SAML V2.0 Profile for Token Correlation

Similar documents
SAML V2.0 Profile for Mandator Credentials

Level of Assurance Authentication Context Profiles for SAML 2.0

SAML V2.0 EAP GSS SSO Profile Version 1.0

Test Assertions for the SCA Assembly Model Version 1.1 Specification

Test Assertions for the SCA Web Service Binding Version 1.1 Specification

TestCases for the SCA Assembly Model Version 1.1

Using the AMQP Anonymous Terminus for Message Routing Version 1.0

Telecom SOA Use Cases and Issues Version 1.0

Service Component Architecture Client and Implementation Model for C++ Test Cases Version 1.1

Deployment Profile Template Version 1.0 for WS-Reliability 1.1

SCA JMS Binding v1.1 TestCases Version 1.0

Abstract Code-Signing Profile of the OASIS Digital Signature Services

SCA-J POJO Component Implementation v1.1 TestCases Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

KMIP Opaque Managed Object Store Profile Version 1.0

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

Test Assertions for the SCA_J Common Annotations and APIs Version 1.1 Specification

SAML v2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

TestCases for the SCA POJO Component Implementation Specification Version 1.1

OASIS - Artifact naming guidelines

Test Assertions for the SCA Policy Framework 1.1 Specification

XDI Requirements and Use Cases

TestCases for the SCA Web Service Binding Specification Version 1.1

KMIP Opaque Managed Object Store Profile Version 1.0

XACML v3.0 XML Digital Signature Profile Version 1.0

KMIP Storage Array with Self-Encrypting Drives Profile Version 1.0

SCA JMS Binding Specification v1.1 Test Assertions Version 1.0

Metadata for SAML 1.0 Web Browser Profiles

TestCases for the SCA Web Service Binding Specification Version 1.1

SOA-EERP Business Service Level Agreement Version 1.0

SOA-EERP Business Service Level Agreement Version 1.0

Open Command and Control (OpenC2) Language Specification. Version 0.0.2

saml requesting attributes v1.1 wd01 Working Draft January 2016 Standards Track Draft Copyright OASIS Open All Rights Reserved.

PPS (Production Planning and Scheduling) Part 3: Profile Specifications, Version 1.0

KMIP Symmetric Key Lifecycle Profile Version 1.0

Search Web Services - searchretrieve Operation: Abstract Protocol Definition Version 1.0

Metadata for SAML 1.0 Web Browser Profiles

XACML Profile for Requests for Multiple Resources

This document is a preview generated by EVS

OpenOffice Specification Sample

Asynchronous Processing Abstract Profile of the OASIS Digital Signature Services Version 1.0

{Describe the status and stability of the specification here.}

SAML V2.0 Holder-of-Key Assertion Profile

Kerberos SAML Profiles

Identity in the Cloud PaaS Profile Version 1.0

OSLC Change Management Version 3.0. Part 2: Vocabulary

Identity in the Cloud PaaS Profile Version 1.0

TAXII Version Part 5: Default Query

OASIS Specification Document Template Usage

TestCases for the SCA_J Common Annotations and APIs Version 1.1 Specification

SSTC Response to Security Analysis of the SAML Single Sign-on Browser/Artifact Profile

PPS (Production Planning and Scheduling) Part 1: Core Elements, Version 1.0

Test Assertions Part 1 - Test Assertions Model Version 1.0

UBL NDR 2.0 Checklist

XACML v3.0 Hierarchical Resource Profile Version 1.0

Key Management Interoperability Protocol Crypto Profile Version 1.0

J2ME Code-Signing Profile of the OASIS Digital Signature Services

DITA 1.2 Whitepaper: Tools and DITA-Awareness

SAML 2.0 Protocol Extension for Requested Authentication Context

Cloud Application Management for Platforms (CAMP) Test Assertions Version 1.1

XACML 3.0 Export Compliance-US (EC- US) Profile Version 1.0

ETSI TS V ( )

Service Component Architecture Web Service Binding Specification Version 1.1

Request for Comments: 2493 Category: Standards Track January 1999

Identity in the Cloud Outsourcing Profile Version 1.0

Enhanced Client Profile (PAOS-LECP) Solution Proposal for SAML 2.0

XACML v3.0 Core and Hierarchical Role Based Access Control (RBAC) Profile Version 1.0

