XSEDE Iden ty Management Use Cases

Similar documents
AMPS Snapshot: User Registra on External Users

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

Tutorial: Building the Services Ecosystem

globus online Globus Nexus Steve Tuecke Computation Institute University of Chicago and Argonne National Laboratory

Skyward Student Information System Ridgewood Public Schools

Building the Modern Research Data Portal using the Globus Platform. Rachana Ananthakrishnan GlobusWorld 2017

BT SIP Trunk CRF User Guide - BT Sales / Originator + Specialist

ESGF IdEA: Iden-ty, En-tlement and Access Management

Building the Modern Research Data Portal. Developer Tutorial

Networking for Wide Format Printers

DIRECT SUPPLIER P RTAL INSTRUCTIONS

Single Sign-On for PCF. User's Guide

MyCouncil. Accredita on Management System Informa on and Naviga on Guide

Assurance Enhancements for the Shibboleth Identity Provider 19 April 2013

electronic license applications user s guide Contents What you need Page 1 Get started Page 3 Paper Non-Resident Licensing Page 10

Digital Analy 韜 cs Installa 韜 on and Configura 韜 on

WEB TEACHER GUIDE. ebackpack provides a separate Student Guide through our support site at

XSEDE Canonical Use Case 4 Interactive Login

PC PRIVACY SHIELD. User Manual. PC Privacy Shield

PASSWORD SHIELD. User Manual

2014 INSTRUCTIONS FOR RE-ENROLLING FAMILIES

User Guide for Undergraduate & Postgraduate Students using the Ethics Online Approval System

User Guide for Staff and Postgraduate Research Students using the Ethics Online Approval System

Guidelines on non-browser access

Cost Share Authoriza on / Matching Support Form

Q. How do I start using Mānoa Guardian? A. Go to the App Store or Google Play on your mobile device and download the app. Search for Rave Guardian.

Federated Services for Scientists Thursday, December 9, p.m. EST

RefWorks User Quick Start Guide VERSION 5.0

Julia Eclipse Plugin User Manual Table of Contents

In 2018 the Council has modernized the website. Most of the func- onality of the old site has remained with a fresh new look and naviga on.

Remote Ticket Entry. System/User Requirements

Your Auth is open! Oversharing with OpenAuth & SAML

Authentication in the Cloud. Stefan Seelmann

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

VMware Identity Manager Administration

NIELSEN API PORTAL USER REGISTRATION GUIDE

SOCIAL IDENTITIES IN HIGHER ED: WHY AND HOW WITH REAL-WORLD EXAMPLES

Riso Comcolor Series

BIG-IP Access Policy Manager : Authentication and Single Sign-On. Version 13.1

Warm Up to Identity Protocol Soup

Federated AAI and the World of Tomorrow. Rion Dooley

Julia Eclipse Plugin User Manual. Version 2.6.0

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith

FEDERATED TEST-BEDS FOR LARGE-SCALE INFRASTRUCTURE EXPERIMENTS FELIX EU-JP. Deliverable D3.4 End User Tools and API. Version 1.0

4hOnline Guide for Youth and Adults For Alameda County INSTRUCTIONS FOR NEW FAMILIES

2. HDF AAI Meeting -- Demo Slides

INDIGO AAI An overview and status update!

SAML-Based SSO Solution

SAML-Based SSO Configuration

Special Topic: Automated Report Recipients 5. Crea ng a New Region 6 Adding Districts to Regions 8

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World

Inside Symantec O 3. Sergi Isasi. Senior Manager, Product Management. SR B30 - Inside Symantec O3 1

SanDisk Extreme PRO SDHC /SDXC UHS-I 95MB/s cards

Microso 埘 Exam Dumps PDF for Guaranteed Success

13241 Woodland Park Road, Suite 400 Herndon, VA USA A U T H O R : E X O S T A R D ATE: M A R C H V E R S I O N : 3.

B0B36DBS, BD6B36DBS: Database Systems

Governance, Risk & Compliance. TSo Plus System Requirements. TSo Plus

EMS Platform Services Installation & Configuration Guides

Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief

[GSoC Proposal] Securing Airavata API

Entrust PartnerLink Login Instructions

USC ARES: Adding A Full Proxy User

SAP Security in a Hybrid World. Kiran Kola

Creating Your Parent Account

Cloud Access Manager Configuration Guide

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2

API v2. Conventions. Security Parameters. Collections. HTTP codes. Security Roles. Docs» API v2

