Identity in the Cloud PaaS Profile Version 1.0

Similar documents
Identity in the Cloud PaaS Profile Version 1.0

Identity in the Cloud Outsourcing Profile Version 1.0

SAML V2.0 Profile for Token Correlation

Level of Assurance Authentication Context Profiles for SAML 2.0

OASIS Standards Development Supporting Identity Management, Privacy and Trust in Cloud Computing Services

Topics of Discussion

ISO/IEC JTC 1/SC 40/WG 1

XACML v3.0 XML Digital Signature Profile Version 1.0

saml requesting attributes v1.1 wd01 Working Draft January 2016 Standards Track Draft Copyright OASIS Open All Rights Reserved.

TOSCA Test Assertions Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

KMIP Opaque Managed Object Store Profile Version 1.0

TestCases for the SCA Assembly Model Version 1.1

Advanced Message Queuing Protocol (AMQP) WebSocket Binding (WSB) Version 1.0

SAML V2.0 EAP GSS SSO Profile Version 1.0

Key Management Interoperability Protocol Crypto Profile Version 1.0

XDI Requirements and Use Cases

Partner Center: Secure application model

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

Using the AMQP Anonymous Terminus for Message Routing Version 1.0

Test Assertions for the SCA Assembly Model Version 1.1 Specification

Open Command and Control (OpenC2) Language Specification. Version 0.0.2

SCA JMS Binding v1.1 TestCases Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

SAML V2.0 Profile for Mandator Credentials

TestCases for the SCA POJO Component Implementation Specification Version 1.1

KMIP Storage Array with Self-Encrypting Drives Profile Version 1.0

Test Assertions for the SCA Policy Framework 1.1 Specification

Fundamental Concepts and Models

DITA 1.2 Whitepaper: Tools and DITA-Awareness

SCA-J POJO Component Implementation v1.1 TestCases Version 1.0

Advanced Message Queuing Protocol (AMQP) WebSocket Binding (WSB) Version 1.0

Test Assertions for the SCA Web Service Binding Version 1.1 Specification

Cloud Standards: Vincent Franceschini CTO Intelligent Data Fabrics, Hitachi Data Systems Chairman Emeritus, SNIA

KMIP Symmetric Key Lifecycle Profile Version 1.0

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

KMIP Opaque Managed Object Store Profile Version 1.0

Cloud Access Manager Overview

Inside Symantec O 3. Sergi Isasi. Senior Manager, Product Management. SR B30 - Inside Symantec O3 1

OASIS Specification Document Template Usage

Mobile and Secure Healthcare: Encrypted Objects and Access Control Delegation

Integration Guide. SafeNet Authentication Manager. Using SAM as an Identity Provider for PingFederate

Service Component Architecture Client and Implementation Model for C++ Test Cases Version 1.1

XACML 3.0 Export Compliance-US (EC- US) Profile Version 1.0

TestCases for the SCA Web Service Binding Specification Version 1.1

Abstract Code-Signing Profile of the OASIS Digital Signature Services

Vaultive and SafeNet KeySecure KMIP Integration Guide v1.0. September 2016

SSTC Response to Security Analysis of the SAML Single Sign-on Browser/Artifact Profile

Test Assertions for the SCA_J Common Annotations and APIs Version 1.1 Specification

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

OASIS - Artifact naming guidelines

CA SiteMinder Federation

TOSCA Simple Profile in YAML Version 1.0

Deployment Profile Template Version 1.0 for WS-Reliability 1.1

IMPLEMENTING SINGLE SIGN-ON (SSO) TO KERBEROS CONSTRAINED DELEGATION AND HEADER-BASED APPS. VMware Identity Manager.

April Understanding Federated Single Sign-On (SSO) Process

Metadata for SAML 1.0 Web Browser Profiles

TestCases for the SCA Web Service Binding Specification Version 1.1

Oracle Revenue Management and Billing Analytics. Version Security Guide. Revision 1.1

Who s Protecting Your Keys? August 2018

This document is a preview generated by EVS

Centrify for Dropbox Deployment Guide

Topology and Orchestration Specification for Cloud Applications Version 1.0

Warm Up to Identity Protocol Soup

Kerberos SAML Profiles

Cloud Access Manager Configuration Guide

DITA 1.3 Feature Article: User Assistance Enhancements in DITA 1.3

SafeNet Authentication Service

Key Management Interoperability Protocol HTTPS Profile Version 1.0

Request for Comments: 3172 BCP: 52 September 2001 Category: Best Current Practice