Authentication, Authorization and Accounting Requirements for the Session Initiation Protocol

Production Planning and Scheduling (PPS) Version 1.0

REST API Design Guidelines Part 2

OASIS - Artifact Naming Guidelines

Web Services Profile of XACML (WS-XACML) Version 1.0

IETF TRUST. Legal Provisions Relating to IETF Documents. Approved November 6, Effective Date: November 10, 2008

ETSI GS MEC 016 V1.1.1 ( )

OMA-ETS-DL-OTA-v1_ a Page 1 (24)

Position Paper: Facets for Content Components

Network Working Group Request for Comments: 3937 Category: Informational October 2004

Updates: 2710 September 2003 Category: Standards Track. Source Address Selection for the Multicast Listener Discovery (MLD) Protocol

Topology and Orchestration Specification for Cloud Applications Version 1.0

Telecom SOA Requirements Version 1.0

XACML v3.0 Hierarchical Resource Profile Version 1.0

Jabber, Inc. August 20, 2004

EUROPEAN STANDARD Electronic Signatures and Infrastructures (ESI); Time-stamping protocol and time-stamp token profiles

Network Working Group. Category: Informational April A Uniform Resource Name (URN) Namespace for the Open Geospatial Consortium (OGC)

Request for Comments: 5079 Category: Standards Track December Rejecting Anonymous Requests in the Session Initiation Protocol (SIP)

Hierarchical Resource profile of XACML

IETF TRUST. Legal Provisions Relating to IETF Documents. February 12, Effective Date: February 15, 2009

Network Working Group. November Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4)

EUROPEAN STANDARD Electronic Signatures and Infrastructures (ESI); Time-stamping protocol and time-stamp profiles

Request for Comments: 4142 Category: Standards Track Nine by Nine November 2005

Network Working Group. Category: Standards Track <draft-aboba-radius-iana-03.txt> 30 March 2003 Updates: RFC IANA Considerations for RADIUS

Expires in six months 24 October 2004 Obsoletes: RFC , , 3377, 3771

Network Working Group Internet-Draft October 27, 2007 Intended status: Experimental Expires: April 29, 2008

Signature Gateway Profile of the OASIS Digital Signature Service

Video Services Forum Rules of Procedure

Intended status: Informational. B. Wyman October 2, 2007

ebcore Agreement Update Specification Version 1.0

REST/SOAP Harmonization proposal for Identity-based Web-Services

David Chadwick, University of Kent Linying Su, University of Kent 11 June 2008

Open Cloud Computing Interface Service Level Agreements

Transcription:

SAML V2.0 Profile for Token Correlation Committee Draft 01 28 June 2010 Specification URIs: This Version: 0.1 Previous Version: 0 Latest Version: Technical Committee: OASIS Security Services TC Chair(s): Thomas Hardjono, MIT Nate Klingenstein, Internet2 Editor(s): Federico Rossini, Telecom Italia Enrico Ronco, Telecom Italia Declared XML Namespace(s): urn:oasis:names:tc:saml:2.0:cm:token correlation profile Abstract: Based on Telecom Italia proposal of the Telecom SOA Requirement [SOA TEL req] This document defines the syntax to express a relation between two SAML assertion, a main one and a related one. Status: This is initial draft of Subject Management Protocol based on [to add the quotation] Technical Committee members should send comments on this specification to the Technical Committee s email list. Others should send comments to the Technical Committee by using the Copyright OASIS 2009. All Rights Reserved. Page 1 of 17

Send A Comment button on the Technical Committee s web page at http://www.oasisopen.org/committeees/security. For information on whether any patents have been disclosed that may be essential to implementing this specification, and any offers of patent licensing terms, please refer to the Intellectual Property Rights section of the Technical Committee web page (http://www.oasisopen.org/committees/security/ipr.php. The non normative errata page for this specification is located at http://www.oasisopen.org/committees/security. Copyright OASIS 2009. All Rights Reserved. Page 2 of 17