Unified Secure Access Beyond VPN

SecureAuth IdP Realm Guide

penelope case management software AUTHENTICATION GUIDE v4.4 and higher

ArcGIS Server and Portal for ArcGIS An Introduction to Security

Leveraging the InCommon Federation to access the NSF TeraGrid

Authentication. Katarina

Deploying OAuth with Cisco Collaboration Solution Release 12.0

Transitioning to Push Authentication

RefWorks User Quick Start Guide VERSION 6.0

Leveraging the Globus Platform in your Web Applications. GlobusWorld April 26, 2018 Greg Nawrocki

OPTIONAL EXERCISE 1: CREATING A FUSION PROJECT PART A

Inland Revenue. Build Pack. Identity and Access Services. Date: 04/09/2017 Version: 1.5 IN CONFIDENCE

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

API Security Management with Sentinet SENTINET

SAML-Based SSO Solution

Identity Provider for SAP Single Sign-On and SAP Identity Management

LPC PORTAL. Student User Guide

OMICS Publishing Group Online Submission System

Webthority can provide single sign-on to web applications using one of the following authentication methods:

Regions OnePass USER GUIDE. It s time to expect more. Regions Bank Member FDIC Revised

TT Tracker Basics 4 Accessing and Comple ng Forms 7

Cloud Access Manager Overview

ncrypted Cloud works on desktops and laptop computers, mobile devices, and the web.

AEM Mobile: Setting up Google as an Identity Provider

Permits User s Guide. Submit Application. Upload Files & Pay Fees. Plan Review Process. Final PreScreen. Project Approval. Electronic Plan Review

SanDisk Extreme PRO SDHC /SDXC UHS-II cards

CILogon. Federating Non-Web Applications: An Update. Terry Fleury

USC ARES: Add A Class Proxy User

Bank of America WORKS

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

XSEDE Infrastructure as a Service Use Cases

Salesforce1 Mobile Security White Paper. Revised: April 2014

Single Sign-On Best Practices

Transcription:

XSEDE Iden ty Management Use Cases January 6, 2017 Version 1.3 These use cases describe how researchers, scien sts, and other community members register themselves with the XSEDE system, manage their profile informa on, and authen cate their iden when using XSEDE services. Use cases 1 10 were documented during XSEDE s first five year project period and served as the basis for a reimplementa on ac vity. They have been reforma ed to the newer XSEDE 2 use case format. More 1 detail was provided in their original versions. Use cases 11 and beyond were added during XSEDE 2. es IDM 1: Register with XSEDE IDM 2: Login to XSEDE user portal with XSEDE username/password IDM 3: Change an XSEDE user profile IDM 4: Login to XSEDE user portal with a non XSEDE iden ty IDM 5: Link or unlink a non XSEDE iden ty IDM 6: Login to a science gateway with an XSEDE iden ty IDM 7: Login to a locally installed applica on with XSEDE username/password IDM 8: Login to a locally installed applica on with SSH/X.509 key IDM 10: Authen cate to an XSEDE iden ty using WS Trust Secure Token Service IDM 11: Use an XSEDE iden ty for InCommon authen ca on IDM 12: Single sign on for XSEDE OpenStack resources IDM 13: Authen cate to XSEDE OpenStack APIs History 1 XSEDE Iden ty Management Use Cases, version 1.2. July 29, 2015. ( h ps://docs.google.com/document/d/1kgdoopozowaxbabqprvob2xef64uugqud1cw8iy8e_k ) XSEDE Iden ty Management Use Cases v1.3 Page 1

