Table of Contents Previous Next PDF


Overview of the CORBA Security Features

Overview of the CORBA Security Features
This topic includes the following sections:
Notes:
The Oracle Tuxedo CORBA Java client and Oracle Tuxedo CORBA Java client ORB were deprecated in Tuxedo 8.1 and are no longer supported. All Oracle Tuxedo CORBA Java client and Oracle Tuxedo CORBA Java client ORB text references, associated code samples, should only be used to help implement/run third party Java ORB libraries, and for programmer reference only.
Technical support for third party CORBA Java ORBs should be provided by their respective vendors. Oracle Tuxedo does not provide any technical support or documentation for third party CORBA Java ORBs.
The CORBA Security Features
Security refers to techniques for ensuring that data stored in a computer or passed between computers is not compromised. Most security measures involve proof material and data encryption, where the proof material is a secret word or phrase that gives a user access to a particular program or system, and data encryption is the translation of data into a form that cannot be interpreted.
Distributed applications such as those used for electronic commerce (e-commerce) offer many access points for malicious people to intercept data, disrupt operations, or generate fraudulent input; the more distributed a business becomes, the more vulnerable it is to attack. Thus, the distributed computing software, or middleware, upon which such applications are built must provide security.
The CORBA security features of the Oracle Tuxedo product lets you establish secure connections between client and server applications. It has the following features:
To access the full security features of the CORBA environment, you need to install a license that enable the use of the SSL protocol, LLE, and PKI. For information about installing the license for the security features, see the Installing the Oracle Tuxedo System.
Note:
Using Security in CORBA Applications describes the security features of the CORBA environment in the Oracle Tuxedo product. For a complete description of using the security features in the ATMI environment in the Oracle Tuxedo product, see Using Security in ATMI Applications.
Table 1‑1 summarizes the features in the CORBA security features in the Oracle Tuxedo product.
.
The CORBA Security Environment
Direct end-to-end mutual authentication in a distributed enterprise middleware environment such as the Oracle Tuxedo CORBA environment can be prohibitively expensive, especially when accomplished through security mechanisms optimized for long duration connections. It is not efficient for principals to establish direct network connections with each server application, nor is it practical to exchange and verify multiple authentication messages as part of processing each service request. Instead, CORBA applications in an Oracle Tuxedo product implements a delegated trust authentication model as shown in Figure 1‑1.
Figure 1‑1 Delegated Trust Model
In a delegated trust model, principals (generally users of client applications) authenticate to a trusted system gateway process. In the case of the CORBA applications, the trusted system gateway process is the IIOP Listener/Handler. As part of successful authentication, security tokens are assigned to the initiating principal. A security token is an opaque data structure suitable for transfer between processes.
When a request from an authenticated principal reaches the IIOP Listener/Handler, the IIOP Listener/Handler attaches the principal’s security tokens to the request and delivers the request to the target server application for authorization and auditing purposes.
In a delegated trust authentication model, the IIOP Listener/Handler trusts that the authentication software in the Oracle Tuxedo domain will verify the identity of the principal and generates the appropriate security tokens. Server applications, in turn, trust that the IIOP Listener/Handler will attach the correct security tokens. Server applications also trust that any other server applications involved in the process of a request from a principal will safely deliver the security tokens.
A session is established between the initiating client application and the IIOP Listener/Handler in the following way:
1.
2.
The IIOP Listener/Handler retrieves the authorization and auditing tokens from the security context. Together, the authorization and auditing tokens represent the principal’s identity associated with the security context.
3.
4.
The protection of messages between the client application and the IIOP Listener/Handler is dependent on the security technology used in the CORBA application. The default behavior of the Oracle Tuxedo product is to encrypt the authentication information but not to protect the message sent between the client application and the Oracle Tuxedo domain. The message is sent in clear text. The SSL protocol can be used to protect the message. If the SSL protocol is configured to protect messages for integrity and confidentiality, the request is digitally signed and sealed (encrypted) before it is sent to the IIOP Listener/Handler.
5.
6.
Oracle Tuxedo Security SPIs
As shown in Figure 1‑2, the authentication, authorization, auditing, and public key security features available with the Oracle Tuxedo product are implemented through a plug-in interface, which allows security plug-ins to be integrated into the CORBA environment. A security plug-in is a code module that implements a particular security feature.
Figure 1‑2 Architecture for the Oracle Tuxedo Security Service Provider Interfaces
 
The Oracle Tuxedo product provides interfaces for the types of security plug-ins listed in Table 1‑2.
 
The specifications for the SPIs are currently only available to third-party security vendors who have entered into a special agreement with Oracle Systems, Inc. Customers who want to customize a security feature must contact one of these vendors or Oracle Professional Services. For example, an Oracle customer who wants a custom implementation of public key security must contact a third-party vendor who can provide the appropriate security plug-in or Oracle Professional Services.
For more information about security plug-ins, including installation and configuration procedures, see your Oracle account executive.
 

Copyright © 1994, 2017, Oracle and/or its affiliates. All rights reserved.