Notices Copyright OASIS 2009. All Rights Reserved. All capitalized terms in the following text have the meanings assigned to them in the OASIS Intellectual Property Rights Policy (the "OASIS IPR Policy"). The full Policy may be found at the OASIS website. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published, and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this section are included on all such copies and derivative works. However, this document itself may not be modified in any way, including by removing the copyright notice or references to OASIS, except as needed for the purpose of developing any document or deliverable produced by an OASIS Technical Committee (in which case the rules applicable to copyrights, as set forth in the OASIS IPR Policy, must be followed) or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY OWNERSHIP RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. OASIS requests that any OASIS Party or any other party that believes it has patent claims that would necessarily be infringed by implementations of this OASIS Committee Specification or OASIS Standard, to notify OASIS TC Administrator and provide an indication of its willingness to grant patent licenses to such patent claims in a manner consistent with the IPR Mode of the OASIS Technical Committee that produced this specification. OASIS invites any party to contact the OASIS TC Administrator if it is aware of a claim of ownership of any patent claims that would necessarily be infringed by implementations of this specification by a patent holder that is not willing to provide a license to such patent claims in a manner consistent with the IPR Mode of the OASIS Technical Committee that produced this specification. OASIS may include such claims on its website, but disclaims any obligation to do so. OASIS takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on OASIS' procedures with respect to rights in any document or deliverable produced by an OASIS Technical Committee can be found on the OASIS website. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this OASIS Committee Specification or OASIS Standard, can be obtained from the OASIS TC Administrator. OASIS makes no representation that any information or list of intellectual property rights will at any time be complete, or that any claims in such list are, in fact, Essential Claims. The names "OASIS", [insert specific trademarked names, abbreviations, etc. here] are trademarks of OASIS, the owner and developer of this specification, and should be used only to refer to the Copyright OASIS 2009. All Rights Reserved. Page 3 of 17

organization and its official outputs. OASIS welcomes reference to, and implementation and use of, specifications, while reserving the right to enforce its marks against misleading uses. Please see http://www.oasis open.org/who/trademark.php for above guidance. Copyright OASIS 2009. All Rights Reserved. Page 4 of 17

Table of Contents 1 Introduction...6 1.1 Terminology...6 1.2 Normative References...6 2 SAML V2.0 Token Correlation...7 2.1 Required Information...7 2.2 Description...7 2.3 Element <token correlation>...7 2.4 Element <Token correlated>...7 2.5 Processing roules...7 3 Conformance...10 Copyright OASIS 2009. All Rights Reserved. Page 5 of 17

1 Introduction In some advanced SAML use cases, in enterprise context, the execution of a business process might involve two or more logical transactions that span across one or more intermediaries. Suppose that an intermediary is involved in almost every process and it needs to call the same services for different processes, if the authorization to call the services is granted to the intermediary without correlating this authorization to the process in execution, that would mean to authorize the intermediary to call every services, as a consequence there wouldn't be real security policy criteria and there would be reduced logging information. This profile supply a normative extension to the [SAML2Core] in accord to the philosophy that every actor owns only the authorizations strictly necessary to do what it needs to do. 1.1 Terminology The keywords "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this specification are to be interpreted as described in IETF RFC 2119 [RFC 2119]. 1.2 Normative References [SOA TEL req] [SOA TEL UC] [SAML2Core] [SAML2Prof] Ronco et al. Telecom SOA Requirements Version 1.0 OASIS SOA TEL TC, Date. http://docs.oasis open.org/soa tel/t soa req1.0/cd01/t soa req 01 cd 02.pdf. Ronco et al. Telecom SOA Use Cases and Issues 1.0 OASIS SOA TEL TC, Date. http://docs.oasis open.org/soa tel/t soa uci/v1.0/cs01/t soa uc cs 01.pdf. OASIS Standard, Assertions and Protocols for the OASIS Security Assertion Markup Language (SAML) V2.0. March 2005. http://docs.oasisopen.org/security/saml/v2.0/saml core 2.0 os.pdf OASIS Standard, Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0. March 2005. http://docs.oasis open.org/security/saml/v2.0/samlprofiles 2.0 os.pdf Copyright OASIS 2009. All Rights Reserved. Page 6 of 17

