Enhanced Client Profile (PAOS-LECP) Solution Proposal for SAML 2.0

Size: px
Start display at page:

Download "Enhanced Client Profile (PAOS-LECP) Solution Proposal for SAML 2.0"

Transcription

1 Enhanced Client Profile (PAOS-LECP) Solution Proposal for SAML 2.0 Working Draft 01, 8 January 2004 Document identifier: hirsch-paos-lecp-draft-01 Location: Editor: Frederick Hirsch, Nokia Mobile Phones Contributors: Robert Aarts, Nokia Frederick Hirsch, Nokia John Kemp, Nokia Liberty Alliance ID-FF and ID-WSF Specification Contributors Abstract: This document specifies provides an additional solution proposal for SAML 2.0 Work Item W-5a, Enhanced Client Profiles. This is a LECP that uses SOAP to communicate with a SP, using a reverse HTTP binding. This is identified as PAOS-LECP. Thus one Enhanced Client Profile uses a client that knows how to find its IDP, but does not use SOAP to communicate with the SP. This has been submitted as the LECP solution proposal. This solution proposal is similar, but specifies a client that knows how to find its IDP but uses SOAP to communicate with the SP. Since a reverse HTTP binding is used, the client does not need to be addressable. A third possibility is a client that knows how to find its IDP and uses SOAP for requests to the SP. This solution may also use portions of this solution proposal as noted within. Status: Working draft. Send comments to the mailing list. Committee members should send comments on this specification to the securityservices@lists.oasis-open.org list. Others should subscribe to and send comments to the security-services-comment@lists.oasis-open.org list. To subscribe, send an message to security-services-comment-request@lists.oasis-open.org with the word "subscribe" as the body of the message. For information on whether any patents have been disclosed that may be essential to implementing this specification, and any offers of patent licensing terms, please refer to the Intellectual Property Rights section of the Security Services TC web page ( Copyright OASIS Open All Rights Reserved. Page 1 of 18

2 Table of Contents 1 Introduction Processing Model Overview Detailed Processing Model and Formats HTTP Service Request: LEC > SP Authentication Request SOAP Message: SP > LEC > IDP PAOS Request Header Block: SP>LEC LECP Request Header Block : SP > LEC SP > LEC Request Example LEC > IDP Request Example Authentication Response SOAP Message: IDP>LEC>SP LECP Response Header Block : IDP > LEC IDP > LEC Response Example PAOS Response Header Block : LEC > SP LEC > SP Response Example HTTP service response: SP>LEC Summary Security Considerations References XML Schema...15 Copyright OASIS Open All Rights Reserved. Page 2 of 18

3 1 Introduction A Liberty Enabled Client or Proxy (LECP) is one that either knows which Identity Provider (IDP) a principal wants to use with a given Service Provider (SP) or knows how to find out. This allows a Service Provider to make an authentication request to such a client without the need to know or discover the appropriate identity provider. The Liberty Federation Framework Bindings and Profiles Specification [ LIBFFBind ] defines a LECP profile that enables a service provider to convey an authentication request in an HTTP response to a Liberty Enabled Client(LEC) 1. The profile also defines how a LEC may return an authentication response in a subsequent HTTP request and how the LEC may communicate with an IDP to obtain the authentication assertion. The LECP Solution Proposal submitted to the SSTC describes this solution in detail, including updated XML schema definitions for the AuthnRequest and AuthnResponse XML elements, extending the definitions of SAML 1.0. The LECP proposal also defines XML Envelopes to convey an authentication request from the SP to the LEC and a response from the LEC to the SP. This envelope includes additional information needed by the LEC, such as the URL to subsequently respond to with a later HTTP request. (This is a solicit-response message exchange paradigm [ WSDL1_1 ].) A response envelope is defined for an IDP to return an authentication assertion to a LEC, since the IDP may also wish to convey additional information to the LEC with this assertion. Communication between the SP and LEC does not use SOAP in the LECP profile, while SOAP is used between the LEC and the IDP. The benefit of LECP is that it enables service providers that are not web-services aware or SOAP capable to make authentication requests and participate in simplified sign-on deployments. This solution proposal defines an additional enhanced client profile that eliminates the use of the custom XML envelopes by using SOAP between the LEC and the SP, while retaining the solicit response message exchange pattern associated with the reverse HTTP binding, and still defining a LEC as a client that knows which identity provider to use for a specific SP. As a result, this profile obtains the extensibility benefits of a standard SOAP envelope, including potential use of SOAP message security as well as other SOAP header extensions. The LEC is a specialized SOAP intermediary, in that it is still special since it knows how to find the appropriate IDP. Unlike generic SOAP nodes, the LEC in this profile is not necessarily directly addressable. This is possible since the reverse HTTP binding causes the authentication request to be conveyed in an HTTP response. This reverse-http binding is not defined in this document, but leverages a generic specification known as PAOS. The PAOS specification defines how to use a reverse HTTP SOAP binding to convey SOAP requests in HTTP responses and return SOAP responses in subsequent HTTP requests, enabling clients that cannot be directly addressed as SOAP endpoints to use SOAP to convey authentication requests and responses [ PAOS ]. This document profiles the use of PAOS for LECP authentication functionality specifying an additional LECP SOAP header and SOAP processing rules. This document describes PAOS for convenience but the PAOS specification is definitive in the case of conflict. It is anticipated that both this profile and the LECP solution proposal already submitted will be useful and necessary for different deployments. A third possibility, not directly addressed in this solution proposal, is for a LEC SOAP client to make a SOAP request to a SP and for the SP to return a request for authentication in the SOAP response. This forward SOAP HTTP binding will not require PAOS, but will still require a LEC indication in the initial SOAP request and a LEC header to convey additional information in the SOAP response requesting authentication. For this reason, portions of this solution proposal should be applicable to this case as well, and are noted where appropriate. The relevant Liberty Federation Framework 1.2 specifications for LECP have already been submitted to the SAML technical committee [ SSTC-Liberty1.2 ]. The Liberty PAOS specification is a publicly accessible draft. Familiarity with these specifications is assumed in this proposal. This solution proposal is intended to be used with either SOAP 1.1 or SOAP The remainder of this document refers to Liberty Enabled Clients (LECs), but this should be understood to also include Liberty Enabled Proxies. Copyright OASIS Open All Rights Reserved. Page 3 of 18

4 2 Processing Model Overview The high level LECP processing model consists of the following steps: 1. The LEC requests a resource or action from a SP using an HTTP request. 2. The SP sends an authentication request in the HTTP response. 3. The LEC determines the appropriate IDP to use for authentication of the principal for the specific SP. (If the LEC incorporates the IDP functionality then steps 4 & 5 are not required.) 4. The LEC sends an authentication request to the IDP and obtains an authentication response from it. 5. The LEC returns the authentication assertion to the SP in a new HTTP request. 6. The SP conveys the response for the original service request in the HTTP response. This is depicted in the following figure from the Liberty 1.2 Federation Framework profile document (figure 5 in that document). The faint steps (#2, 8, 9 are not performed in the LECP profile): Client Service Provider Identity Provider 1. HTTP Request: Liberty-Enabled Header OK <AuthnRequestEnvelope>, Liberty-Enabled Header 2. Obtain IDP 4. SOAP POST: <AuthnRequest>, Liberty-Enabled Header() OK, <AuthnResponseEnvelope>, Liberty-Enabled Header() 7. POST, SP assertionconsumerurl: LRES=< AuthnResponse>; Liberty- Enabled Header 8 SOAP POST: <samlp:request>() OK SOAP:<samlp:Response>() 10 Process Assertion 11. HTTP Response; Liberty-Enabled Header Figure 1: LECP Flows This solution proposal recasts LECP functionality as a SOAP profile, treating the Liberty Enabled Client as Copyright OASIS Open All Rights Reserved. Page 4 of 18

