Extensible Access Control Markup Language (XACML) Version 1.0

Total Page:16

File Type:pdf, Size:1020Kb

Extensible Access Control Markup Language (XACML) Version 1.0 1 2 eXtensible Access Control Markup Language 3 (XACML) Version 2.0 4 OASIS Standard, 1 Feb 2005 5 Document Identifier: oasis-access_control-xacml-2.0-core-spec-os 6 Location: http://docs.oasis-open.org/xacml/2.0/access_control-xacml-2.0-core-spec-os.pdf 7 Editor: 8 Tim Moses, Entrust Inc. ([email protected]) 9 Abstract: 10 This specification defines version 2.0 of the extensible access-control markup language. 11 Status: 12 This version of the specification is an approved OASIS Standard within the OASIS Access 13 Control TC. 14 Access Control TC members should send comments on this specification to the 15 [email protected] list. Others may use the following link and complete the 16 comment form: http://oasis-open.org/committees/comments/form.php?wg_abbrev=xacml. 17 For information on whether any patents have been disclosed that may be essential to 18 implementing this specification, and any offers of patent licensing terms, please refer to the 19 Intellectual Property Rights section of the Access Control TC web page (http://www.oasis- 20 open.org/committees/tc_home.php?wg_abbrev=xacml). 21 For any errata page for this specification, please refer to the Access Control TC web page 22 (http://www.oasis-open.org/committees/tc_home.php?wg_abbrev=xacml). 23 The non-normative errata page for this specification is located at 24 www.oasis-open.org/committees/access-control. 25 Copyright © OASIS Open 2004-2005 All Rights Reserved. access_control-xacml-2.0-core-spec-os 1 February 2005 Copyright © OASIS Open 2004. All Rights Reserved. Page 1 of 141 26 Table of contents 27 1. Introduction (non-normative).......................................................................................................8 28 1.1. Glossary ............................................................................................................................8 29 1.1.1 Preferred terms..........................................................................................................8 30 1.1.2 Related terms ..........................................................................................................10 31 1.2. Notation ...........................................................................................................................10 32 1.3. Schema organization and namespaces ..........................................................................10 33 2. Background (non-normative) ....................................................................................................11 34 2.1. Requirements ..................................................................................................................11 35 2.2. Rule and policy combining ..............................................................................................12 36 2.3. Combining algorithms......................................................................................................12 37 2.4. Multiple subjects ..............................................................................................................13 38 2.5. Policies based on subject and resource attributes..........................................................13 39 2.6. Multi-valued attributes .....................................................................................................14 40 2.7. Policies based on resource contents...............................................................................14 41 2.8. Operators.........................................................................................................................14 42 2.9. Policy distribution.............................................................................................................15 43 2.10. Policy indexing.................................................................................................................15 44 2.11. Abstraction layer..............................................................................................................16 45 2.12. Actions performed in conjunction with enforcement........................................................16 46 3. Models (non-normative)............................................................................................................16 47 3.1. Data-flow model...............................................................................................................16 48 3.2. XACML context................................................................................................................16 49 3.3. Policy language model ....................................................................................................16 50 3.3.1 Rule .........................................................................................................................16 51 3.3.2 Policy .......................................................................................................................16 52 3.3.3 Policy set .................................................................................................................16 53 4. Examples (non-normative)........................................................................................................16 54 4.1. Example one....................................................................................................................16 55 4.1.1 Example policy ........................................................................................................16 56 4.1.2 Example request context.........................................................................................16 57 4.1.3 Example response context ......................................................................................16 58 4.2. Example two ....................................................................................................................16 59 4.2.1 Example medical record instance ...........................................................................16 60 4.2.2 Example request context.........................................................................................16 61 4.2.3 Example plain-language rules .................................................................................16 access_control-xacml-2.0-core-spec-os 1 February 2005 Copyright © OASIS Open 2004. All Rights Reserved. Page 2 of 141 62 4.2.4 Example XACML rule instances..............................................................................16 63 5. Policy syntax (normative, with the exception of the schema fragments)..................................16 64 5.1. Element <PolicySet> .......................................................................................................16 65 5.2. Element <Description> ....................................................................................................16 66 5.3. Element <PolicySetDefaults>..........................................................................................16 67 5.4. Element <XPathVersion> ................................................................................................16 68 5.5. Element <Target>............................................................................................................16 69 5.6. Element <Subjects> ........................................................................................................16 