Goals and Scope of the Pilot

The pilot aims at providing access to non-web resources via PAM (e.g. for access to sftp, ssh, console) for users by exploiting the existing AAIs, without the need to modify existing software or to obtain user certificates. The resources to which the non-web access is to be provided are considered stateful not only within single session, but also between sessions. A good example of such stateful resources is data. When stored within one user's login session it shall be also available when the user logs in next time. Thus, when the user is identified by some external identity provider, his (global) identity (and attributes) must be mapped to a stable, local resource. This model requires an initial registration/provisioning step, which practically results in setting up a local account.

The users have the possibility to use the unmodified standard client software they used before.

Another requirement is that the user needs to be logged to the same account using different access and authentication methods (e.g. sftp/password, gridFTP/X.509).

The above mentioned requirements shall be fulfilled by LDAP Facade, which allows federated authentication by simulating standard LDAP authentication.

The goals of the pilot are to:

LDAP Facade Architecture

LDAP Facade (LDF) is a solution for access to non-web resources (e.g. available via SSH protocol) based on the idea of FACIUS implemented by Karlsruhe Institute of Technology (KIT). The architecture of the solution is shown in Figure 1. The non-standard components are the web application (LDF portal) and the component with LDAP interface, that holds user accounts (LDAP Facade). The LDF portal has two interfaces:

The registered users are stored in an Apache Directory Server that exposes a standard LDAP interface. The Apache Directory Server (similar to any other LDAP server) allows for registering Java procedures that are called when some event occurs. For instance while the user authenticates to a resource, the registered procedure may authenticate the user against his IdP. As the result, the LDAP facade can be used as a local user manager, as well as for authentication and authorization without any modification to existing client and server software. Not only core code can be kept unchanged, also implementing specific plugins is not necessary. On the other side (collaboration with external IdP), the deployment is the same as for any other SAML-based SP.

Figure 1. Architecture of LDAP Facade.

source: S.Labitzke Now SAML takes it all: Federation of non Web-based Services in the State of Baden-Württemberg, European Identity & Cloud Conference 2013

Workflow

The solution requires resource provisioning/registration prior to access. This is performed via a web application using the SAML WebSSO profile. A  local account is provisioned in this step.

The resource requires to have LDAP user management configured, using the LDAP Facade as server. While accessing the resource the mentioned LDAP interface is used for user authentication and as a source of user accounts and groups.

There are theoretically 3 login alternatives to access to the resource:

Alternatives (practically implemented and tested) are described lateron.

Implementation and Deployment of the Pilot

Stable version of the LDAP Facade

This branch of the software (v. 2.5.7 was tested) is used in bwIDM (Federation of non Web-based Services in the State of Baden-Württemberg) service in production mode. The login alternatives in use are Enhanced Proxy and Local Authentication. Piloting this version showed some limitations:

By the way of work on this version, a solution to login to the resource using pair of cryptographic keys was implemented.

Development version of the LDAP Facade

In order to overcome the above limitations development on LDF is in progress. The tested version introduces "zero attributes" policy, so that the user may login independently on the set of attributes provided, as long as one unique identifier can be found in a set of different attributes (e.g. ePPN, EPUID, ...). For SAML profiles limitation there are two solutions:

Effort and user friendliness

User side:

(lightbulb)  Supports registration step (accept terms and conditions, setup local password if required) -to be done once via web interface.

(thumbs up) Unmodified (standard/legacy) client software

(thumbs up) If ECP or AQ SAML profile can be used, the user may login directly to the resource.

(thumbs down) If ECP or AQ SAML profile cannot be used, the user must login to the web interface prior logging in to the resource. Then, depending on the solution, the user must pass an obtained token to the client application or login with pair of keys within limited time.

(thumbs down) Lack of help/howto.

Administrator side:

(thumbs down) Software is not packaged, must be compiled, deployed and  configured by the admin

(thumbs up) Good installation documentation

(thumbs up) No modification to the software on resource side (e.g. standard SSH server can be used), only the proper configuration of authentication and authorization mechanisms must be performed (PAM-LDAP modules)

(thumbs up) The web portal is complex -gives lots of functionality (resource management, group management, rules, statistics)

(thumbs down) Lack of portal help/howto and general documentation (description of concepts etc.)

(thumbs down) There is need for certain versions of underlying software, thus it is recommended to install some pieces manually

(thumbs down) The piloting showed some issues with underlying software

(thumbs down) Admin interface is not completely translated to English

Security aspects

The solution is correctly designed from the security point of view in general.

Demo

The demo environment is available in public. It consists of two elements:

The suggested workflow follows:

Resources