5 a SOAP intermediary between a service provider and an identity provider. This LEC intermediary knows which IDP is appropriate for a given principal and service provider and routes the SOAP request appropriately to the correct ultimate SOAP receiver (IDP). Benefits of using a SOAP based approach in conjunction with LECP include simplicity and consistent use of a generic PAOS mechanism. This allows the benefits of SOAP-based processing, enabling additional SOAP-based services to be incrementally added using SOAP header blocks (e.g. SOAP Message Security). PAOS defines a SOAP header block that is targeted for use between a non-addressable SOAP service (or intermediary) and a SOAP client. This profile defines an additional LECP SOAP header that is conveyed between SP and the LEC and also between the IDP and the LEC. Use of these headers signal the use of this profile since the mustunderstand attribute is specified as true for each. At a high level this profile outlines the following messages as part of an authentication message flow: 1. HTTP service request from LEC to SP, with indications of PAOS and LEC capability 2. Authentication request SOAP message from SP to LEC to IDP 3. Authentication response SOAP message from IDP to LEC to SP 4. HTTP service response from SP to LEC The processing flow as outlined in this profile may be summarized as follows: Client Service Provider Identity Provider 1. HTTP GET, PAOS Accept, Paos header with authentication service support indicated OK HTTP Response, PAOS content type, SOAP message; Paos, LECP Request SOAP headers, AuthnRequest SOAP body 3. HTTP POST, SOAP Request with AuthnRequest body OK, SOAP Response with LECP SOAP header and AuthnResponse body 5. HTTP POST, PAOS content type, SOAP Response with PAOS SOAP header and AuthnResponse body OK HTTP Response, with Content Type and content for original request Figure 2: PAOS-LECP Flows Copyright OASIS Open All Rights Reserved. Page 5 of 18

6 3 Detailed Processing Model and Formats 3.1 HTTP Service Request: LEC > SP The HTTP request from the LEC to the SP is an HTTP GET request with additional HTTP headers indicating the ability to adhere to the profile specified in this document. Specifically, the HTTP request meets the requirements outlined in the PAOS specification and this document as follows: 1. The HTTP Accept Header field SHOULD indicate ability to accept application/vnd.paos+xml 2. The HTTP PAOS Header field SHOULD be present and specify the PAOS version with urn:liberty:paos: at a minimum. 3. The authentication service must be specified in the HTTP PAOS Header field as a service value, with the value urn: liberty:idp:authentication. This value should correspond to the service attribute in the PAOS Request SOAP header block. To give an example, a user-agent may request a page from the SP as follows: GET /index HTTP/1.1 Host: horoscope.example.com Accept: text/html; application/vnd.paos+xml PAOS: ver= urn:liberty:paos: ; urn:liberty:idp:authentication Note: The Liberty ID-FF 1.2 LECP profile uses a similar mechanism, but advertises a LECP capability in the HTTP request by including a Liberty-Enabled HTTP header with a version value. Note: Figure 3: HTTP request with PAOS Accept and PAOS headers When using a SOAP request in a forward SOAP HTTP binding the client will need to indicate LECP capability. This may be done using a LEC Request header block instead of a HTTP header. 3.2 Authentication Request SOAP Message: SP > LEC > IDP When the SP requires authentication before providing a service it may respond to the service request with an authentication request in the HTTP response. This authentication request will be carried in a SOAP request envelope that is sent from the SP to the IDP with the LEC as a SOAP intermediary. In this case the LEC will determine which IDP is appropriate and route the SOAP request to the appropriate intermediary. The SOAP message will include the SAML 2.0 AuthnRequest authentication request in the SOAP body, targeted at the SOAP ultimate receiver, in this case the IDP. Note: The AuthnRequest ProtocolProfile element needs to reference this profile. The SOAP message will contain two SOAP header blocks, both targeted at next, the LEC. These are: 1. PAOS Request header block 2. LEC Request header block The PAOS Request header block is used to manage the SOAP message exchange pattern, for example including the URL that the LEC should use to send the SOAP response. This is necessary since the LEC will use a new HTTP request to send the response. Copyright OASIS Open All Rights Reserved. Page 6 of 18

7 The LEC Request header block defines information related to the authentication request that the LEC may need to process the request, such as a list of IDPs accepted for authentication by the SP, whether the LEC should involve the principal and a SP name that may be displayed to the principal. The LEC MUST remove both the PAOS and LEC header blocks before passing the SOAP request on to the IDP. Use of this profile must be indicated to the IDP by the LEC through the use of HTTP headers as with the service request noted in the previous section. Other SOAP headers may be used as appropriate, such as a SOAP Message Security header block to allow encryption of the authentication request. Note that the AuthnRequest element may be itself signed PAOS Request Header Block: SP>LEC The PAOS header block signals the use of PAOS processing and includes the following attributes: Attribute Meaning Usage responseconsumerurl service Conveys the LECP AssertionConsumerURL value. This specifies where the LEC is to send the SP response. This indicates that the LECP authentication service is used as outlined in this document. A LECP header is required when this service is specified or a Fault should be generated. The value is defined in this profile as: urn:liberty:idp:authentication Required in the request from SP to LEC. This value is used as the URL to post either a SOAP Fault or the authentication response. Required. [messageid] Allow optional response correlation. This is NOT required when using this profile since this functionality is provided by authentication application layer, via the RequestID attribute in the AuthnRequest and the InResponseTo attribute in the AuthnResponse. mustunderstand A Fault must be returned if the PAOS header block is not understood. actor/role Targeted SOAP node next Required, value 1 The PAOS SOAP request header block has no element content LECP Request Header Block : SP > LEC The SOAP LECP Request header block is used to convey information needed by the LEC to process the authentication request. It is mandatory and its presence signals the use of this profile. It has the following attributes: Attribute mustunderstand 1 actor/role Usage next The element content of the LECP header block conveys information needed by a LEC intermediary to Copyright OASIS Open All Rights Reserved. Page 7 of 18

8 process a SP authentication request and is defined to contain a sequence of the following elements when sent from SP to LEC: Element Use Definition XML Schema ProviderId Required Identification of SP <element ref="lib:providerid /> ProviderName Optional Human readable name of SP <element name="providername" type="string" minoccurs="0"/> IDPList Optional List of IDPs that the SP recognizes and from which the LEC may choose to service the request IsPassive Optional If true then the LEC should not interact with the principal <element ref="lib:idplist" minoccurs="0"/> <element name="ispassive" type="boolean" minoccurs="0"/> Note: This LEC Request SOAP header block may also be used in the SOAP response from an SP to a LEC when requesting authentication and using a forward HTTP binding SP > LEC Request Example The following is an example of the SOAP authentication request from the SP to the LEC (derived from example in section of [ LIBFFProt ]: <?xml version='1.0' encoding='utf-8'?> <soap:envelope xmlns:paos='urn:liberty:paos: ' xmlns:lecp='urn:liberty:lecp: ' xmlns:lib=' xmlns:soap=' <soap:header> <paos:request responseconsumerurl=' messageid='6c3a4f8b9c2d' role='next' mustunderstand='1' service='urn:liberty:idp:authentication'/> <lecp:request mustunderstand='1' role='next'> <ProviderID> <ProviderName>Service Provider X</ProviderName> <IDPList> <IDPEntries> <IDPEntry> <ProviderID> <ProviderName>Identity Provider X</ProviderName> <Loc> </IDPEntry> </IDPEntries> <GetComplete> fe91-441e-afb8-f88748ae3b8b </GetComplete> </IDPList> <IsPassive>0</IsPassive> </lecp:request> </soap:header> <soap:body> <lib:authnrequest>... </lib:authnrequest> </soap:body> </soap:envelope> Figure 4: SP>LEC Authentication Request Example Copyright OASIS Open All Rights Reserved. Page 8 of 18