70 5.7. Element <Subject> ..........................................................................................................16 71 5.8. Element <SubjectMatch> ................................................................................................16 72 5.9. Element <Resources>.....................................................................................................16 73 5.10. Element <Resource>.......................................................................................................16 74 5.11. Element <ResourceMatch>.............................................................................................16 75 5.12. Element <Actions> ..........................................................................................................16 76 5.13. Element <Action> ............................................................................................................16 77 5.14. Element <ActionMatch> ..................................................................................................16 78 5.15. Element <Environments> ................................................................................................16 79 5.16. Element <Environment>..................................................................................................16 80 5.17. Element <EnvironmentMatch> ........................................................................................16 81 5.18. Element <PolicySetIdReference> ...................................................................................16 82 5.19. Element <PolicyIdReference>.........................................................................................16 83 5.20. Simple type VersionType.................................................................................................16 84 5.21. Simple type VersionMatchType.......................................................................................16 85 5.22. Element <Policy>.............................................................................................................16 86 5.23. Element <PolicyDefaults> ...............................................................................................16
Recommended publications
  • How to Use the IBM CMIS Authentication Methods Contents
    How to use the IBM CMIS authentication methods This tech note describes how to use the authentication methods supported with IBM CMIS. Contents Introduction .............................................................................................................................................. 1 Before You Start ........................................................................................................................................ 2 Using HTTP Basic Authentication .............................................................................................................. 2 Basic Authentication with Authorization Header ................................................................................. 2 Basic Authentication with an LTPA Token sent via an HTTP Cookie Header ........................................ 3 Using WS-Security Authentication ............................................................................................................ 4 LTPA Token sent via a SOAP Header ..................................................................................................... 4 Username Token sent via SOAP Header ............................................................................................... 5 Introduction There are two authentication methods supported with IBM CMIS: • HTTP Basic Authentication This option uses an HTTP header that contains an encoded username and password to authenticate clients. • WS-Security Authentication This option uses a WS-Security SOAP header to authenticate clients.
    [Show full text]
  • SAML Profiles
    EUROPEAN COMMISSION DIRECTORATE-GENERAL FOR HEALTH AND FOOD SAFETY General Affairs Information systems eHealth DSI Patient Summary and ePrescription SAML Profiles DOCUMENT VERSION 2.0.0 DATE 28/03/2017 STATUS Release Candidate Disclaimer "Release Candidate" versions are provided for evaluation/approval purposes only. Minor updates that benefit the document maturity are expected towards the "Production Release". Responsibility for the information and views set out in this document lies entirely with the authors. Reproduction is authorised provided the source is acknowledged. COVER AND CONTROL PAGE OF DOCUMENT Document old name: epSOS Architecture and Design EED DESIGN – epSOS SAML Profiles Document name: SAML Profile Distribution level*: PU Status: Release Candidate Author(s): eHealth DSI provider Organization: * Distribution level: PU = Public, PP = Restricted to other programme participants, RE = Restricted to a group specified by the consortium, CO = Confidential, only for members of the consortium. ABSTRACT This normative binding specifies the mapping of the eHealth DSI HP identity and treatment context claims onto the SAML 2.0. CHANGE HISTORY Version Date Status Changes From Review V 1.1 17/12/2013 Publish Fraunhofer FOKUS V2.0.0 28/03/2017 Remove all eHealth DSI provider references to epSOS and requirements TABLE OF CONTENTS 1 Introduction............................................................................................................................... 4 1.1 eHealth DSI Identity and Context Claims...........................................................................
    [Show full text]
  • Web Single Sign-On Authentication Using SAML
    IJCSI International Journal of Computer Science Issues, Vol. 2, 2009 41 ISSN (Online): 1694-0784 ISSN (Printed): 1694-0814 Web Single Sign-On Authentication using SAML Kelly D. LEWIS, James E. LEWIS, Ph.D. Information Security, Brown-Forman Corporation Louisville, KY 40210, USA [email protected] Engineering Fundamentals, Speed School of Engineering, University of Louisville Louisville, KY 40292, USA [email protected] Abstract In addition, there are problems for the external service Companies have increasingly turned to application service provider as well. Every user in an organization will need providers (ASPs) or Software as a Service (SaaS) vendors to to be set up for the service provider’s application, offer specialized web-based services that will cut costs and provide specific and focused applications to users. The causing a duplicate set of data. Instead, if the complexity of designing, installing, configuring, deploying, and organization can control this user data, it would save the supporting the system with internal resources can be eliminated service provider time by not needing to set up and with this type of methodology, providing great benefit to organizations. However, these models can present an terminate user access on a daily basis. Furthermore, one authentication problem for corporations with a large number of central source would allow the data to be more accurate external service providers. This paper describes the and up-to-date. implementation of Security Assertion Markup Language (SAML) and its capabilities to provide secure single sign-on Given this set of problems for organizations and their (SSO) solutions for externally hosted applications. Keywords: Security, SAML, Single Sign-On, Web, service providers, it is apparent that a solution is needed Authentication that provides a standard for authentication information to be exchanged over the Internet.
