background preloader

Identity

Facebook Twitter

Kerberos: The Network Authentication Protocol. Recent News Old news is archived. 21 Jan 2014 - krb5-1.11.5 is released The krb5-1.11.5 source release is now available. 15 Jan 2014 - krb5-1.12.1 is released The krb5-1.12.1 source release is now available. 06 Nov 2013 - krb5-1.10.7 is released The krb5-1.10.7 source release is now available.

Kerberos: The Network Authentication Protocol

What is Kerberos? Kerberos is a network authentication protocol. The Internet is an insecure place. Some sites attempt to use firewalls to solve their network security problems. Kerberos was created by MIT as a solution to these network security problems. Kerberos is freely available from MIT, under copyright permissions very similar those used for the BSD operating system and the X Window System. In summary, Kerberos is a solution to your network security problems. $Id: index.html,v 1.209 2014/03/11 18:31:07 tlyu Exp $ All images and text on this page are copyright MIT. Nishant Kaushik's Look at the World of Identity Management » So is Windows Azure AD a Provisioning Engine? While the identity community is consumed by the “SAML is a Zombie” and “OAuth is Evil” debates, I wanted to go back to a slightly older topic of discussion.

Nishant Kaushik's Look at the World of Identity Management » So is Windows Azure AD a Provisioning Engine?

Almost 2 months ago (my, how time flies when protocols are being given the business), I wrote about Windows Azure AD and the necessity to understand in more detail how Azure AD’s current and future capabilities fit into the IDMaaS vision that Kim Cameron has been talking about. Part of the discussion on Twitter has pertained to the notion of user provisioning, and how Microsoft’s development of Directory Graph API in Azure AD complements or competes with the developing SCIM standard for account management in SaaS applications.

In particular, I asked in a tweet the question Re. Random Thoughts on Digital Identity: Entity Identity. When we talk about digital identities, the conversation is typically around identities of people.

Random Thoughts on Digital Identity: Entity Identity

We do not necessarily include identities of all entities that can potentially interact on the net computers, services, gadgets, phones, appliances, ovens, trucks, even cans of sodas. Random Thoughts on Digital Identity: An Initial Digital Identity Taxonomy. Random Thoughts on Digital Identity: Identity Ontology Taxonomy. After reading thought-provoking posts by Kim Cameron and Luke Razzell on the ontology of identity, I was motivated to think about the process for systems design.

Random Thoughts on Digital Identity: Identity Ontology Taxonomy

One of the first and most important things to do correctly when designing systems is what I've referred to as object decomposition (the process of creating a conceptual schema) — which involves laying out (i) the taxonomy of objects and their component objects, (ii) the list of operations that can be performed on the objects (methods, verbs), and (iii) the relationships between all objects (e.g. contains, is-a, has-a). As it is the basis of the architecture for the solution, the more accurately the object decomposition reflects the real world and the perceptions of users, the better and more adaptable the resulting system. What I've been calling object decomposition is similar to what Luke Razzell calls ontology.

Early in the design process, I like to checkpoint the basic concepts which seem to be relevant. Random Thoughts on Digital Identity - Glossary. Identity Access Mangement Solutions for Business and IT. Richard Veryard personal wiki - identity. SecureIDNews. Home: Future of IDentity in the Information Society. Digital identity. Digital identity is the data that uniquely describes a person or a thing and contains information about the subject's relationships.[1] The social identity that an internet user establishes through digital identities in cyberspace is referred to as online identity.

Digital identity

A critical problem in cyberspace is knowing with whom one is interacting. Currently there are no ways to precisely determine the identity of a person in digital space. Even though there are attributes associated to a person's digital identity, these attributes or even identities can be changed, masked or dumped and new ones created. Despite the fact that there are many authentication systems and digital identifiers that try to address these problems, there is still a need for a unified and verified identification system.[2][not in citation given] Thus, there are issues of privacy and security related to digital identity.

Related terms[edit] Subject and entity[edit] Attributes, preferences and traits[edit] Technical aspects[edit] My Digital FootPrint. Overview (UnboundID LDAP SDK for Java 2.3.5 (Standard Edition)) Products – Identity Data Store, Identity Proxy, Identity Data Sync, LDAP SDK for Java, Server SDK. Products – Identity Data Store, Identity Proxy, Identity Data Sync, LDAP SDK for Java, Server SDK. Products – Identity Data Store, Identity Proxy, Identity Data Sync, LDAP SDK for Java, Server SDK. Products – Identity Data Store, Identity Proxy, Identity Data Sync, LDAP SDK for Java, Server SDK. Products – Identity Data Store, Identity Proxy, Identity Data Sync, LDAP SDK for Java, Server SDK.

My Privacy Preferences (for Customers): enables customer transparency, choice and control.