9 Note: The Liberty ID-FF 1.2 LECP profile conveys this same information using a custom XML AuthnRequestEnvelope. This envelope also carries the AuthnRequest since the SOAP envelope structure was not used in the Liberty ID-FF 1.2 LECP profile for the request from SP to LEC LEC > IDP Request Example As noted above, the PAOS and LECP headers are removed from the SOAP message by the LEC before the authentication request is forwarded to the IDP. An example authentication request from the LEC to the IDP is as follows: <?xml version='1.0' encoding='utf-8'?> <soap:envelope xmlns:soap=' xmlns:lib=' <soap:header>...</soap:header> <soap:body> <lib:authnrequest>... </lib:authnrequest> </soap:body> </soap:envelope> 3.3 Authentication Response SOAP Message: IDP>LEC>SP The IDP may return an authentication response (or fault) when presented with an authentication request. This response is conveyed in a SOAP message with an AuthnResponse in the SOAP body, targeted at the SP as the ultimate SOAP receiver. A SOAP LECP Response header is targeted at the LEC intermediary using next and must be removed by the intermediary. This header is used to convey additional information to the LEC about the authentication response, such as the URL destination that the IDP expects, based on IDP metadata. This allows the LEC to make a security check before returning the authentication response, for example. The LEC MUST remove the SOAP LECResponse header block and MAY add a SOAP PAOSResponse header block before forwarding the SOAP response to the SP. The PAOSResponse SOAP header block in the response is generally used to correlate this response to an earlier request from the SP. In this profile the correlation reftomessageid attribute is not reqiured since the AuthnResponse element InResponseTo attribute may be used for this purpose, but if the PAOSRequest SOAP Header block had a messageid then the PAOSResponse block SHOULD be used LECP Response Header Block : IDP > LEC The LECP response SOAP header block is required to be used on the response from IDP to LEC. The schema definition for this header block includes the mustunderstand, role and assertionconsumerurl attributes and defines no element values: Attribute mustunderstand 1 actor/role Figure 5: LEC>IDP Request Example next Usage Copyright OASIS Open All Rights Reserved. Page 9 of 18

10 assertionconsumerurl This is set by the IDP based on SP metadata obtained and verified by the IDP either out of band or by a metadata lookup mechanism specified in ID-FF. The LEC should confirm that this value corresponds the value the LEC obtained from the responseconsumerurl in the PAOS Request. Since the responseconsumerurl SHOULD be relative and the assertionconsumerurl is a full URL some processing will be required. This mechanism is used for security purposes to confirm the correct response destination. If the values do not match then the LEC MUST generate a SOAP Fault response to the SP and not return the authentication response. The LECP SOAP header has no element content. Note: The Liberty ID-FF 1.2 LECP profile defines an AuthnResponseEnvelope element to convey the authentication response from the IDP to the LEC. This AuthnResponseEnvelope includes the AuthnResponse and AssertionConsumerServiceURL elements. Note that the AuthnResponseEnvelope is carried in the body of a SOAP envelope in the ID-FF 1.2 LECP profile. After removing the LECP Response SOAP header and adding a PAOS Response SOAP header, the LEC does an HTTP POST of the response SOAP message to the SP IDP > LEC Response Example <?xml version='1.0' encoding='utf-8'?> <soap:envelope xmlns:lecp='urn:liberty:lecp: ' xmlns:lib=' xmlns:soap=' <soap:header> <lecp:response mustunderstand='1' role='next' assertionconsumerurl=' ' /> </soap:header> <soap:body> <lib:authnresponse>... </lib:authnresponse> </soap:body> </soap:envelope> Figure 6: IDP > LEC Example PAOS Response Header Block : LEC > SP The PAOS SOAP Response header has the following attributes: Attribute reftomessageid mustunderstand 1 actor/role Usage Allow correlation with the PAOS request. This optional attribute is not required by this profile since the equivalent functionality is provided with the AuthnRequest and AuthnResponse correlation. next The PAOS response SOAP header has no element content. Copyright OASIS Open All Rights Reserved. Page 10 of 18

11 3.3.4 LEC > SP Response Example <?xml version='1.0' encoding='utf-8'?> <soap:envelope xmlns:paos='urn:liberty:paos: ' xmlns:lib=' xmlns:soap=' <soap:header> <paos:response reftomessageid='6c3a4f8b9c2d' role='next' mustunderstand='1'/> </soap:header> <soap:body> <lib:authnresponse>... </lib:authnresponse> </soap:body> </soap:envelope> Figure 7: LEC > SP Response Example 3.4 HTTP service response: SP>LEC Once the SP has received an authentication response in an HTTP request it may respond with the service data in the HTTP response. Copyright OASIS Open All Rights Reserved. Page 11 of 18

12 4 Summary The basic message flow is similar to the ID-FF 1.2 LECP profile, with an authentication request conveyed from a SP to a LEC in response to a service request. This leads to the LEC obtaining an authentication assertion from the appropriate IDP and returning this assertion to the SP in a new HTTP request (a solicit response message exchange pattern). Unlike ID-FF 1.2 LECP, the authentication request from the SP and the authentication response to the SP are conveyed using SOAP, eliminating the need for a custom envelope in this profile. It also allows the benefits of SOAP processing, including SOAP header extensibility and use of SOAP Message Security. This profile defines PAOS and LECP SOAP headers for the request and response and defines processing rules to be used in the profile. It builds on previous PAOS work. The LEC header block may also be used in a scenario using a forward SOAP HTTP binding, since the client will still be a LEC that knows how to contact the appropriate IDP and additional information related to such a LEC will need to be conveyed from SP to LEC. Definitions in this solution proposal should be appropriate to that case as well. Copyright OASIS Open All Rights Reserved. Page 12 of 18

13 5 Security Considerations The AuthnRequest and AuthnResponse elements should be signed. The LECP and PAOS header should be integrity protected, such as with SOAP Message Security or through the use of SSL/TLS over every link. The SP should be authenticated to the LEC, for example with server-side TLS authentication. The LEC should be authenticated to the IDP, such as by maintaining an authenticated session. Copyright OASIS Open All Rights Reserved. Page 13 of 18

14 6 References [ LIBFFBind ] Liberty ID-FF Bindings and Profiles Specification, Version: 1.2, [ LIBFFProt ] Liberty ID-FF Protocols and Schema Specification, Version: 1.2, [ PAOS ] Aarts, R., Liberty Reverse HTTP Binding for SOAP Specification, Version: 1.0, [ SSTC-Liberty1.1 ] Liberty v1.1 specification set submittal letter, 11 Apr 2003, [ SSTC-Liberty1.2 ] Liberty ID-FF 1.2 Contribution to SSTC, 13 Nov 2003, [ WSDL1_1 ] Web Services Description Language (WSDL) 1.1, W3C Note 15 March 2001, Copyright OASIS Open All Rights Reserved. Page 14 of 18