    [Show full text]
  • OASIS Response to NSTC Request for Feedback on Standard Practices
    OASIS RESPONSE TO NSTC REQUEST FOR FEEDBACK ON STANDARDS PRACTICES OASIS (Organization for the Advancement of Structured Information Standards) is pleased to respond to the request from the National Science and Technology Council's Sub-Committee on Standards published at 75 FR 76397 (2010), and extended by 76 FR 3877 (2011), for feedback and observations regarding the effectiveness of Federal agencies' participation in the development and implementation of standards and conformity assessment activities and programs. We have advised our own members about the Federal Register inquiry, in case they wish to respond. Of course, their opinions are their own, and this response does not represent the views of any members, but only the observations of OASIS professional staff. I. RESPONDENT'S BACKGROUND OASIS is one of the largest and oldest global open data standards consortia, founded in 1993 as SGML Open. OASIS has over 5000 active participants representing about 600 member organizations and individual members in over 80 countries. We host widely-used standards in multiple fields including • cybersecurity & access control (such as WS-Security, SAML, XACML, KMIP, DSS & XSPA) [/1], • office documents and smart semantic documents (such as OpenDocument, DITA, DocBook & CMIS) [/2], and • electronic commerce (including SOA and web services, such as BPEL, ebXML, WS-ReliableMessaging & the WS-Transaction standards) [/3] among other areas. Various specific vertical industries also fulfill their open standards requirements by initiating OASIS projects, resulting in mission-specific standards such as • UBL and Business Document Exchange (for e-procurement) [/4], • CAP and EDML (for emergency first-responder notifications) [/5], and • LegalXML (for electronic court filing data)[/6].
    [Show full text]
  • GRA Reliable Secure Web Services Service Interaction Profile Version 1.2
    GRA Reliable Secure Web Services Service Interaction Profile Version 1.2 Table of Contents Acknowledgements ........................................................................................................................... v Document Conventions .................................................................................................................... vi 1. Introduction and Purpose ..............................................................................................................1 1.1. Profile Selection Guidance .....................................................................................................1 1.2. Usage ....................................................................................................................................1 1.3. Profiles, Standards, and Recommendations ...........................................................................2 1.4. Web Services Interoperability (WS-I) Reliable Secure Profile .................................................2 1.5. Reliable Secure Profile Usage Scenarios ................................................................................3 1.6. Transport Independent Messaging Protocol ...........................................................................3 2. Conformance Requirements ..........................................................................................................4 2.1. Conformance Targets ............................................................................................................4 2.2.
    [Show full text]
  • SAML Integration
    CHAPTER 9 Configuring SSO Using SAML The Security Assertion Markup Language (SAML) is an XML based open standard data format for exchanging authentication and authorization information data between parties. SAML is implemented for Prime Service Catalog so that any other application integrating with Prime Service Catalog can use this as a means to provide Authentication and import person profile information from IDP. There are three key elements in SAML: • User—The client that is attempting to log-in to a service provider (Cisco Prime Service Catalog). • Identity Provider (IDP)—Typically a portal where the user logs in, it has the authority on a user's identity. It knows the user's username, password, and any groups/attributes. Note The Prime Service Catalog 12.0 release supports only one IDP connection to authenticate a user at login. • Service Provider (SP)—The application the user wishes to use. In this case, Cisco Prime Service Catalog. Caution You cannot configure both LDAP and SAML configured for SSO login in Prime Service Catalog. If you wish to use SAML SSO, the LDAP Login event must be manually disabled, failing which will lead to incorrect login behavior. To disable LDAP login, go to Administration > Directories > Events and click Edit for the Login event. Change the event status to Disabled and click Update. Log In Behavior Implementing single sign-on via SAML means that the sign in process and user authentication are handled entirely outside of Prime Service Catalog. Prime Service Catalog uses SAML as means of securely authenticating against an IDP; authorization is provided by Prime Service catalog.