IDM 1: Register with XSEDE A person needs to register his or her iden ty in order to use XSEDE services and resources. In most cases, the person wants to experience it as follows. 1. The person opens a Web browser and visits www.xsede.org. 2. Then, the person clicks a Create account link or bu on and goes through the registra on process. 3. Finally, the person completes the process, at which point he or she should have a username that represents him/her when using XSEDE services, and a confiden al password that he/she can use to prove his/her iden ty. The XSEDE system should have an XSEDE user profile that contains the informa on provided by the person during the registra on process. We ll accept any solu on to this problem, as long as the following are true. 1. The registra on process should be secure from third par es. 2. The person may choose his/her own username as long as no one else has registered with it. 3. At least 100 people can be using the registra on system at the same me. 4. The system can register at least three new iden es per minute. 5. The web interfaces should consistently respond to user ac ons in less than three seconds. 6. The registra on interface should be available and working as described at least 99.9% of the me. IDM 2: Login to XSEDE user portal with XSEDE username/password An XSEDE user needs to login to the XSEDE User Portal (XUP) using his or her XSEDE username and password. We assume the user has already registered with XSEDE. In most cases, the XSEDE user would like to experience it as follows. 1. The user opens a Web browser and visits www.xsede.org, which includes a form asking for a XSEDE username and password 2. Then, the user enters his/her XSEDE username and password. 3. Then, the user clicks Sign In. 4. If the username and password is incorrect, then the user is told the username or password is incorrect and they can try again. 5. If the username and password is correct, then the user is logged in. We ll accept any solu on to this problem, as long as the following are true. 1. In Step 4, a delay should be built into the response to inhibit brute force password guessing. 2. The interface should provide responses to user ac ons in less than three sec for all steps EXCEPT the one in which the user inputs an incorrect username and/or password. That step could take longer, but probably shouldn t take less that 2 sec. XSEDE Iden ty Management Use Cases v1.3 Page 2

3. At least 25 people should be able to be in Step 3 5 at the same me, and at least 200 people should be able to be in Steps 1 2 simultaneously. 4. The interface must be available and working as described at least 99.95% of the me. IDM 3: Change an XSEDE user profile An XSEDE user wants to change his/her XSEDE user profile. We assume the user has already registered with XSEDE. 1. First, the user logs into the XSEDE User Portal (XUP). 2. Then, the user goes to their profile page. 3. Then, the user clicks Edit profile. 4. Then, the user changes some fields (e.g., email address, name, etc.). 5. Then, the user clicks Save changes. 6. Finally, the user is redirected back to the XUP profile page, which displays the updated profile. We ll take any solu on, as long as the following are true. 1. If the user has two factor authen ca on enabled, Step 3 will require the user to authen cate via a second factor before proceeding. 2. If the user changes his/her email address, it should not take longer than one minute for the email system to emit a valida on email message a er Step 5. 3. At least 25 users can be using the profile interface at the same me. 4. At least three users can submit profile changes per minute. 5. The interface must be available and working as described at least 99.9% of the me. IDM 4: Login to XSEDE user portal with a non XSEDE iden ty An XSEDE user needs to login to the XSEDE user portal (XUP) using a non XSEDE iden ty. We assume the user has already registered with XSEDE. (See IDM 1.) 1. First, the user clicks Sign In on the XUP home page. 2. Then, the user clicks Other Sign In Op ons. 3. Then, the user will be redirected to an XSEDE branded page where they can pick their iden ty provider and op onally select remember this selec on so that they do not see this page again. 4. Then, the user will be redirected to the selected iden ty provider, where they login. (If the login fails, the user may try again at the iden ty provider.) 5. Once the login succeeds, if the iden ty has not been previously linked to an XSEDE account, the user is asked if they want to create a new XSEDE account or link the iden ty with their exis ng XSEDE account. XSEDE Iden ty Management Use Cases v1.3 Page 3

a. If the user chooses to create a new XSEDE account, they get bounced to XUP to create an account. (See IDM 1.) b. If the user chooses to link to an exis ng XSEDE account, XUP prompts the user to enter their XSEDE username and password. 6. Finally, the user is logged in to XUP and associated with his/her XSEDE username. We ll take any solu on, as long as the following are true. 1. In Step 3, the interface should have familiar XSEDE branding (appearance and style) and should have a web address of the form *.xsede.org. 2. In Step 3, the XUP and XSEDE services may choose which iden ty providers they trust as linked iden es. 3. The interface should respond to user ac ons in less than three seconds. 4. At least 25 users can be in Steps 1 2 and 4 at the same me. 5. At least 200 users can be in step 5 at the same me. 6. The interface must be available and working as described at least 99.95% of the me. IDM 5: Link or unlink a non XSEDE iden ty An XSEDE user wants to link or unlink a non XSEDE iden ty with their XSEDE iden ty. A linked iden ty can be used to authen cate to XSEDE instead of an XSEDE username and password. We assume the user has previously registered with XSEDE and has also previously registered with another organiza on. 1. First, the user logs into the XSEDE user portal (XUP). 2. Then, the user navigates to his or her XUP profile page. 3. Then, the profile page displays his/her linked iden es with a link to Edit linked iden es. 4. Then, the user clicks on that link and is redirected to another XSEDE branded web page that lists the linked iden es, allows each to be removed, allows new linked iden es to be added, and allows the default web based login iden ty to be changed or cleared (i.e., this configures the remember this selec on on the federated iden ty login page) a. Note: The XUP will be able to choose which iden ty providers it shows as linked iden ty providers. Users may have linked iden es from other providers (e.g., if they linked through non XSEDE branded sites), but XSEDE will only trust logins from those it accepts. 5. Finally, when the user is done with these ac vi es, he/she clicks Done and is returned to the XSEDE profile page, which displays the updated informa on. We ll take any solu on, as long as the following are true. 1. The solu on should support linking iden es from most web based federated organiza ons, such as InCommon par cipa ng campuses, Google, etc. 2. The solu on should have future plans to allow linking X.509 iden es and SSH public keys. 3. At least 25 users can use the interface at the same me. 4. At least three users can submit iden ty linking changes per minute. XSEDE Iden ty Management Use Cases v1.3 Page 4