15 7 XML Schema <?xml version='1.0' encoding='utf-8'?> <schema xmlns:lib=' xmlns:lecp='urn:liberty:lecp: ' xmlns=' xmlns:soap=' elementformdefault='qualified' targetnamespace='urn:liberty:lecp: ' attributeformdefault='unqualified'> <import schemalocation=' namespace=' <import schemalocation='lib-arch-protocols-schemas.xsd' namespace=' <element type='lecprequesttype' name='request'/> <complextype name='lecprequesttype'> <sequence> <element ref='lib:providerid'/> <element minoccurs='0' type='string' name='providername'/> <element minoccurs='0' ref='lib:idplist'/> <element minoccurs='0' type='boolean' name='ispassive'/> </sequence> <attribute use='required' ref='soap:mustunderstand'/> <attribute use='required' ref='soap:role'/> </complextype> <element type='lecpresponsetype' name='response'/> <complextype name='lecpresponsetype'> <attribute use='required' ref='soap:mustunderstand'/> <attribute use='required' ref='soap:role'/> </complextype> </schema> Note: Figure 8: XML Schema We may wish to use a URL instead of URN for the target namespace. Note also that the LECP URN namespace is a placeholder for the correct namespace. Copyright OASIS Open All Rights Reserved. Page 15 of 18

16 A. Acknowledgments Copyright OASIS Open All Rights Reserved. Page 16 of 18

17 B. Revision History Rev Date By Whom What Jan 04 Frederick Hirsch Initial SSTC Draft solution proposal. Copyright OASIS Open All Rights Reserved. Page 17 of 18

18 C. Notices OASIS takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on OASIS's procedures with respect to rights in OASIS specifications can be found at the OASIS website. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification, can be obtained from the OASIS Executive Director. OASIS invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to implement this specification. Please address the information to the OASIS Executive Director. Copyright OASIS Open All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself does not be modified in any way, such as by removing the copyright notice or references to OASIS, except as needed for the purpose of developing OASIS specifications, in which case the procedures for copyrights defined in the OASIS Intellectual Property Rights document must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns. This document and the information contained herein is provided on an AS IS basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Copyright OASIS Open All Rights Reserved. Page 18 of 18

Metadata for SAML 1.0 Web Browser Profiles

Metadata for SAML 1.0 Web Browser Profiles 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 Metadata for SAML 1.0 Web Browser Profiles Working Draft 00, 12 November 2002 Document identifier: draft-sstc-saml-meta-data-00 Location:

More information

Metadata for SAML 1.0 Web Browser Profiles

Metadata for SAML 1.0 Web Browser Profiles 1 2 3 4 Metadata for SAML 1.0 Web Browser Profiles Working Draft 01, 1 February 2003 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 Document identifier: draft-sstc-saml-meta-data-01

More information

XDI Requirements and Use Cases

XDI Requirements and Use Cases 1 2 3 XDI Requirements and Use Cases Working Draft 01, April 19 th 2004 4 5 6 7 8 9 10 11 12 13 14 Document identifier: xdi-requirements-and-use-cases-document-04 Location: Editors: [Editors listed here]

More information

SSTC Response to Security Analysis of the SAML Single Sign-on Browser/Artifact Profile

SSTC Response to Security Analysis of the SAML Single Sign-on Browser/Artifact Profile 1 2 3 4 5 SSTC Response to Security Analysis of the SAML Single Sign-on Browser/Artifact Profile Working Draft 01, 24 January 2005 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30

More information

Kerberos SAML Profiles

Kerberos SAML Profiles 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Kerberos SAML Profiles Working Draft 03, 10 th February 2004 Document identifier: draft-sstc-solution-profile-kerberos-03

More information

Deployment Profile Template Version 1.0 for WS-Reliability 1.1

Deployment Profile Template Version 1.0 for WS-Reliability 1.1 Deployment Profile Template Version 1.0 for WS-Reliability 1.1 Committee Draft 11 April 2007 URIs: This Version: http://docs.oasis-open.org/wsrm/profile/wsr-deployment-profile-template-cd.pdf Latest Version:

More information

Position Paper: Facets for Content Components

Position Paper: Facets for Content Components Position Paper: Facets for Content Components Proposal 01, 15. May 2002 Document identifier: @@(PDF, Word) Location: http://www.oasis-open.org/committees/ubl/ndrsc/pos Author: Gunther Stuhec

More information

OpenOffice Specification Sample

OpenOffice Specification Sample 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 OpenOffice Specification Sample Working Draft 02, 14 April 2004 Document identifier: spectools-openoffice-sample-draft-02

More information

Level of Assurance Authentication Context Profiles for SAML 2.0

Level of Assurance Authentication Context Profiles for SAML 2.0 2 3 4 5 Level of Assurance Authentication Context Profiles for SAML 2.0 Draft 01 01 April 2008 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 Specification URIs: This

More information

OASIS - Artifact naming guidelines

OASIS - Artifact naming guidelines OASIS - Artifact naming guidelines Working Draft 06, 9 July 2004 Document identifier: Location: http://www.oasis-open.org/apps/org/workgroup/tab/documents.php Editor: Tim Moses Contributors: William Cox

More information

SAML V2.0 EAP GSS SSO Profile Version 1.0

SAML V2.0 EAP GSS SSO Profile Version 1.0 SAML V2.0 EAP GSS SSO Profile Version 1.0 Committee Draft 00 March 18, 2010 Specification URIs: This Version: http://docs.oasis-open.org/[tc-short-name]/[additional path/filename].html http://docs.oasis-open.org/[tc-short-name]/[additional

More information

SAML V2.0 Profile for Token Correlation

SAML V2.0 Profile for Token Correlation SAML V2.0 Profile for Token Correlation Committee Draft 01 28 June 2010 Specification URIs: This Version: 0.1 Previous Version: 0 Latest Version: Technical Committee: OASIS Security Services TC Chair(s):

More information

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0 SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0 Working Draft 01 23 November 2016 Technical Committee: OASIS Security Services (SAML) TC Chairs: Thomas Hardjono ( hardjono@mit.edu

More information

Test Plan for Kantara Initiative Test Event Test Criteria SAML 2.0

Test Plan for Kantara Initiative Test Event Test Criteria SAML 2.0 1 2 3 4 5 6 7 8 9 10 11 Test Plan for Kantara Initiative Test Event Test Criteria SAML 2.0 Version: 3.3 Date: 2010-07-21 12 13 14 Editor: Kyle Meadors, Drummond Group Inc. Scott Cantor, Internet2 John

More information

{Describe the status and stability of the specification here.}

{Describe the status and stability of the specification here.} {Document Title} Working Draft 02, {date} Document identifier: wd-spectools-docbook-template-02 Location: http://www.oasis-open.org/spectools/docs Editor: {Jane} {Doe}, {Example Corporation}

More information

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0 SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0 Working Draft 03 9 December 2016 Technical Committee: OASIS Security Services (SAML) TC Chairs: Thomas Hardjono (hardjono@mit.edu),

More information

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0 SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0 Working Draft 01 23 November 2016 Technical Committee: OASIS Security Services (SAML) TC Chairs: Thomas Hardjono ( hardjono@mit.edu

