WLCG Authentication & Authorisation LHCOPN/LHCONE Rome, 29 April 2014 David Kelsey STFC/RAL.

Slides:



Advertisements
Similar presentations
Introduction of Grid Security
Advertisements

EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
TNC 2008 / Short Lived Credential Service Implementation Based on National AAI Short Lived Credential Service Implementation Based on National AAI Emir.
Experiences with Massive PKI Deployment and Usage Daniel Kouřil, Michal Procházka Masaryk University & CESNET Security and Protection of Information 2009.
Policy Based Dynamic Negotiation for Grid Services Authorization Infolunch, L3S Research Center Hannover, 29 th Jun Ionut Constandache Daniel Olmedilla.
OSG AuthZ Architecture AuthZ Components Legend VO Management Services Grid Site GUMS Site Services SAZ CE Gatekeeper Prima Is Auth? Yes / No SE SRM gPlazma.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Report on Attribute Certificates By Ganesh Godavari.
Open Science Grid Use of PKI: Wishing it was easy A brief and incomplete introduction. Doug Olson, LBNL PKI Workshop, NIST 5 April
INFSO-RI Enabling Grids for E-sciencE JRA3 2 nd EU Review Input David Groep NIKHEF.
National Center for Supercomputing Applications Integrating MyProxy with Site Authentication Jim Basney Senior Research Scientist National Center for Supercomputing.
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
EDINA 20 th March 2008 EDINA Geo/Grid - Security Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland.
INFSO-RI Enabling Grids for E-sciencE Security, Authorisation and Authentication Mike Mineter Training, Outreach and Education National.
Open Science Grid Use of PKI: Wishing it was easy A brief and incomplete introduction. Doug Olson, LBNL PKI Workshop, NIST 5 April 2006.
Security Mechanisms The European DataGrid Project Team
\ Grid Security and Authentication1. David Groep Physics Data Processing group Nikhef.
WLCG Security TEG, risks and Identity Management David Kelsey GridPP28, Manchester 18 Apr 2012.
EGEE Security Area 13 May 2004 EGEE Security Area Stakeholders JRA3 middleware Architecture What we have for Unix and Java What.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
CILogon OSG CA Mine Altunay Jim Basney TAGPMA Meeting Pittsburgh May 27, 2015.
12-May-03D.P.Kelsey, SCG Online Authentication1 Online Authentication SCG Meeting EDG Barcelona, 12 May 2003 David Kelsey CCLRC/RAL, UK
Federated Identity Management for HEP David Kelsey WLCG GDB 9 May 2012.
Grid Security 1. Grid security is a crucial component Need for secure communication between grid elements  Authenticated ( verify entities are who they.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
JSPG: User-level Accounting Data Policy David Kelsey, CCLRC/RAL, UK LCG GDB Meeting, Rome, 5 April 2006.
EMI AAI Strategy & Plans John White / Helsinki Institute of Physics Federated Identity Systems for Scientific Collaborations Workshop , CERN,
Evolution of the Open Science Grid Authentication Model Kevin Hill Fermilab OSG Security Team.
AAI WG EMI Christoph Witzig on behalf of EMI AAI WG.
23-Oct-03D.P.Kelsey, LCG Security Update, HEPiX1 LCG Security Update HEPiX-HEPNT, TRIUMF, 23 October 2003 David Kelsey CCLRC/RAL, UK
OGF22 25 th February 2008 OGF22 Demo Slides Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland
VO. VOMS 1. Authentication2. Credentials 3. Authentication Client Resource.
23-Oct-02D.P.Kelsey, Grid Security, HEPiX, FNAL1 LCG/EDG Security - update and plans HEPiX/HEPNT - FNAL 23 Oct 2002 David Kelsey CLRC/RAL, UK
Summary of AAAA Information David Kelsey Infrastructure Policy Group, Singapore, 15 Sep 2008.
Security Policy Update David Kelsey UK HEP Sysman, RAL 1 Jul 2011.
Authorisation, Authentication and Security Guy Warner NeSC Training Team Induction to Grid Computing and the EGEE Project, Vilnius,
Glite. Architecture Applications have access both to Higher-level Grid Services and to Foundation Grid Middleware Higher-Level Grid Services are supposed.
Authentication and Authorisation for Research and Collaboration Peter Solagna Milano, AARC General meeting Current status and plans.
2-Sep-02D.P.Kelsey, WP6 CA, Budapest1 WP6 CA report Budapest 2 Sep 2002 David Kelsey CLRC/RAL, UK
Federated Identity Management for HEP David Kelsey HEPiX, IHEP Beijing 18 Oct 2012.
DTI Mission – 29 June LCG Security Ian Neilson LCG Security Officer Grid Deployment Group CERN.
OSG Site Admin Workshop - Mar 2008Using gLExec to improve security1 OSG Site Administrators Workshop Using gLExec to improve security of Grid jobs by Alain.
Security Policy Update WLCG GDB CERN, 14 May 2008 David Kelsey STFC/RAL
VOMS Attribute Authorities Michael Helm ESnet/LBNL 23 Feb 2007.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI Evolution of AAI for e- infrastructures Peter Solagna Senior Operations Manager.
8-Mar-01D.P.Kelsey, Certificates, WP6, Amsterdam1 WP6: Certificates for DataGrid Testbeds David Kelsey CLRC/RAL, UK
JSPG Update David Kelsey MWSG, Zurich 31 Mar 2009.
12-Jun-03D.P.Kelsey, CA meeting1 CA meeting Minimum Requirements CERN, 12 June 2003 David Kelsey CCLRC/RAL, UK
VOX Project Tanya Levshina. 05/17/2004 VOX Project2 Presentation overview Introduction VOX Project VOMRS Concepts Roles Registration flow EDG VOMS Open.
15-May-03D.P.Kelsey, SCG Summary1 Security Coord Group (SCG) EDG Barcelona, 12 May 2003 David Kelsey CCLRC/RAL, UK
EGI-InSPIRE RI Grid Training for Power Users EGI-InSPIRE N G I A E G I S Grid Training for Power Users Institute of Physics Belgrade.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI VOMS Proxy Lifetime UCB 21 Aug 2012 David Kelsey STFC.
European Grid Initiative AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
Academia Sinica Grid Computing Certification Authority F2F interview (Malaysia )
Overview of the New Security Model Akos Frohner (CERN) WP8 Meeting VI DataGRID Conference Barcelone, May 2003.
EGEE-II INFSO-RI Enabling Grids for E-sciencE Authentication, Authorisation and Security Mike Mineter, National e-Science Centre.
EGEE-II INFSO-RI Enabling Grids for E-sciencE Authentication, Authorisation and Security Emidio Giorgio INFN Catania.
News from EUGridPMA EGI OMB, 22 Jan 2013 David Kelsey (STFC) Using notes from David Groep 22/01/20131EUGridPMA News.
Bringing Federated Identity to Grid Computing Dave Dykstra CISRC16 April 6, 2016.
Virtual Organisations and the NGS Mike Jones Research Computing Services e-Science & “The Grid” for Bio/Health Informaticians, IT January 2008.
Authentication, Authorisation and Security
Update on EDG Security (VOMS)
Assessing Combined Assurance
Assessing Combined Assurance
Grid Security M. Jouvin / C. Loomis (LAL-Orsay)
AARC Blueprint Architecture and Pilots
Community AAI with Check-In
AAI in EGI Status and Evolution
Check-in Identity and Access Management solution that makes it easy to secure access to services and resources.
Presentation transcript:

WLCG Authentication & Authorisation LHCOPN/LHCONE Rome, 29 April 2014 David Kelsey STFC/RAL

Overview The WLCG security model IGTF Other AAI developments Validating Certificates Example work flow 29 Apr 2014 WLCG AAI - D Kelsey 2

The Grid Security Model User obtains X.509 IGTF certificate once per year – Or short-lived cert produced dynamically – can be used in many Grids and in many Virtual Organisations (VO ) Authorisation is controlled by the VO – User registers once per year with VO (in VOMS) – Attribute certificate confirms VO membership – And grants roles and group membership User single sign-on by use of Short-lived Proxy Certificates Delegation to services (to act on users behalf) Services and Hosts also authenticated via X.509 certificates 29 Apr 2014 WLCG AAI - D Kelsey 3

AuthN and AuthZ VO-VOMS user service authentication & authorization info user cert (long life ) VO-VOMS CA low frequency high frequency host cert (long life ) authz cert (short life) service cert (short life) authz cert (short life) proxy cert (short life) voms-proxy-init crl update registration AuthZ

29 Apr 2014 WLCG AAI - D Kelsey 5 Many thanks to David Groep – slides shown on 2 April 14

29 Apr 2014 WLCG AAI - D Kelsey 6

29 Apr 2014 WLCG AAI - D Kelsey 7

29 Apr 2014 WLCG AAI - D Kelsey 8

Other AAI developments Improving ease of use – Do not duplicate identity vetting procedures – Hide certificate management from users Note WLCG middleware will continue to use X.509 TERENA Certificate Service, CILogon (USA) – The ability to issue long-lived certificates to users following authentication using national federated identity credential (no additional ID vetting) FIM4R/REFEDS/eduGAIN/TERENA/Geant - AAI for Research – Defining Researchers requirements for single-signon using national federated identity and merging VO AuthZ attributes IGTF – new IOTA profile – Profile with lower levels of assurance on ID vetting – Assuming ID vetting is done by VO (as is the case for LHC expts) 29 Apr 2014 WLCG AAI - D Kelsey 9

Some AuthN technical details Mutual Authentication of clients and services – Using SSL User issues and signs a short-lived (~1 day) proxy cert – Same DN with /proxy added – Signed by users long-lived credential Whole signing path up to self-signed root must be checked for validity – Including dates, signatures, policy or name-space signing constraints – Must also check all Certificate Revocation Lists (CRL) or OCSP (online status) Self-signed root CA is distributed out of band by trusted IGTF/WLCG procedures and stored in Trusted-CA directory As a general principle – private keys never cross the network (generated and used locally) – Even if encrypted 29 Apr 2014 WLCG AAI - D Kelsey 10

Job submission workflow (example) User submits analysis work to the experiment job management system (e.g. ATLAS PANDA) (with mutual AuthN and AuthZ) – May use MyProxy credential store Independently, the experiment system submits pilot jobs to WLCG sites – Authenticated as the ATLAS Pilot System (and AuthZ) – This identity gets mapped to local Unix credentials of the pilot system (run on worker node via local batch system) Users analysis payload is pulled by pilot job to WLCG worker node Using gLexec on worker node, the Unix account is switched to that mapped from the identity of the end user (pilot job identity needs privs) Job output written back to submission portal – Authenticated as submission system (or as end user?) 29 Apr 2014 WLCG AAI - D Kelsey 11

Final words Haven’t said much about AuthZ but that is just as important Building trust takes lots of effort and time The IGTF federation is well established and works Workflows usually involve several admin domains, several identities (users, service operators, …) The (WLCG) security team would be happy to discuss AuthN and AuthZ architectures 29 Apr 2014 WLCG AAI - D Kelsey 12

Questions? 29 Apr 2014 WLCG AAI - D Kelsey 13