5. The interface must be available and working as described at least 99.9% of the me. IDM 6: Login to a science gateway with an XSEDE iden ty An XSEDE user needs to be able to login to a science gateway (a non XSEDE web applica on) using their XSEDE iden ty, such that the science gateway can securely interact with XSEDE services on behalf of the user. We assume that the user has previously registered with XSEDE, and that the science gateway has registered as a client of XSEDE s Globus Auth service. 1. First, the user points a Web browser at the science gateway web site. 2. Then, the user clicks Login, Login with XSEDE, or a similar link or bu on. 3. Then, the user is directed to an XSEDE branded login page. a. The user may login using their XSEDE username and password or may instead use another iden ty that is linked to their XSEDE iden ty. b. If the User logs in with a linked iden ty that is not linked to an XSEDE account, they are given the op on to enter and XSEDE username and password to link it, or to create a new XSEDE account. 4. Finally, the user is directed back to the science gateway, and the gateway is aware of the user s XSEDE username and has a delegated creden al that it can use to access XSEDE services on behalf of the user. In most cases, the science gateway wants to experience it as follows. 1. When user clicks Login in Step 2... a. The gateway (SG) performs a standard OAuth2 Authoriza on Code Grant (OAuth2 spec sec on 4.1), extended with OpenID Connect, against Globus Auth. i. SG redirects browser to XSEDE branded, Globus provided OAuth2 login page. 1. Globus takes care of everything in step #3 2. When complete, Globus redirects back to the SG, with an OAuth2 authoriza on token. ii. SG exchanges the OAuth2 authoriza on token for an OAuth2 access token with the Globus Auth API (OAuth2 Access Token Request) b. SG can get the User s iden ty by either: i. The OAuth2 access token returned in the previous step will include a standard OpenID Connect id_token, which includes the XSEDE iden ty (i.e., XSEDE Kerberos principal) ii. SG can call the Globus Auth API to request the XSEDE iden ty. c. SG can use the OAuth2 access token to get other User informa on, such as: i. SG can call Globus Auth API to get other linked iden es, and validate email addresses. ii. SG can call Globus Groups API to get the list of groups that the user belongs to iii. SG can call the Globus A ributes API to query for a ributes associated with the User s XSEDE or linked iden es. d. SG proceeds as normal. We ll accept any solu on as long as the following are true. XSEDE Iden ty Management Use Cases v1.3 Page 5