More information

OASIS Specification Document Template Usage

OASIS Specification Document Template Usage OASIS Specification Document Template Usage Working Draft, October 18, 2004 Document Identifier: oasis-spectools-1.0-word-sample-draft-01.doc OASIS Identifier: [OASIS document number] Location: Persistent:

More information

Proposal for SAML Attribute Changes

Proposal for SAML Attribute Changes 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 Proposal for SAML Attribute Changes Proposal 02, 21 February 2004 Document identifier: sstc-maler-w28a-attribute-draft-02 Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security

More information

Abstract Code-Signing Profile of the OASIS Digital Signature Services

Abstract Code-Signing Profile of the OASIS Digital Signature Services 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 Abstract Code-Signing Profile of the OASIS Digital Signature Services OASIS Standard 11 April 2007 Specification

More information

SAML V2.0 Profile for Mandator Credentials

SAML V2.0 Profile for Mandator Credentials 2 SAML V2.0 Profile for Mandator Credentials 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 Specification URIs: This Version: Previous Version: Latest Version: Technical

More information

Test Assertions for the SCA Web Service Binding Version 1.1 Specification

Test Assertions for the SCA Web Service Binding Version 1.1 Specification Test Assertions for the SCA Web Service Binding Version 1.1 Specification Working Draft 02 7 October 2009 Specification URIs: This Version: http://docs.oasis-open.org/sca-bindings/sca-wsbinding-1.1-test-assertions-cd01.html

More information

XACML Profile for Requests for Multiple Resources

XACML Profile for Requests for Multiple Resources 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 XACML Profile for Requests for Multiple Resources Working Draft 03, 3 August 2004 Document identifier: oasis-xacml-profile-multiple-resources-wd-03

More information

SAML 2.0 Protocol Extension for Requested Authentication Context

SAML 2.0 Protocol Extension for Requested Authentication Context 2 3 4 SAML 2.0 Protocol Extension for Requested Authentication Context Committee Draft 03, 11 September 2006 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 Document

More information

Authentication, Authorization and Accounting Requirements for the Session Initiation Protocol

Authentication, Authorization and Accounting Requirements for the Session Initiation Protocol Internet Engineering Task Force INTERNET-DRAFT draft-ietf-sipping-aaa-req-02.ps SIP WG J. Loughney, G. Camarillo Nokia, Ericsson February 5, 2003 Expires: August, 2003 Authentication, Authorization and

More information

Network Working Group Request for Comments: Category: Best Current Practice January 2004

Network Working Group Request for Comments: Category: Best Current Practice January 2004 Network Working Group R. Bush Request for Comments: 3681 IIJ BCP: 80 R. Fink Category: Best Current Practice January 2004 Status of this Memo Delegation of E.F.F.3.IP6.ARPA This document specifies an Internet

More information

saml requesting attributes v1.1 wd01 Working Draft January 2016 Standards Track Draft Copyright OASIS Open All Rights Reserved.

saml requesting attributes v1.1 wd01 Working Draft January 2016 Standards Track Draft Copyright OASIS Open All Rights Reserved. Standards Track Draft Copyright OASIS Open 2015. All Rights Reserved. Page 1 of 10 SAML v2.0 Protocol Extension for Requesting Attributes in AuthnRequest Version 1.1 Working Draft 02 19 January 2016 Technical

More information

Signature Gateway Profile of the OASIS Digital Signature Service

Signature Gateway Profile of the OASIS Digital Signature Service 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 Signature Gateway Profile of the OASIS Digital Signature Service Committee Draft, 13 June 2005 Document identifier: dss-v1.0-spec-cd-signaturegatewayprofile-r01

More information

Steven Newhouse, Microsoft Mario Antonioletti, EPCC August 1, 2011

Steven Newhouse, Microsoft Mario Antonioletti, EPCC August 1, 2011 GFD-R-P.187 OGSA-DMI WG Michel Drescher, Fujitsu Steven Newhouse, Microsoft Mario Antonioletti, EPCC August 1, 2011 OGSA-DMI Plain Web Service Rendering Specification 1.0 Status of This Document This document

More information

Expires: February 25, 2004 August 27, Using the NETCONF Configuration Protocol over Secure Shell (SSH) draft-wasserman-netconf-over-ssh-00.

Expires: February 25, 2004 August 27, Using the NETCONF Configuration Protocol over Secure Shell (SSH) draft-wasserman-netconf-over-ssh-00. Network Working Group M. Wasserman Internet-Draft Wind River Expires: February 25, 2004 August 27, 2003 Using the NETCONF Configuration Protocol over Secure Shell (SSH) draft-wasserman-netconf-over-ssh-00.txt

More information

SCA JMS Binding v1.1 TestCases Version 1.0

SCA JMS Binding v1.1 TestCases Version 1.0 SCA JMS Binding v1.1 TestCases Version 1.0 Committee Specification Draft 01 / Public Review Draft 01 8 November 2010 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-bindings/sca-jmsbinding-1.1-testcases-1.0-csprd01.html

More information

Using the AMQP Anonymous Terminus for Message Routing Version 1.0

Using the AMQP Anonymous Terminus for Message Routing Version 1.0 Using the AMQP Anonymous Terminus for Message Routing Version 1.0 Committee Specification 01 Specification URIs This version: http://docs.oasis-open.org/amqp/anonterm/v1.0/cs01/.xml (Authoritative) http://docs.oasis-open.org/amqp/anonterm/v1.0/cs01/.html

More information

Web Services Security: XCBF Token Profile

Web Services Security: XCBF Token Profile 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 Web Services Security: XCBF Token Profile Working Draft 1.1, Sunday, 30 March 2003 Document identifier:

More information

Updates: 2710 September 2003 Category: Standards Track. Source Address Selection for the Multicast Listener Discovery (MLD) Protocol

Updates: 2710 September 2003 Category: Standards Track. Source Address Selection for the Multicast Listener Discovery (MLD) Protocol Network Working Group B. Haberman Request for Comments: 3590 Caspian Networks Updates: 2710 September 2003 Category: Standards Track Status of this Memo Source Address Selection for the Multicast Listener

More information

Web Services Security XCBF Token Profile

Web Services Security XCBF Token Profile 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 Web Services Security XCBF Token Profile Working Draft 1.0, Monday, 25 November 2002 Document identifier:

More information

REST/SOAP Harmonization proposal for Identity-based Web-Services

REST/SOAP Harmonization proposal for Identity-based Web-Services 1 2 3 4 5 6 7 8 9 REST/SOAP Harmonization proposal for Identity-based Web-Services Version: 0.4 Date: 2012-10-16 10 11 Editor: Contributors: Gaël Gourmelen, Orange 12 13 14 15 16 17 18 19 20 21 22 23 24

More information

[MS-OXWSMSHR]: Folder Sharing Web Service Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

[MS-OXWSMSHR]: Folder Sharing Web Service Protocol. Intellectual Property Rights Notice for Open Specifications Documentation [MS-OXWSMSHR]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation ( this documentation ) for protocols,

More information

Hierarchical Resources: Non-XML Resource Use Case

Hierarchical Resources: Non-XML Resource Use Case 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 Hierarchical Resources: Non-XML Resource Use Case Working Draft 01, 17 June 2004 Document identifier: xacml-profile-hierarchical-resources-nonxml-1.0-draft01