    [Show full text]
  • Global Namespace Discovery Using a XRI Root-Of-Roots Assumed by ITU-T
    Geneva, 21 September 2007 Global Namespace Discovery using a XRI root-of-roots assumed by ITU-T Tony Rutkowski Chair, ITU-T IdM FG Requirements WG [email protected] XRI detail slides courtesy of Reed Drummond OASIS Extensible Resource Identifier (XRI) TC International http://xri.net/=drummond.reed Telecommunication Union Identity Discovery Requirements 5.3 Discovery of authoritative Identify Provider resources, services, and federations. A critical IdM challenge in the very dynamic and diverse world of network services and applications is discovering current authoritative sources for the four core IdM categories described above or the federations that are associated with enabling discovery and access of the relevant IdM resources. It is not enough for the IdM capabilities to exist, if a relying party has no means for knowing who and how to reach and interoperate with the authoritative resources for asserted identities treated in the sub-section below. Identity Discovery Provider(s) Query(ies) to discover Identity Resources Response(s) Fig. 9. Identity Management Discovery Services A very significant number of contributions and use-cases during the entire activity period of the Focus Group dealt with Discovery capabilities and associated requirements. Discovery capabilities seem to be widely recognized as one of the most significant needs and gaps – including a consensus that the challenge of providing effective Discovery capabilities are therefore an essential part of trusted Identity Management. Some federations and communities surrounding Open Identity protocols have developed partial solutions to meet discovery needs within the boundaries of their user communities. However, there are no current means for global or inter-federation discovery.
    [Show full text]
  • SOAP Message Security 1.1 (WS-Security 2004)
    1 2 3 Web Services Security: 4 SOAP Message Security 1.1 5 (WS-Security 2004) 6 OASIS Standard Specification, 1 February 2006 7 OASIS identifier: 8 wss-v1.1-spec-os-SOAPMessageSecurity 9 Location: 10 http://docs.oasis-open.org/wss/v1.1/ 11 Technical Committee: 12 Web Service Security (WSS) 13 Chairs: 14 Kelvin Lawrence, IBM 15 Chris Kaler, Microsoft 16 Editors: 17 Anthony Nadalin, IBM 18 Chris Kaler, Microsoft 19 Ronald Monzillo, Sun 20 Phillip Hallam-Baker, Verisign 21 Abstract: 22 This specification describes enhancements to SOAP messaging to provide message 23 integrity and confidentiality. The specified mechanisms can be used to accommodate a 24 wide variety of security models and encryption technologies. 25 26 This specification also provides a general-purpose mechanism for associating security 27 tokens with message content. No specific type of security token is required, the 28 specification is designed to be extensible (i.e.. support multiple security token formats). 29 For example, a client might provide one format for proof of identity and provide another 30 format for proof that they have a particular business certification. WSS: SOAP Message Security (WS-Security 2004) 1 February 2006 Copyright © OASIS Open 2002-2006. All Rights Reserved. Page 1 of 76 31 32 Additionally, this specification describes how to encode binary security tokens, a 33 framework for XML-based tokens, and how to include opaque encrypted keys. It also 34 includes extensibility mechanisms that can be used to further describe the characteristics 35 of the tokens that are included with a message. 36 Status: 37 This is an OASIS Standard document produced by the Web Services Security Technical 38 Committee.
    [Show full text]
  • OIOSAML Web SSO Profile 3.0 (Release Candidate)
    OIOSAML Web SSO Profile 3.0 ‘Release Candidate’ Status: Standard updated after public hearing Date: 22.01.2019 1 INTRODUCTION ............................................................................................... 5 1.1 PREFACE .......................................................................................................... 5 1.2 USAGE SCENARIOS ........................................................................................... 6 2 NOTATION AND TERMINOLOGY ................................................................ 7 2.1 REFERENCES TO SAML 2.0 SPECIFICATION ..................................................... 7 2.2 TERMINOLOGY ................................................................................................. 7 3 COMMON REQUIREMENTS ........................................................................... 9 3.1 GENERAL ......................................................................................................... 9 3.1.1 Clock Skew ....................................................................................................................... 9 3.1.2 Document Type Definitions .......................................................................................... 9 3.1.3 SAML entityIDs .............................................................................................................. 9 3.2 METADATA AND TRUST MANAGEMENT ........................................................... 9 3.2.1 Metadata Consumption and Use ..................................................................................