Security Readiness Assessment

Ramnish Singh IT Advisor Microsoft Corporation Session Code:

Metadata for SAML 1.0 Web Browser Profiles

CA CloudMinder. Administration Guide 1.52

Using SRP for TLS Authentication

SSO Integration Overview

Key Management Interoperability Protocol Use Cases Version 1.0

Service Description VMware Workspace ONE

VMware Workspace ONE Quick Configuration Guide. VMware AirWatch 9.1

Hierarchical Resources: Non-XML Resource Use Case

General Security Principles

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE

WSO2 Identity Management

One Identity Manager 8.0. Administration Guide for Connecting to Cloud Applications

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

DITA 1.3 Feature Article: Using DITA 1.3 Troubleshooting

Report for the GGF 15 Community Activity: Leveraging Site Infrastructure for Multi-Site Grids

OpenOffice Specification Sample

Oracle Web Service Manager Implementation Guide Oracle FLEXCUBE Universal Banking Release [April] [2014]

EXPERTS LIVE SUMMER NIGHT. Close your datacenter and give your users-wings

OSLC Change Management Version 3.0. Part 2: Vocabulary

SCA JMS Binding Specification v1.1 Test Assertions Version 1.0

XACML Profile for Requests for Multiple Resources

SafeNet Authentication Service

Oracle Advanced Security: Enterprise User Management. An Oracle Technical White Paper November 1999

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved.

Configuring Single Sign-on from the VMware Identity Manager Service to Marketo

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 E June 2016

EU Cloud Computing Policy. Luis C. Busquets Pérez 26 September 2017

Transcription:

Identity in the Cloud PaaS Profile Version 1.0 Committee Note Draft 02 / Public Review Draft 02 16 September 2013 Work Product URIs This is a Non-Standards Track Work Product. The patent provisions of the OASIS IPR Policy do not apply. This version: http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/cnprd02/idcloudpaas-v1.0-cnprd02.odt (Authoritative) Previous version: http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/cnprd02/idcloudpaas-v1.0-cnprd02.html http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/cnprd02/idcloudpaas-v1.0-cnprd02.pdf http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/cnprd01/idcloudpaas-v1.0-cnprd01.odt (Authoritative) Latest version: http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/cnprd01/idcloudpaas-v1.0-cnprd01.html http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/cnprd01/idcloudpaas-v1.0-cnprd01.pdf http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/idcloud-paasv1.0.odt (Authoritative) http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/idcloud-paasv1.0.html http://docs.oasis-open.org/id-cloud/idcloud-paas/v1.0/idcloud-paasv1.0.pdf Technical Committee: OASIS Identity in the Cloud TC Chairs: Anil Saldhana (anil.saldhana@redhat.com), Red Hat, Inc. Anthony Nadalin (tonynad@microsoft.com), Microsoft

Editor: This is a Non-Standards Track Work Product. Anil Saldhana (anil.saldhana@redhat.com), Red Hat, Inc. Related work: This document is related to: Identity in the Cloud Use Cases Version 1.0. 08 May 2012. OASIS Committee Note 01. http://docs.oasis-open.org/id-cloud/idcloud-usecases/v1.0/cn01/idcloud-usecasesv1.0-cn01.html. Abstract: This document is intended to provide a profile for Identity Management in Platform As A Service (PaaS) model of Cloud Computing. Status: This document was last revised or approved by the OASIS Identity in the Cloud TC on the above date. The level of approval is also listed above. Check the Latest version location noted above for possible later revisions of this document. Technical Committee members should send comments on this Work Product to the Technical Committee s email list. Others should send comments to the Technical Committee by using the Send A Comment button on the Technical Committee s web page at http://www.oasis-open.org/committees/id-cloud/. Citation format: When referencing this Work Product the following citation format should be used: [IDCloud-PaaS-v1.0] Identity in the Cloud PaaS Profile Version 1.0. 16 September 2013. OASIS Committee Note Draft 02 / Public Review Draft 02. http://docs.oasis-open.org/id-cloud/idcloudpaas/v1.0/cnprd02/idcloud-paas-v1.0-cnprd02.html. Copyright OASIS Open 2013. All Rights Reserved. All capitalized terms in the following text have the meanings assigned to them in the OASIS Intellectual Property Rights Policy (the "OASIS IPR Policy"). The full Policy may be found at the OASIS website. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published, and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this section are included on all such copies and derivative works. However, this document itself may not be modified in any way, including by removing the copyright notice or references to OASIS, except as needed for the purpose of developing any document or deliverable produced by an OASIS Technical Committee (in which case the rules applicable to copyrights, as set forth in the OASIS IPR Policy, must be followed) or as required to translate it into languages other than English. Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 2 of 25