More information

Use and Interpretation of HTTP Version Numbers

Use and Interpretation of HTTP Version Numbers Network Working Group Request for Comments: 2145 Category: Informational J. Mogul DEC R. Fielding UC Irvine J. Gettys DEC H. Frystyk MIT/LCS May 1997 Use and Interpretation of HTTP Version Numbers Status

More information

Chin Guok, ESnet. Network Service Interface Signaling and Path Finding

Chin Guok, ESnet. Network Service Interface Signaling and Path Finding GFD-I.234 NSI-WG nsi-wg@ogf.org John MacAuley, ESnet Chin Guok, ESnet Guy Roberts, GEANT August 8, 2017 Network Service Interface Signaling and Path Finding Status of This Document This document provides

More information

Multi-Server Based Namespace Data Management of Resource Namespace Service

Multi-Server Based Namespace Data Management of Resource Namespace Service GFD-I.161 GFS-WG Leitao Guo, China Mobile Research Institute Xu Wang, China Mobile Research Institute Meng Xu, China Mobile Research Institute Wenhui Zhou, China Mobile Research Institute December 30,

More information

Updates: 2535 November 2003 Category: Standards Track

Updates: 2535 November 2003 Category: Standards Track Network Working Group B. Wellington Request for Comments: 3655 O. Gudmundsson Updates: 2535 November 2003 Category: Standards Track Status of this Memo Redefinition of DNS Authenticated Data (AD) bit This

More information

Web Services Reliable Messaging TC WS-Reliability

Web Services Reliable Messaging TC WS-Reliability 1 2 3 4 Web Services Reliable Messaging TC WS-Reliability Working Draft 0.992, 10 March 2004 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 Document identifier: wd-web services reliable

More information

Test Plan for Liberty Alliance SAML Test Event Test Criteria SAML 2.0

Test Plan for Liberty Alliance SAML Test Event Test Criteria SAML 2.0 1 2 3 4 5 6 7 8 9 10 11 Test Plan for Liberty Alliance SAML Test Event Test Criteria SAML 2.0 Version 3.1 Editor: Kyle Meadors, Drummond Group Inc. Abstract: This document describes the test steps to achieve

More information

TestCases for the SCA Assembly Model Version 1.1

TestCases for the SCA Assembly Model Version 1.1 TestCases for the SCA Assembly Model Version 1.1 Committee Specification Draft 04 / Public Review Draft 03 21 June 2011 Specification URIs This version: http://docs.oasis-open.org/opencsa/sca-assembly/sca-assembly-1.1-testcases-csprd03.pdf

More information

Service Component Architecture Client and Implementation Model for C++ Test Cases Version 1.1

Service Component Architecture Client and Implementation Model for C++ Test Cases Version 1.1 Service Component Architecture Client and Implementation Model for C++ Test Cases Version 1.1 Committee Draft 02 14 October 2010 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-c-cpp/sca-cppcni-1.1-testcases-cd02.html

More information

Web Services Security SOAP Messages with Attachments (SwA) Profile 1.0 Interop 1 Scenarios

Web Services Security SOAP Messages with Attachments (SwA) Profile 1.0 Interop 1 Scenarios 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 Web Services Security SOAP Messages with Attachments (SwA) Profile 1.0 Interop 1 Scenarios Working Draft 04, 21 Oct 2004 Document identifier:

More information

Configuration Description, Deployment and Lifecycle Management Working Group (CDDLM-WG) Final Report

Configuration Description, Deployment and Lifecycle Management Working Group (CDDLM-WG) Final Report GFD-I.127 CDDLM-WG Peter Toft, HP Steve Loughran, HP 31 March 2008 Configuration Description, Deployment and Lifecycle Management Working Group (CDDLM-WG) Final Report Status of This Document This document

More information

Request for Comments: 2493 Category: Standards Track January 1999

Request for Comments: 2493 Category: Standards Track January 1999 Network Working Group K. Tesink, Editor Request for Comments: 2493 Bellcore Category: Standards Track January 1999 Textual Conventions for MIB Modules Using Performance History Based on 15 Minute Intervals

More information

Network Working Group. November Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4)

Network Working Group. November Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4) Network Working Group Request for Comments: 3396 Updates: 2131 Category: Standards Track T. Lemon Nominum, Inc. S. Cheshire Apple Computer, Inc. November 2002 Status of this Memo Encoding Long Options

More information

Category: Standards Track September 2003

Category: Standards Track September 2003 Network Working Group K. Murchison Request for Comments: 3598 Oceana Matrix Ltd. Category: Standards Track September 2003 Status of this Memo Sieve Email Filtering -- Subaddress Extension This document

More information

KMIP Opaque Managed Object Store Profile Version 1.0

KMIP Opaque Managed Object Store Profile Version 1.0 KMIP Opaque Managed Object Store Profile Version 1.0 Committee Specification Draft 01 / Public Review Draft 01 09 January 2014 Specification URIs This version: http://docs.oasis-open.org/kmip/kmip-opaque-obj-profile/v1.0/csprd01/kmip-opaque-obj-profilev1.0-csprd01.doc

More information

Example set of DFDL 1.0 properties

Example set of DFDL 1.0 properties Example set of DFDL 1.0 properties Status of This Document This working draft document provides an example to the OGF community of the Data Format Description Language (DFDL) standard. Distribution is

More information

Test Assertions for the SCA Assembly Model Version 1.1 Specification

Test Assertions for the SCA Assembly Model Version 1.1 Specification Test Assertions for the SCA Assembly Model Version 1.1 Specification Committee Draft 03 10 August 2010 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-assembly/sca-assembly-1.1-test-assertions-cd03.html

More information

Lesson 3 SOAP message structure

Lesson 3 SOAP message structure Lesson 3 SOAP message structure Service Oriented Architectures Security Module 1 - Basic technologies Unit 2 SOAP Ernesto Damiani Università di Milano SOAP structure (1) SOAP message = SOAP envelope Envelope

More information

Request for Comments: 2711 Category: Standards Track BBN October 1999

Request for Comments: 2711 Category: Standards Track BBN October 1999 Network Working Group Request for Comments: 2711 Category: Standards Track C. Partridge BBN A. Jackson BBN October 1999 IPv6 Router Alert Option Status of this Memo This document specifies an Internet

More information

Web Services Security X509 Certificate Token Profile

Web Services Security X509 Certificate Token Profile 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 Web Services Security X509 Certificate Token Profile Working Draft 04, 19th May 2003 Document identifier: WSS-X509-04 Location:

More information

EAN UCC Deployment Guide Version 1.0

EAN UCC Deployment Guide Version 1.0 EAN UCC Deployment Guide Version 1.0 Instance of the ebxml Messaging Deployment Template 1.0 for ebxml Message Service 2.0 Produced in Collaboration with OASIS ebxml Implementation, Interoperability and

More information

Network Working Group. Category: Informational January Unused Dynamic Host Configuration Protocol (DHCP) Option Codes

Network Working Group. Category: Informational January Unused Dynamic Host Configuration Protocol (DHCP) Option Codes Network Working Group R. Droms Request for Comments: 3679 Cisco Systems Category: Informational January 2004 Unused Dynamic Host Configuration Protocol (DHCP) Option Codes Status of this Memo This memo