    [Show full text]
  • Documenting Your Code with Docbook
    Documenting your code with DocBook Copyright © 2003 Tim Waugh This article may be used for Red Hat Magazine What documentation is for and why it doesn't get written Traditionally speaking, users want documentation but coders don't want to write it. It is not as black and white as this of course. Some coders write documentation as well as software, and there are people who use software but do not want to bother reading documentation. The term “documentation” itself means different things to different people. There are people who, when they get their latest electronic toy from the shop home, will immediately switch it on and start using it hoping that it will be easy enough to use that they won't have to patiently read the lengthy manual if they get stuck. Then there are others who will read the instruction booklet cover to cover before plugging it in. Documentation is not limited to paper manuals. For software it can mean on-line help in the form of web pages and pop-up windows, or the manual pages available from the man command or the GNOME help tool. When I use a well-designed program I do not expect to be looking for documentation immediately, because I hope that it will be intuitive and helpful on its own. A nice looking graphical interface with obvious layout, or (for tools where a graphical interface is overkill) command line switches similar to those used elsewhere, go a long way towards making me start using the program first before hunting for its documentation.
    [Show full text]
  • Web Services Security: SOAP Message Security 1.0
    1 2 Web Services Security: 3 SOAP Message Security 1.0 4 (WS-Security 2004) 5 OASIS Standard 200401, March 2004 6 Document identifier: 7 {WSS: SOAP Message Security }-{1.0} (Word) (PDF) 8 Document Location: 9 http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0 10 Errata Location: 11 http://www.oasis-open.org/committees/wss 12 Editors: Anthony Nadalin IBM Chris Kaler Microsoft Phillip Hallam-Baker VeriSign Ronald Monzillo Sun 13 Contributors: Gene Thurston AmberPoint Frank Siebenlist Argonne National Lab Merlin Hughes Baltimore Technologies Irving Reid Baltimore Technologies Peter Dapkus BEA Hal Lockhart BEA Symon Chang CommerceOne Srinivas Davanum Computer Associates Thomas DeMartini ContentGuard Guillermo Lao ContentGuard TJ Pannu ContentGuard Shawn Sharp Cyclone Commerce Ganesh Vaideeswaran Documentum Sam Wei Documentum John Hughes Entegrity Tim Moses Entrust Toshihiro Nishimura Fujitsu Tom Rutt Fujitsu Yutaka Kudo Hitachi Jason Rouault HP Paula Austel IBM Bob Blakley IBM WSS: SOAP Message Security (WS-Security 2004) 15 March 2004 Copyright © OASIS Open 2002-2004. All Rights Reserved. Page 1 of 56 Joel Farrell IBM Satoshi Hada IBM Maryann Hondo IBM Michael McIntosh IBM Hiroshi Maruyama IBM David Melgar IBM Anthony Nadalin IBM Nataraj Nagaratnam IBM Wayne Vicknair IBM Kelvin Lawrence IBM (co-Chair) Don Flinn Individual Bob Morgan Individual Bob Atkinson Microsoft Keith Ballinger Microsoft Allen Brown Microsoft Paul Cotton Microsoft Giovanni Della-Libera Microsoft Vijay Gajjala Microsoft Johannes Klein Microsoft
    [Show full text]
  • The Docbook Document Type Working Draft 4.5CR1, 29 June 2005
    The DocBook Document Type Working Draft 4.5CR1, 29 June 2005 Document identifier: wd-docbook-docbook-4.5CR1 Location: http://www.oasis-open.org/docbook/specs Editor: Norman Walsh, Sun Microsystems, Inc. <[email protected]> Abstract: DocBook is general purpose [XML] and [SGML] document type particularly well suited to books and papers about computer hardware and software (though it is by no means limited to these applications). The Version 4.5 release is a maintenance release. It introduces no backwards-incompatible changes. Status: This Working Draft is an editor's draft. It does not necessarily represent the consensus of the committee. Please send comments on this specification to the <[email protected]> list. To subscribe, please use the OASIS Subscription Manager. The errata page for this specification is at http://www.oasis-open.org/docbook/specs/docbook- errata.html. Copyright © 2001, 2002, 2003, 2004, 2005 The Organization for the Advancement of Structured Information Standards [OASIS]. All Rights Reserved. Table of Contents 1. Introduction .................................................................................................................... 2 2. Terminology .................................................................................................................... 2 3. The DocBook Document Type V4.5 ..................................................................................... 2 3.1. Changes in DocBook V4.5CR1 ...............................................................................
    [Show full text]