The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY OWNERSHIP RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 3 of 25

Table of Contents 1 Introduction...6 1.1 References...6 2 Definitions...7 3 Use Cases...10 3.1 Use Case 1: Application and Virtualization Security in the Cloud...10 3.1.1 Short description...10 3.1.2 Relevant applicable standards...10 3.2 Use Case 3: Identity Audit...11 3.2.1 Short description...11 3.2.2 Relevant applicable standards...11 3.3 Use Case 4: Identity Configuration...12 3.3.1 Short description...12 3.3.2 Relevant applicable standards...12 3.4 Use Case 5: Middleware Container in a Public Cloud...13 3.4.1 Short description...13 3.4.2 Relevant applicable standards...13 3.5 Use Case 6: Federated SSO and Attribute Sharing...14 3.5.1 Short description...14 3.5.2 Relevant applicable standards...14 3.6 Use Case 10: Cloud Tenant Administration...15 3.6.1 Short description...15 3.6.2 Relevant applicable standards...15 3.7 Use Case 11: Enterprise to Cloud SSO...16 3.7.1 Short description...16 3.7.2 Relevant applicable standards...16 3.8 Use Case 17: Per Tenant Identity Provider Configuration...17 3.8.1 Short description...17 3.8.2 Relevant applicable standards...17 3.9 Use Case 18: Delegated Identity Provider Configuration...18 3.9.1 Short description...18 3.9.2 Relevant applicable standards...18 3.10 Use Case 19: Auditing Access to Company Confidential Videos in Public Cloud...19 3.10.1 Short description...19 3.10.2 Relevant applicable standards...19 Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 4 of 25

3.11 Use Case 22: Cloud-based Two-Factor Authentication Service...20 3.11.1 Short description...20 3.11.2 Relevant applicable standards...20 3.12 Use Case 23: Cloud Application Identification using Extended Validation Certificates...21 3.12.1 Short description...21 3.12.2 Relevant applicable standards...21 4 Challenges...22 4.1 Federated Identity Support...22 4.2 Identity Management Provisioning...22 4.3 Identity Audit...22 4.4 Authorization...22 4.5 Identity Confidentiality...22 5 Standards...23 5.1 Federated Identity Standards...23 5.2 Identity Management Provisioning...23 5.3 Authorization...23 Appendix A Appendix B Acknowledgments...24 Revision History...25 Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 5 of 25

1 Introduction This document describes the various Identity Management use cases, challenges and applicable standards in the Cloud Platform-As-A-Service (PaaS) model. 1.1 References [NIST-SP800-145] P. Mell, T. Grance, The NIST Definition of Cloud Computing SP800-145. National Institute of Standards and Technology (NIST) - Computer Security Division Computer Security Resource Center (CSRC), January 2011. http://csrc.nist.gov/publications/nistpubs/800-145/sp800-145.pdf. [IDCLOUD-USECASES-1.0] M.Rutkowski, OASIS Identity In The Cloud Use Cases v1.0, OASIS Standards Consortium, 08 May 2012. http://docs.oasis-open.org/id-cloud/idcloud-usecases/v1.0/cn01/idcloud-usecases-v1.0- cn01.html Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 6 of 25

2 Definitions Cloud Platform as a Service (PaaS) The capability provided to the consumer is to deploy onto the cloud infrastructure consumer-created or acquired applications created using programming languages and tools supported by the provider. The consumer does not manage or control the underlying cloud infrastructure including network, servers, operating systems, or storage, but has control over the deployed applications and possibly application hosting environment configurations. [NIST-SP800-145] This document defines PaaS as follows: The Cloud Platform-As-A-Service (PaaS) model is a Cloud Computing model where an application owner is able to deploy applications on to a managed platform. The platform management is not a responsibility of the application owner but the responsibility of the platform provider. The provider provides all facilities and tools for the application owner to deploy and manage the applications. The platform is composed of the necessary infrastructure such as servers, virtual machines, operating systems, storage, security services and compilers, to enable the deployment of applications. We now look at a typical PaaS architecture that depicts components and services. Figure 1: Typical PaaS Architecture Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 7 of 25