More information

KMIP Storage Array with Self-Encrypting Drives Profile Version 1.0

KMIP Storage Array with Self-Encrypting Drives Profile Version 1.0 KMIP Storage Array with Self-Encrypting Drives Profile Version 1.0 Committee Specification Draft 02 / Public Review Draft 02 19 June 2014 Specification URIs This version: http://docs.oasis-open.org/kmip/kmip-sa-sed-profile/v1.0/csprd02/kmip-sa-sed-profile-v1.0-

More information

SCA-J POJO Component Implementation v1.1 TestCases Version 1.0

SCA-J POJO Component Implementation v1.1 TestCases Version 1.0 SCA-J POJO Component Implementation v1.1 TestCases Version 1.0 Committee Specification Draft 01 / Public Review Draft 01 8 November 2010 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-j/sca-j-pojo-ci-1.1-testcases-1.0-csprd01.html

More information

Asynchronous Processing Abstract Profile of the OASIS Digital Signature Services Version 1.0

Asynchronous Processing Abstract Profile of the OASIS Digital Signature Services Version 1.0 Asynchronous Processing Abstract Profile of the OASIS Digital Signature Services Version 1.0 OASIS Standard 11 April 2007 Specification URIs: This Version: http://docs.oasis-open.org/dss/v1.0/oasis-dss-profiles-asynchronous_processing-spec-v1.0-

More information

Service Component Architecture Web Service Binding Specification Version 1.1

Service Component Architecture Web Service Binding Specification Version 1.1 Service Component Architecture Web Service Binding Specification Version 1.1 Working Draft 01 6 December 2007 Specification URIs: This Version: http://docs.oasis-open.org/sca-bindings/sca-wsbinding-1.1-spec-wd-01.html

More information

Example set of DFDL 1.0 properties

Example set of DFDL 1.0 properties Example set of DFDL 1.0 properties Status of This Document This informational document provides an example to the OGF community of the Data Format Description Language (DFDL) standard. Distribution is

More information

egov Profile SAML 2.0

egov Profile SAML 2.0 1 2 3 4 5 6 7 8 9 egov Profile SAML 2.0 Version 1.5 Editor: Kyle Meadors, Drummond Group Inc. Abstract: This document describes the egovernment profile for SAML 2.0. Filename: LibertyAlliance_eGov_Profile_1.5.odt

More information

Network Working Group Request for Comments: 3634 Category: Standards Track Comcast Cable J. Bevilacqua N. Davoust YAS Corporation December 2003

Network Working Group Request for Comments: 3634 Category: Standards Track Comcast Cable J. Bevilacqua N. Davoust YAS Corporation December 2003 Network Working Group Request for Comments: 3634 Category: Standards Track K. Luehrs CableLabs R. Woundy Comcast Cable J. Bevilacqua N. Davoust YAS Corporation December 2003 Key Distribution Center (KDC)

More information

Michel Drescher, FLE, Ltd. Standardised Namespaces for XML in GGF (draft 09) N/A

Michel Drescher, FLE, Ltd. Standardised Namespaces for XML in GGF (draft 09) N/A Standardised Namespaces for XML in GGF (draft 09) N/A Michel Drescher, FLE, Ltd. Ali Anjomshoaa, EPCC 7 November 2005 Standardised Namespaces for XML infosets in GGF Status of This Memo This memo provides

More information

SMOA Computing HPC Basic Profile adoption Experience Report

SMOA Computing HPC Basic Profile adoption Experience Report Mariusz Mamoński, Poznan Supercomputing and Networking Center, Poland. March, 2010 SMOA Computing HPC Basic Profile adoption Experience Report Status of This Document This document provides information

More information

Identity management. Tuomas Aura T Information security technology. Aalto University, autumn 2011

Identity management. Tuomas Aura T Information security technology. Aalto University, autumn 2011 Identity management Tuomas Aura T-110.4206 Information security technology Aalto University, autumn 2011 Outline 1. Single sign-on 2. OpenId 3. SAML and Shibboleth 4. Corporate IAM 5. Strong identity 2

More information

Open Cloud Computing Interface Platform

Open Cloud Computing Interface Platform GFD-R-P.227 OCCI-WG Thijs Metsch, Intel Mohamed Mohamed, Telecom SudParis September 19, 2016 Open Cloud Computing Interface Platform Status of this Document This document provides information to the community

More information

SOA-EERP Business Service Level Agreement Version 1.0

SOA-EERP Business Service Level Agreement Version 1.0 SOA-EERP Business Service Level Agreement Version 1.0 Committee Specification 01 25 November 2010 Specification URIs: This Version: http://docs.oasis-open.org/soa-eerp/sla/v1.0/soa-eerp-bsla-spec-cs01.html

More information

SCA JMS Binding Specification v1.1 Test Assertions Version 1.0

SCA JMS Binding Specification v1.1 Test Assertions Version 1.0 SCA JMS Binding Specification v1.1 Test Assertions Version 1.0 Committee Specification Draft 01 8 November 2010 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-bindings/sca-jmsbinding-1.1-test-assertions-1.0-

More information

Network Working Group. Updates: 3463, 4468, 4954 June 2008 Category: Best Current Practice. A Registry for SMTP Enhanced Mail System Status Codes

Network Working Group. Updates: 3463, 4468, 4954 June 2008 Category: Best Current Practice. A Registry for SMTP Enhanced Mail System Status Codes Network Working Group T. Hansen Request for Comments: 5248 AT&T Laboratories BCP: 138 J. Klensin Updates: 3463, 4468, 4954 June 2008 Category: Best Current Practice A Registry for SMTP Enhanced Mail System

More information

TestCases for the SCA Web Service Binding Specification Version 1.1

TestCases for the SCA Web Service Binding Specification Version 1.1 TestCases for the SCA Web Service Binding Specification Version 1.1 Committee Specification Draft 01 revision 1 + Issue 152 1 April 2011 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-bindings/sca-wsbinding-1.1-testcases-csd01-rev1.html

More information

Request for Comments: 3934 Updates: 2418 October 2004 BCP: 94 Category: Best Current Practice

Request for Comments: 3934 Updates: 2418 October 2004 BCP: 94 Category: Best Current Practice Network Working Group M. Wasserman Request for Comments: 3934 ThingMagic Updates: 2418 October 2004 BCP: 94 Category: Best Current Practice Updates to RFC 2418 Regarding the Management of IETF Mailing

More information

Network Working Group Request for Comments: 3937 Category: Informational October 2004

Network Working Group Request for Comments: 3937 Category: Informational October 2004 Network Working Group M. Steidl Request for Comments: 3937 IPTC Category: Informational October 2004 A Uniform Resource Name (URN) Namespace for the International Press Telecommunications Council (IPTC)

More information

Network Working Group Internet-Draft August 2005 Expires: February 2, Atom Link No Follow draft-snell-atompub-feed-nofollow-00.