1. XSEDE s interfaces should provide responses to user ac ons in less than three seconds EXCEPT when the user enters an incorrect XSEDE username and/or password. That step could take longer, but probably shouldn t take less than two seconds. 2. At least 25 users can be in step 3 at the same me. 3. At least 200 users can be in Step 4 at the same me. 4. XSEDE s interfaces must be available and working as described at least 99.95% of the me. IDM 7: Login to a locally installed applica on with XSEDE username/password An XSEDE user needs to login to a locally installed applica on (a command line program, graphical desktop applica on, or mobile applica on) using his/her XSEDE username and password, such that the applica on can securely interact with XSEDE services on behalf of the user. We assume that the user has previously registered with XSEDE, and that the applica on is registered as a client of XSEDE s Globus Auth service. 1. First, the user starts the applica on. 2. Then, the user is prompted by the applica on for his or her XSEDE username and password. (Note: username could either be just username or username@domain. If no domain, there must be a defined default domain.) 3. Finally, the user s login succeeds or fails. In most cases, the applica on (TC) wants to experience it as follows. 1. When the user provides his/her username and password in step #2 a. TC calls Globus Auth API (OAuth2 Resource Owner Password Creden als Grant, sec on 4.3) with username and password i. Globus replies with an OAuth2 access token or a fault b. TC can get the User s iden ty by either: i. The OAuth2 access token returned in the previous step will include a standard OpenID Connect id_token, which includes the XSEDE iden ty (i.e., XSEDE Kerberos principal) ii. TC can call the Globus Auth API (GET /v2/token_details) to request the XSEDE iden ty. We ll accept any solu on as long as the following are true. 1. Fault codes must be well specified and understood. (The applica on can programma cally interpret what went wrong from the fault code.) 2. The Globus Auth API should provide responses to requests in less than three seconds for all cases EXCEPT when the user provides an incorrect username and/or password. In that case, the response shouldn t take less than two seconds. 3. At least 25 locally installed client applica ons can be authen ca ng at the same me. 4. The interface must be available and working as described at least 99.95% of the me. XSEDE Iden ty Management Use Cases v1.3 Page 6

IDM 8: Login to a locally installed applica on with SSH/X.509 key Un XSEDE user needs to login to a locally installed applica on (a command line program, graphical desktop applica on, or mobile applica on) using a previously linked SSH key or X.509 cer ficate, such that the applica on can securely interact with XSEDE services via REST interfaces on behalf of the user. We assume that the user has previously registered with XSEDE and that the applica on is registered as a client of XSEDE s Globus Auth service. We also assume that the user has previously associated an SSH/X.509 cer ficate with his/her XSEDE iden ty via use case IDM 5. 1. First, the user starts the applica on. 2. Then, the user is prompted by the applica on for the password to unlock the user s local SSH or X.509 private key. 3. Finally, the user login succeeds or fails. In most cases, the applica on (TC) wants to experience it as follows. 1. A er user provides password in step #2 a. TC calls Globus Auth API (Resource Owner SSH or X.509 Creden als Extension Grant, which leverages the standard OAuth2 Extension Grant) with an HMAC signed by the private key i. Globus replies with an OAuth2 access token or a fault. b. TC can get the User s iden ty by either: i. The OAuth2 access token returned in the previous step will include a standard OpenID Connect id_token, which includes the XSEDE iden ty (i.e., XSEDE Kerberos principal) ii. TC can call the Globus Auth API (GET /v2/token_details) to request the XSEDE iden ty. We ll accept any solu on as long as the following are true. 1. Fault codes must be well specified and understood. (The thick client can programma cally interpret what went wrong from the fault code.) 2. The Globus Auth API should respond to requests in less than three seconds in all cases EXCEPT when the user provides an invalid key or cer ficate. In that case, the response shouldn t take less than two seconds. 3. At least 25 locally installed client applica ons can be authen ca ng at the same me. 4. The interface must be available and working as described at least 99.95% of the me. IDM 10: Authen cate to an XSEDE iden ty using WS Trust Secure Token Service An XSEDE user needs to authen cate to his or her XSEDE iden ty using an applica on that supports the WS Trust Secure Token Service (WS trust STS), such that the applica on can securely interact with XSEDE services on behalf of the user. We assume that the user has previously registered with XSEDE and that the WS Trust STS is registered as a client of XSEDE s Globus Auth service. 1. The user starts the applica on. XSEDE Iden ty Management Use Cases v1.3 Page 7