2 SAML V2.0 Token Correlation 2.1 Required Information Identification: urn:oasis:names:tc:saml:2.0:tcorr????? Contact information: security services comment@lists.oasis open.org Description: Given below. Updates: None. 2.2 Description This token correlation requirement extends the message security models and enforces the security mechanism in environments where the message exchange pattern is more complex than the simple requestor provider pattern. This model should be useful when the definition and the use of a simple token doesn t guarantee a sufficient level of security, since the authorization to access a specific service also depends on the fact that a previous token was released. The syntax defined in this profile defines a new security profile, in which a SAML assertion is syntactically and semantically meaningful if it is built and presented in relation with another related SAML assertion; it enables to express a relation between two security SAML assertions, a main SAML and a related SAML. The characteristics of the relation are that, when the token correlation is used, 1. the SAML assertion cannot be built and considered valid if it isn't presented together with another related SAML assertion, 2. The authorization is granted only in presence of both the subjects of the two SAML assertions. 2.3 Element <token correlation> The optional <Token correlation> element of the section condition specifies the subject of the correlated SAML assertion; it contains an identifier. <BaseID>, <NameID>, or <EncryptedID>[optiona]. The following schema fragment defines the <Token correlation> element and its TokenCorrelationType complex type: Copyright OASIS 2009. All Rights Reserved. Page 7 of 17

<element name="token correlation" type="saml:tokencorrelationtype"/> <complextype name="tokencorrelationtype"> <choice> <element ref="saml:baseid"/> <element ref="saml:nameid"/> <element ref="saml:encryptedid"/> </choice> </complextype> The element <Token correlation>, if present, implies that a <Token correlated> element must be present. 2.4 Element <Token correlated> The element <token correlated>, contains a SAML assertion or a reference to a SAML assertion. The following schema fragment defines the <Token correlated> element and its TokenCorrelatedType complex type: <element name="token correlated" type="saml:tokencorrelatedtype"/> <complextype name="tokencorrelatedtype"> <choice> <element ref="saml:assertionidref"/> <element ref="saml:assertionuriref"/> <element ref="saml:assertion"/> <element ref="saml:encriptedassertion"/> </choice> </complextype> Where can I put the correlate SAML, in order that, if the SAML authority signs the assertion, the signature is not invalidated by putting the SAML correlated? We can write the <token correlated> element shouldn't be included in the element signed by the SAML authority releasing the assertion, in that way the sender can add the element before send the message. Processing rules Assume the main SAML: SAML Y and the correlated one: SAML X. The requestor (that can obtain only token correlated SAML for a specific service invocation) asks to the SAML authority for a SAML (SAML Y); the SAML is of token correlation kind, it contains the condition <token correlation>; Copyright OASIS 2009. All Rights Reserved. Page 8 of 17

after having obtained the assertion, the requestor inserts the <token correlated> element, that is the correlated SAML (SAML X); the SAML X subject ID is equal to the SAML Y token correlation ID; after the other actions, such as signing, are performed, the message is sent to the service provider. If the service provider, during the exam of the main SAML assertion (SAML Y) finds the condition <token correlation>, it searches for the correlated SAML (SAML X) in the message; The authorization is granted if SAML X is present and is authentic valid (released by a trusted SAML authority), the SAML X subject ID is equal to the SAML Y token correlation ID; all the other SAML Y conditions are verified, in accord to the SAML2 standard protocol. Usually when <token correlation> condition is present, the authorization should be granted to SAML Y subject only in presence of the SAML X subject (i.e. token correlation element). SAML X condition elements (for example < NotOnOrAfter>, <OneTimeUse>) could not be true any more. Copyright OASIS 2009. All Rights Reserved. Page 9 of 17

Primary requestor Identity provider Functional intermediary Service provider 1. req. SAML 2. get SAML X 3. call service with SAML X 4. req. SAML 5. get SAML Y of token correlation kind 6. ins. SAML X into SAML Y 7. call service with SAML Y Copyright OASIS 2009. All Rights Reserved. Page 10 of 17