Network Working Group Internet-Draft August 2005 Expires: February 2, Atom Link No Follow draft-snell-atompub-feed-nofollow-00. Network Working Group J. Snell Internet-Draft August 2005 Expires: February 2, 2006 Status of this Memo Atom Link No Follow draft-snell-atompub-feed-nofollow-00.txt By submitting this Internet-Draft, each

More information

Category: Standards Track December 2003

Category: Standards Track December 2003 Network Working Group R. Droms, Ed. Request for Comments: 3646 Cisco Systems Category: Standards Track December 2003 Status of this Memo DNS Configuration options for Dynamic Host Configuration Protocol

More information

Network Working Group. Category: Standards Track February SIEVE Filtering: Spamtest and VirusTest Extensions

Network Working Group. Category: Standards Track February SIEVE  Filtering: Spamtest and VirusTest Extensions Network Working Group C. Daboo Request for Comments: 3685 Cyrusoft International, Inc. Category: Standards Track February 2004 SIEVE Email Filtering: Spamtest and VirusTest Extensions Status of this Memo

More information

Test Assertions for the SCA Policy Framework 1.1 Specification

Test Assertions for the SCA Policy Framework 1.1 Specification Test Assertions for the SCA Policy Framework 1.1 Specification Committee Draft 02 28 September 2010 Specification URIs: This Version: http://docs.oasis-open.org/opencsa/sca-policy/sca-policy-1.1-test-assertions-cd02.html

More information

Feb :33 draft-glenn-id-sensor-alert-mib-01.txt Page 1

Feb :33 draft-glenn-id-sensor-alert-mib-01.txt Page 1 Feb 15 2001 17:33 Page 1 ID Message Exchange Format Working Group INTERNET-DRAFT Glenn Mansfield Cyber Solutions Inc. Dipankar Gupta Hewlett Packard Company November 20 2000 Status of this Memo Intrusion

More information

No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.

No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. [MS-OXWSMSHR]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages,

More information

Network Working Group Internet-Draft January 25, 2006 Expires: July 29, Feed Rank draft-snell-atompub-feed-index-05.txt. Status of this Memo

Network Working Group Internet-Draft January 25, 2006 Expires: July 29, Feed Rank draft-snell-atompub-feed-index-05.txt. Status of this Memo Network Working Group J. Snell Internet-Draft January 25, 2006 Expires: July 29, 2006 Status of this Memo Feed Rank draft-snell-atompub-feed-index-05.txt By submitting this Internet-Draft, each author

More information

Security Assertions Markup Language (SAML)

Security Assertions Markup Language (SAML) Security Assertions Markup Language (SAML) The standard XML framework for secure information exchange Netegrity White Paper PUBLISHED: MAY 20, 2001 Copyright 2001 Netegrity, Inc. All Rights Reserved. Netegrity

More information

SOA-EERP Business Service Level Agreement Version 1.0

SOA-EERP Business Service Level Agreement Version 1.0 SOA-EERP Business Service Level Agreement Version 1.0 Working Draft 08 10 May 2010 Specification URIs: This Version: http://docs.oasis-open.org/soa-eerp/sla/v1.0/soa-eerp-bsla-spec-wd08.html http://docs.oasis-open.org/soa-eerp/sla/v1.0/soa-eerp-bsla-spec-wd08.doc

More information

TestCases for the SCA Web Service Binding Specification Version 1.1

TestCases for the SCA Web Service Binding Specification Version 1.1 TestCases for the SCA Web Service Binding Specification Version 1.1 Committee Specification Draft 02 / Public Review Draft 02 14 July 2011 Specification URIs: This version: http://docs.oasis-open.org/opencsa/sca-bindings/sca-wsbinding-1.1-testcases-csprd02.pdf

More information

Open Cloud Computing Interface Service Level Agreements

Open Cloud Computing Interface Service Level Agreements 1 2 3 4 Draft OCCI-WG Gregory Katsaros, Intel February 23, 2016 5 Open Cloud Computing Interface Service Level Agreements 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 Status of this Document This document

More information

draft-aoun-mgcp-nat-package-02.txt

draft-aoun-mgcp-nat-package-02.txt Internet Draft C.Aoun Category Informational M. Wakley T.Sassenberg Nortel Networks Expires on July 28 2003 February 28 2003 A NAT package for MGCP NAT traversal < > Status of this Memo This document is

More information

KMIP Opaque Managed Object Store Profile Version 1.0

KMIP Opaque Managed Object Store Profile Version 1.0 KMIP Opaque Managed Object Store Profile Version 1.0 OASIS Standard 19 May 2015 Specification URIs This version: http://docs.oasis-open.org/kmip/kmip-opaque-obj-profile/v1.0/os/kmip-opaque-obj-profile-v1.0-

More information

WS-MessageDelivery Version 1.0

WS-MessageDelivery Version 1.0 WS-MessageDelivery Version 1.0 WS-MessageDelivery Version 1.0 W3C Member Submission 26 April 2004 This version: http://www.w3.org/submission/2004/subm-ws-messagedelivery-20040426/ Latest version: http://www.w3.org/submission/ws-messagedelivery/

More information

UBL NDR 2.0 Checklist

UBL NDR 2.0 Checklist UBL NDR 2.0 Checklist Editors Michael Grimley Mavis Cournane The following checklist contains all UBL XML naming and design rules as defined in UBL Naming and Design Rules version 2.0, 30 August 2006.

More information

Network Working Group. February 2005

Network Working Group. February 2005 Network Working Group Request for Comments: 4014 Category: Standards Track R. Droms J. Schnizlein Cisco Systems February 2005 Status of This Memo Remote Authentication Dial-In User Service (RADIUS) Attributes

More information

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014 Identity management Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline 1. Single sign-on 2. SAML and Shibboleth 3. OpenId 4. OAuth 5. (Corporate IAM) 6. Strong identity 2

More information

HPCP-WG, OGSA-BES-WG March 20, Smoa Computing HPC Basic Profile Adoption Experience Report

HPCP-WG, OGSA-BES-WG March 20, Smoa Computing HPC Basic Profile Adoption Experience Report GFD-E.179 Mariusz Mamoński, Poznan Supercomputing and Networking Center, Poland. HPCP-WG, OGSA-BES-WG March 20, 2011 Smoa Computing HPC Basic Profile Adoption Experience Report Status of This Document

More information

TestCases for the SCA POJO Component Implementation Specification Version 1.1

TestCases for the SCA POJO Component Implementation Specification Version 1.1 TestCases for the SCA POJO Component Implementation Specification Version 1.1 Committee Specification Draft 02 / Public Review Draft 02 15 August 2011 Specification URIs This version: http://docs.oasis-open.org/opencsa/sca-j/sca-j-pojo-ci-1.1-testcases-csprd02.pdf

More information

[MS-FILESYNC]: File Synchronization Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

[MS-FILESYNC]: File Synchronization Protocol. Intellectual Property Rights Notice for Open Specifications Documentation [MS-FILESYNC]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation ( this documentation ) for protocols,

More information

Network Working Group. Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008

Network Working Group. Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008 Network Working Group O. Boyaci Internet-Draft H. Schulzrinne Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008 RTP Payload Format for Portable Network Graphics (PNG)

More information

Network Working Group. Category: Standards Track September 2003

Network Working Group. Category: Standards Track September 2003 Network Working Group B. Wijnen Request for Comments: 3595 Lucent Technologies Category: Standards Track September 2003 Status of this Memo Textual Conventions for IPv6 Flow Label This document specifies

More information

Errata for the OASIS SAML 1.0 Committee Specifications

Errata for the OASIS SAML 1.0 Committee Specifications 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 Errata for the OASIS SAML 1.0 Committee Specifications Working Draft 04, 31 May 2002 Document identifier: draft-sstc-cs-errata-04

More information

SWOP Specifications for Web Offset Publications Edition 10.0 Errata

SWOP Specifications for Web Offset Publications Edition 10.0 Errata SWOP Specifications for Web Offset Publications Edition 10.0 Errata 2006 2 20 Editor: Dianne Kennedy, IDEAlliance Copyright (c) International Digital Enterprise Alliance, Inc. [IDEAlliance] (2005, 2006).

More information