2. The user is prompted for an XSEDE username and password by the applica on. 3. The user s login succeeds or fails. In most cases, the applica on (TC) wants to experience it as follows. 1. When user provides username and password in Step 2 a. TC calls STS with username and password. b. STS returns appropriate SAML token(s). In most cases, the WS Trust STS (STS) wants to experience it as follows. 1. When user provides username and password in step #2 a. STS calls Globus Auth API ( OAuth2 Resource Owner Password Creden als Grant ) with username and password, using the same interac on as Use Case UC IDM 7 i. Based on the @domain of the username, Globus Auth will authen cate with the appropriate iden ty provider using the username and password (e.g., via XSEDE Kerberos, InCommon SAML ECP). Note that not all iden ty providers support non browser based authen ca on. ii. Globus replies with an OAuth2 access token and OpenIDConnect id_token, or fault. b. (future) STS calls Globus Groups API, passing in the received OAuth2 token, to get the groups (UUIDs) and roles (admin, manager, member, observer) the user has. c. STS turns appropriate SAML tokens We ll accept any solu on as long as the following are true. 1. The Globus Groups API should take no longer than three seconds to return group membership/role informa on. 2. Fault codes must be well specified and understood. (The WS Trust STS and applica on can programma cally interpret what went wrong from the fault code.) 3. The WS Trust STS should provide responses to requests in less than three seconds for all cases EXCEPT when the user provides an invalid username and password. That response shouldn t take less than two seconds. 4. At least 25 applica ons can be using the WS Trust STS simultaneously. 5. The interfaces must be available and working as described at least 99.95% of the me. IDM 11: Use an XSEDE iden ty for InCommon authen ca on A researcher wants to authen cate to a na onal CI service that accepts InCommon iden assume that the researcher has previously registered with XSEDE. In most cases, the researcher wants to experience it as follows. 1. First, the researcher visits a na onal CI service that accepts InCommon iden es. es. We 2. Then, the researcher selects XSEDE as his/her InCommon iden ty provider, authen cates to XSEDE, and allows XSEDE to share his/her XSEDE iden ty informa on to the CI service. XSEDE Iden ty Management Use Cases v1.3 Page 8

3. Finally, the na onal CI service accepts his/her XSEDE iden ty and provides appropriate access to the service per its own use policies. We ll take any solu on, as long as... 1. The solu on must be compa ble with InCommon authen ca on protocols. 2. The solu on should use the normal XSEDE XUP registra on mechanism for signing up with XSEDE in Step 1. 3. The solu on should use the normal XSEDE authen ca on mechanism in Step 3. 4. The XSEDE authen ca on in Step 3 should release the researcher s research & scholarship a ributes. 5. The solu on should not require the researcher to have an ac ve or prior XSEDE alloca on. IDM 12: Single sign on for XSEDE OpenStack resources An XSEDE allocated researcher wants to be able to authen cate once using his/her XSEDE iden ty and subsequently have authen cated access to all of the available XSEDE OpenStack resources. (These services might include things such as a central object library (e.g. images, date, etc.), objects stored by that user on other service provider's resources, or cloud compu ng features such as elas c scheduling of instances.) We assume the researcher has previously registered with XSEDE. In most cases, the researcher wants to experience it as follows. 1. First, the user would connect to a service provider's authen ca on web page. 2. Then, the user will be redirected to the Iden ty Provider's (IdP) web page. 3. Then, the user will be prompted for authen ca on creden als. 4. Then, upon successful authen ca on, the user will be redirected to the SPs endpoint and an unscoped token will be returned; included in this token are a list of Iden ty service groups that the user belongs to. 5. Then, this unscoped token can be used to iden fy which groups and domains are accessible. 6. Then, the unscoped token, along with appropriate domain and project informa on, can be used to request a scoped token. 7. Finally, with the scoped token, the user can access services and objects that are available to that user on other XSEDE OpenStack service providers. It ll always be like that, except when the user is not using a web browser, and the Enhanced Client or Proxy (ECP) is used as an alterna ve mechanism. We ll take any solu on, as long as the central XSEDE authen ca on service accepts XSEDE usernames and passwords and returns an unscoped Keystone token. IDM 13: Authen cate to XSEDE OpenStack APIs An XSEDE allocated researcher wants to authen cate to the APIs offered by an XSEDE OpenStack resource using his/her XSEDE iden ty. We assume the researcher has previously registered with XSEDE. In most cases, the researcher wants to experience it like the following steps. XSEDE Iden ty Management Use Cases v1.3 Page 9

1. First, the researcher connects to a web page provided by the service provider and login using his/her XSEDE ID. 2. Then, the researcher navigates the service provider s site to find OpenStack API creden als. 3. Finally, the researcher can configure his/her applica on to use the OpenStack API creden als to access OpenStack services that are available to that user on the resource. We ll take any solu on, as long as Step 2 provides standard client_id+client_secret creden als that can be used with OpenStack APIs. XSEDE Iden ty Management Use Cases v1.3 Page 10

History Version Date Changes Author En re Document 1.2 7/29/2015 Use cases 1 10 documented in prepara on for an XSEDE 1 re implementa on ac vity. En re Document 1.3 1/6/2017 Use cases 1 10 rewri en using XSEDE 2 format; revised use case 3; added use cases 11 13. Maytal Dahan, Steven Tuecke Lee Liming XSEDE Iden ty Management Use Cases v1.3 Page 11