A PaaS architecture consists of the following: Application Deployment: PaaS environments provide deployment services for applications. This can optionally include packaging services. Application Runtime: PaaS environments provide a run time for applications. The runtime includes everything an application may need to execute and be available to users. Compilers: PaaS run times may perform application compilation. Compilers are provided in those situations. Application Monitoring: applications need to be monitored during their lifetimes for errors, health checks etc. Security Services: applications need security. Since applications require users, there is a need to identify the users. The Security Services can include authentication, provisioning and access control services. Resource Management: resources needed for the applications are managed via a resource management service. Logging/Auditing Services: Applications and Services in the PaaS environments may use the logging/auditing services for compliance purposes. Middleware: PaaS environments provide a collective set of software running on the operating system to manage and execute applications. Billing Services: Applications incur costs which are handled by the billing services. Virtualization: Cloud environments have virtualization. Scheduler: applications need to be scheduled for execution. Operating Systems: PaaS environments provide various Operating Systems under the covers. Databases: PaaS environments provide one or more database services for use by the applications. Storage: PaaS environments provide storage services for applications. Servers: PaaS environments include servers that are managed by the PaaS provider. Networking: PaaS provider will manage the networking required by the servers. Figure 2: Security Services In PaaS Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 8 of 25

Figure 2 depicts the typical components or subsystems in the Security Services of PaaS. The components are not exhaustive. Authentication Services: are responsible for authenticating users to PaaS applications. Authentication Services need to take into consideration that the authenticating identity may be a federated identity. Authorization Services: are responsible for providing access control services to applications. This service may include Security Policies and Entitlement (access control privileges to users and applications) management. Security Audit Services: are responsible to include logging and other control mechanisms for compliance reasons. Directory Services: are responsible to provide look up services on users, roles, groups and attributes to applications and services inside the PaaS environment. Provisioning Services: are responsible to manage the lifecycle of Identity Objects such as Users, Roles, Groups, Attributes and other objects involved in Identity Management. Federated Identities need to be dealt by the Provisioning Services. Confidentiality Services: are responsible for providing confidentiality to applications and data in the PaaS environment. This may include encryption, decryption and key management services. Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 9 of 25

3 Use Cases The following use cases are chosen from the IDCloud Use Case document [IDCLOUD-USECASES-1.0] based on relevance to PaaS. 3.1 Use Case 1: Application and Virtualization Security in the Cloud 3.1.1 Short description Feature the importance of managing identities that exist in cloud at all levels, including the host operating system, virtual machines as well as applications. Ownership and management of identities may vary at each level and also be external to the cloud provider. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.1.2 Relevant applicable standards SAML WS-Trust OpenID oauth OVF X.500 LDAP IPsec RADIUS SPML SCIM Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 10 of 25

3.2 Use Case 3: Identity Audit 3.2.1 Short description Feature the importance of auditing/logging of sensitive operations performed by users and administrators in the cloud. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.2.2 Relevant applicable standards CloudAudit ISO 27017 Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 11 of 25

3.3 Use Case 4: Identity Configuration 3.3.1 Short description Feature the need for portable standards to configure identities in cloud applications and infrastructure (virtual machines, servers etc). For extended description of this use case, please refer to [ID- CLOUD-USECASES-1.0] 3.3.2 Relevant applicable standards LDAP LDIF TOSCA OVF SAML Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 12 of 25

3.4 Use Case 5: Middleware Container in a Public Cloud 3.4.1 Short description Show how cloud identities need to be administered and accounted for in order to manage middleware containers and their applications. For extended description of this use case, please refer to [ID- CLOUD-USECASES-1.0] 3.4.2 Relevant applicable standards SAML OpenID JavaEE OVF Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 13 of 25

3.5 Use Case 6: Federated SSO and Attribute Sharing 3.5.1 Short description Feature the need for Federated Single Sign-On (F-SSO) across multiple cloud environments. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.5.2 Relevant applicable standards SAML XACML OpenID OpenID Connect oauth UMA IMI WS-Trust Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 14 of 25

3.6 Use Case 10: Cloud Tenant Administration 3.6.1 Short description Feature the ability for enterprises to securely manage their use of the cloud provider s services (whether IaaS, PaaS or SaaS), and further meet their compliance requirements. Administrator users are authenticated at the appropriate assurance level (preferably using multi-factor credentials). For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.6.2 Relevant applicable standards SAML OpenID oauth CDMI Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 15 of 25

