols

Single Logout Back channel easy to deploy, unusable by many SAML implementations and by most applications Good front channel UI impossible to implement without assuming third party cookie support, and still requires application involvement Is termination of IdP session what you really want?

InCommon Support

Initial Support Site registration wizards extended to include SAML 2.0 profiles and bindings for SSO, Discovery, and Attribute Query Sites “enable” SAML 2.0 by implicitly adding endpoints supporting new bindings SP credentials are assumed to be usable for encryption when SAML 2.0 is enabled Per FAQ, IdPs should enable SSO via Redirect, SPs should enable SSO ACS via POST

Things to Note If you’re migrating an older IdP “in place”, add SAML 2.0 to your metadata only after migration is past the point of no return. Per FAQ, SPs (upgraded or new) MUST do one of: enable SAML 2.0 in their metadata disable use of SAML 2.0 by their SP -->

Future Plans “Wizarding” full range of protocols, options, extensions, future additions is fruitless, limits participant innovation Submission/import/manipulation of XML directly provides complete flexibility, but with definite costs: Shifts technical burden to participant or to TBD tools Needs extensive development and testing to protect metadata from invalidation, maintain federation- managed content, filter extensions InCommon committed to capability, but community testing will be critical

Feature Futures

Consent-Based SSO Move policy, and sometimes trust, decisions to the user Acceptance likely to vary by regulatory regime, organization/culture Absolute necessity for scaling of federation Service is asymmetric in value between user (high) and organization (low)

Consent (Technical Reqs) Expression of service policy/needs during SSO or in metadata Trust decision may be as now or left to user Some decisions on data to provide left to user Attributes? Individual Values? Some left to institutional control? What do users need to decide? Storage and maintenance of user choices

Delegation Beta-level code available now to address multi-tier HTTP applications Federated version of CAS proxy tickets Significant simplification expected for developers in subsequent releases

Interfederation Scale federations beyond national/geographic boundaries Relieve SPs of need to join and contract with a dozen or more federations Insulate from technical details while enabling policy controls Hardest problems seem to be economic