Products – Identity Data Store, Identity Proxy, Identity Data Sync, LDAP SDK for Java, Server SDK

With a user interface that allows customers to adjust their privacy preferences and update their data, it promotes customer trust. Manage Data Privacy Preferences Privacy Support Portal (for Customer Support Representatives): helps support teams resolve customer questions. With a view of customers' consent decisions, support personnel can troubleshoot data assistance requests. View and Correct Privacy Settings Privacy Dashboard (for Compliance and Technical teams): tracks policy compliance to key goals and metrics. UnboundID: Identity Data Platform for the Identity Economy.

IdentityBlog - Digital Identity, Privacy, and the Internet's Missing Identity Layer. Nishant Kaushik's Look at the World of Identity Management » So is Windows Azure AD a Provisioning Engine? Nishant Kaushik's Look at the World of Identity Management » It’s about Provisioning, not provisioning. In 2010, I gave a (in retrospect somewhat optimistic) talk at the Catalyst conference in which I described a pull-based architecture for account provisioning.

Nishant Kaushik's Look at the World of Identity Management » It’s about Provisioning, not provisioning

SAML was a central part of that architecture, especially in supporting Just-In-Time (JIT) Provisioning, which I was sure was going to be important to the evolution of enterprise cloud applications. In 2011, at the Cloud Identity Summit, I talked about the different account provisioning models emerging to handle cloud applications. Once again, SAML was a component of the cutting edge option (dubbed the “New Age Thinkers” choice). And I pointed out the main issues that needed to be resolved before this can become a practical choice, including introduction of capabilities like Change Notification into the standard. As I point out in my 2011 CIS talk, Provisioning is a business problem, which deals with the policies, rules, technology and user experience pertaining to the creation and management of user accounts, and often much more. SCUID Lifecycle - Identropy. SCUID Lifecycle is an IDaaS (Identity-as-a-Service) platform that can help you get successful fast with your IDM needs.

SCUID Lifecycle - Identropy

It’s a full-featured platform that can tackle your requirements around automated provisioning and de-provisioning, self-service access request with approval workflows, and compliance and attestation. Because it’s delivered as a SaaS application, you can get bootstrapped quickly and start realizing business value within two months. More importantly, the user interface has been designed purely with non-technical people in mind.

It’s intuitive to use with little to no formal training so that your users can quickly figure out what tasks they need to take care of, and get on with their day. Nishant Kaushik's Look at the World of Identity Management. AD FS 2.0 Attribute Store Overview. Active Directory® Federation Services (AD FS) 2.0 includes built-in attribute stores that you can use to query for claim information from external data stores, such as Enterprise Active Directory, Lightweight Directory Access Protocol (LDAP) directories, and Microsoft SQL Server.

AD FS 2.0 Attribute Store Overview

You can also define custom attribute stores to query for claim information from other external data stores. This topic shows you how to define a custom attribute store. Attribute Store Interface The life cycle of an instance of an attribute store implementation consists of three stages: The instance is created and configured by AD FS 2.0. This section discusses the interface used in step 2. String Processing Attribute Store Example. This topic provides an example attribute store that performs string processing on claim values.

String Processing Attribute Store Example

By using the String Processing Attribute Store, you can perform the following string manipulations on incoming claim values to Active Directory® Federation Services (AD FS) 2.0: convert all characters to upper case, convert all characters to lower case, or convert the string from UTF-8 encoding to base64 encoding. Query Language and Claim Rules The String Processing Attribute Store can accept any of the following query strings: “toUpper”, “toLower”, and “base64”.

The query string is case-sensitive. A single parameter that contains the string to be converted must also be specified. AD FS 2.0 & Higher: Truncate strings in claims using RegEx - TechNet Articles - United States (English) AD FS 2.0: Dynamic Claim Types - TechNet Articles - United States (English) Dynamic Claim Types There is data stored about a user in a SQL database (or other attribute store). The data stored about the user in the database needs to be a part of the claim type and not the value of the claim. For example, properties “Redmond” and “Building3” stored in a database, in column “property” about the user. AD FS 2.0: Selectively send group membership(s) as a claim - TechNet Articles - United States (English) You can send group membership as claims by using the built in templates Create a new rule, choose “Send LDAP Attributes as Claims”Choose Active Directory as the Attribute Store, and choose the LDAP Attribute “Token-Groups – Unqualified Names” and the claim type as “Group”This will send *ALL* group membership information as claims.