3.7 Use Case 11: Enterprise to Cloud SSO 3.7.1 Short description A user is able to access resource within their enterprise environment or within a cloud deployment using a single identity. With enterprises expanding their application deployments using private and public clouds, the identity management and authentication of users to the services need to be decoupled from the cloud service in a similar fashion to the decoupling of identity from application in the enterprise. Users expect and need to have their enterprise identity extend to the cloud and used to obtain different services from different providers rather than multitude of userid and passwords. By accessing services via a federated enterprise identity, not only the user experience of SSO is to gain, but also Enterprise compliance and for control of user access, ensuring only valid identities may access cloud services. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.7.2 Relevant applicable standards SAML OpenID OpenID Connect oauth SPML SCIM Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 16 of 25

3.8 Use Case 17: Per Tenant Identity Provider Configuration 3.8.1 Short description Show the need for cloud tenants to securely manage cloud services using automated tools rather than navigating and manually configuring each service individually. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.8.2 Relevant applicable standards IMI SPML SCIM Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 17 of 25

3.9 Use Case 18: Delegated Identity Provider Configuration 3.9.1 Short description Show the need for cloud tenant administrators need to delegate access to their identity services configuration within a multi-tenant cloud service to their chosen identity provider service. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.9.2 Relevant applicable standards IMI Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 18 of 25

3.10 Use Case 19: Auditing Access to Company Confidential Videos in Public Cloud 3.10.1 Short description Features the need to audit various role-based accesses of a confidential data objects stored in a public cloud against the owning company s security policy. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.10.2 Relevant applicable standards SAML OpenID OpenID Connect oauth WS-Federation PMRM P3P OVF XACML SNIA CMIM KMIP Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 19 of 25

3.11 Use Case 22: Cloud-based Two-Factor Authentication Service 3.11.1 Short description Exhibits the value of a Two-Factor Authentication (2FA) cloud-based service that can be used with an Identity Provider, deployed either at the enterprise, at the cloud service provider, or as a separate cloud service. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.11.2 Relevant applicable standards Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 20 of 25

3.12 Use Case 23: Cloud Application Identification using Extended Validation Certificates 3.12.1 Short description Shows the value of providing validatable identification of the Cloud Provider/SaaS application to the user or consumer using Extended Validation (EV) certificates. For extended description of this use case, please refer to [IDCLOUD-USECASES-1.0] 3.12.2 Relevant applicable standards SAML EV certificates X.509 Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 21 of 25

4 Challenges 4.1 Federated Identity Support There is a need to support Federated Identities in a PaaS model. 4.2 Identity Management Provisioning There is a need to manage lifecycle (Create, Read, Update and Delete) of users. 4.3 Identity Audit There is a need to audit operations performed by an Identity in a PaaS model. 4.4 Authorization There is a need to perform authorization of resources and applications by users and processes. 4.5 Identity Confidentiality There is a need to provide confidentiality services for identities operating in a PaaS environment. This includes capabilities such as Encryption, Decryption and Key Management. Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 22 of 25

5 Standards The standards that are applicable to Platform-As-A-Service are divided into the following sections. 5.1 Federated Identity Standards The following OASIS standards for Federated Identity are applicable: OASIS SAML OASIS WS-Trust and WS-Federation 5.2 Identity Management Provisioning The following OASIS Standards for Identity Management provisioning are applicable: OASIS SPML 5.3 Authorization The following OASIS Standard for Authorization is applicable: OASIS XACML The following IETF Standard for Authorization is applicable: IEFT OAuth2 Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 23 of 25

Appendix A Acknowledgments The following individuals have participated in the creation of this specification and are gratefully acknowledged: Participants: Anil Saldhana, Red Hat Scott Stark, Red Hat Anthony Nadalin, Microsoft David Turner, Microsoft Matt Rutkowski, IBM David Kern, IBM Abbie Barbir, Bank of America Dominique Nguyen, Bank of America Thomas Hardjono, MIT Jeffrey Broberg, CA Technologies John Tolbert, The Boeing Company Gines Dolera Tormo, NEC Corporation Felix Gomex Marmol, NEC Corporation Cathy Tilton, Daon Dale Moberg, Axway Software David Chadwick, Individual Gershon Jannsen, Individual Roger Bass, Individual Michele Drgon, Individual Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 24 of 25

Appendix B Revision History Revision Date Editor Changes Made 01a October 01, Anil Saldhana Initial draft version. 2012 01b October 26,2012 Anil Saldhana Changes based on Feedback 01f February 4, 2013 Anil Saldhana Added Federated Identity concerns to Authentication and Provisioning Services Expanded the Challenges Section 01g April 26, 2013 Anil Saldhana Acknowledgements 01h September 16, 2013 Anil Saldhana Removed the use case on Impersonation that was contentious. Non-Standards Track Copyright OASIS Open 2013. All Rights Reserved. Page 25 of 25