If you do not want to send all of them, you can send a subset of them by creating two separate custom rules. First Rule:The first rule gathers all group membership, and adds them to the incoming claim set. This allows the next rule to parse through them, and only pull ones that you want. The order is important, so make sure the first rule is executed before the second one.Syntax: Understanding Claim Rule Language in AD FS 2.0 & Higher - TechNet Articles - United States (English) Introduction Claims Rules follow a basic pipeline. The rules define which claims are accepted, processed, and eventually sent to the relying party. AD FS 2.0: Using RegEx in the Claims Rule Language - TechNet Articles - United States (English)

An Introduction to Regex The use of RegEx allows us to search or manipulate data in many ways in order to get a desired result. Without RegEx, when we do comparisons or replacements we must look for an exact match. Most of the time this is sufficient but what if you need to search or replace based on a pattern? Say you want to search for strings that simply start with a particular word. RegEx uses pattern matching to look at a string with more precision. When to Use a Transform Claim Rule. Published: February 24, 2012 Updated: November 1, 2013 Applies To: Windows Server 2012 You can use this rule in Active Directory Federation Services (AD FS) when you need to map an incoming claim type to an outgoing claim type and then apply an action that will determine what output should occur based on the values that originated in the incoming claim. When you use this rule, you pass through or transform claims that match the following rule logic, based on either of the options that you configure in the rule, as described in the following table.

The following sections provide a basic introduction to claim rules and provide further details about when to use this rule. A claim rule represents an instance of business logic that will take an incoming claim, apply a condition to it (if x then y) and produce an outgoing claim based on the condition parameters. For more detailed information about claim rules and claim rule sets, see The Role of Claim Rules. Name Identifiers in SAML assertions - Claims-Based Identity Blog. I am using WIF RTM on a Windows Server2008 64bit computer, I got this error: Understanding Claim Rule Language in AD FS 2.0 & Higher - TechNet Articles - United States (English)

Download Fiddler Web Debugging Tool for Free by Telerik. Placing Several RODCs in the Same Site. If you decide to place a second RODC in a branch office site, we highly recommend that you have all the RODCs in the site share the same PRP and that you enable a mechanism to synchronize all the accounts in the site (computer, user, and service accounts) on both RODCs. As mentioned earlier in this section, the most common cause of failure to access AD DS in branch office deployments is a WAN outage.

If a WAN outage occurs, the PRPs are not synchronized between the two RODCs and the site accounts are not cached on both RODCs. For example, say that a client computer begins to search for a domain controller in its site. Bulking Up an ADAM Test Instance - Active Directory Blog. How to enable LDAP signing in Windows Server 2008. LDIFDE - Export / Import data from Active Directory - Active Directory, Exchange, Microsoft Clustering, Scripting, MOM, SQL. LDIFDE is a robust utility. This utility enables you to import/export information from/to Active Directory.

LDIFDE queries any available domain controller to retrieve/update AD information. Active Directory Domain Services. How SIDs and Account Names Can Be Mapped in Windows. Authentication Mechanism Assurance for AD DS in Windows Server 2008 R2 Step-by-Step Guide. Updated: August 13, 2009 Applies To: Windows 7, Windows Server 2008 R2.

Offline Domain Join (Djoin.exe) Step-by-Step Guide. Updated: January 26, 2012 Applies To: Windows 7, Windows Server 2008 R2 This guide explains the steps that you complete to perform an offline domain join. Active Directory Domain Services. Active Directory Administrative Center: Getting Started. Updated: July 31, 2012 Applies To: Windows 7, Windows Server 2008 R2, Windows Server 2012. Active Directory Administration with Windows PowerShell. Updated: February 28, 2009 Applies To: Windows Server 2008 R2. Active Directory management « blog.powershell.no. Active Directory Federation Services.

Step-up Authentication Scenarios with AD FS 2.0 Part II – The Access Onion. Step-Up Authentication Scenarios with AD FS 2.0 Part I – The Access Onion. Active Directory Federation Services. Access Control. Testing for Active Directory Schema Extension Conflicts. Service Principal Names (SPNs) - TechNet Articles - Home - TechNet Wiki. Active Directory Functional Levels Technical Reference: Active Directory. Restructuring Active Directory Domains Between Forests: Active Directory. DCDIAG failed test SystemLog (dsforum2wiki) - TechNet Articles - Home - TechNet Wiki. Active Directory Troubleshooting Survival Guide - TechNet Articles - Home - TechNet Wiki.

Virtual Active Directory Domain Services Domain Controllers Hyper-V. Service Accounts Step-by-Step Guide. How to List Active Directory Group Members (dsforum2wiki) - TechNet Articles - Home - TechNet Wiki. ADSI Edit UI: Graphical Representation. Active Directory Domain Services in the Perimeter Network (Windows Server 2008) Fixing Replication Lingering Object Problems (Event IDs 1388, 1988, 2042):

Active Directory Migration Tool v3.2 (ADMT) and Migration Guide released - Active Directory Documentation Team. Active Directory Rights Management Services. Active Directory Rights Management Services. Active Directory Rights Management Services. Active Directory Certificate Services Documentation for Windows Server 2008 R2 and Windows Server 2008. Active Directory Certificate Services. Active Directory Certificate Services. Access Control User Interface.