3 Conformance XXXXXXXXXXXXXXXXXXXXXXXXXXXXX Copyright OASIS 2009. All Rights Reserved. Page 11 of 17

Appendix A. Uses cases Scenario/context The business process under analysis is complex and necessitates to be orchestrated by a BPM (Business Process Management) application. Such process is a long running type process: in fact one of its tasks requires a human intervention, which can be executed within hours (or days). This implies that the process must be handled in a different mode from the security management perspective. Use case Which of the two use cases has to be kept? I example The actors are: the requestors who initiate the business transactions (C1, C2,.., Cn), the intermediary (INT) (only 1), the service providers (SP1, SP2,.., SPm). The transactions are executed via the intermediary INT. Suppose that a business transaction is restarted by the intermediary, then the IDP issues a new token whose <subject> is set to INT and the Service Provider receives a request with a SAML <subject> set to INT. As a consequence in every transaction where SP1 has to be accessed, the SAML subject of the invocation is INT, in every transaction where SP2 has to be accessed, the SAML subject of the invocation is INT,,.. and so, for every SP invoked, the SAML subject is always INT, If INT has the grant to access to every SP because there is always a process that pass through INT, this situation is similar to that in which the SP to accepts every request from the intermediary INT without using the SAML assertion. Moreover, each SP will need to know which business transaction invoked the service, who the real requestor is, when the IDP issued the token to authorize the transaction execution. To produce this information, the intermediary will need to carry the token defined for the original requestor (C1, C2,...Cn) *********************************************************** II example. The issue presented in this section derives from a concrete case of telecommunications services sales and post sales: in particular the activation and provisioning of ADSL service to residential customers. Copyright OASIS 2009. All Rights Reserved. Page 12 of 17

A consumer, e.g. a CRM application invokes a service to execute a specific business process. A BPM (Business Process Management) application gets in charge of the orchestration/execution of such processes. Given the fact that the process is long running, the BPM shall, at a given point, suspend the orchestration/execution of the process until it will receive a specific activity closure event from a back office system once the appropriate technician will have terminated his manual tasks. The following schema Figure 1 depicts a simplified transaction diagram, while Figure 2 provides a pictorial representation of the Use Case. CRM BPM Delivery Order request In delivery Delivery response X hours/days Order response Figure 1: Simplified transaction diagram for the SAML token correlation use case Figure 2: SAML token correlation use case: pictorial representation Copyright OASIS 2009. All Rights Reserved. Page 13 of 17

Use Case steps. The CRM sends an ADSL activation request. The consumer (CRM) provides its credentials to a Security provider and obtains a SAML assertion, SAML X. The SAML assertion is associated to the initial message and has limited duration, since extending it would mean to have a weaker security policy. The BPM Security Enforcement Point, interacting with the policy decision point (IAM) (Identity Access Manager) applies the authentication and authorization policies. The BPM orchestrates the process interacting with the various services exposed by the involved systems within the company infrastructure. All interactions are executed with the SAML X as security token. When appropriate, the BPM invokes a service exposed by a Delivery system to obtain a physical configuration within the central office. At this stage the BPM suspends the execution of the business process (the duration of the task may require hours or days) awaiting for the reception of a specific activity closure event. The Delivery System activates the technical configuration task. A human intervention is performed within the central office. Once this task is terminated, the technician reports the activity closure on the Delivery system, which generates the activity closure event for the BPM. Copyright OASIS 2009. All Rights Reserved. Page 14 of 17

The BPM resumes the suspended process, invoking the next step in the ADSL activation process. The BPM requests the security provider to generate a new SAML, SAML Y, since the previous is not valid any more. The remaining portion of the process is executed utilizing SAML Y. The BPM is responsible for the orchestration/execution of the process, and is the entity which is entitled to request the generation of the new SAML SAML Y, so the subject of SAML Y is different from the system that started the process. It is important for the security architecture, that an element of the middleware infrastructure (the BPM) use SAML assertions which are correlated (or directly coupled ) to the real entity which requires the initiation of the business process (i.e. the CRM application, thus the CRM sales representative) and to the business process itself. It enforces the security level that the BPM requests to the SAML Issuer to generate a SAML assertion associated to the SAML X, and to maintains evidence of that correlation, in order to authorize the BPM itself, once security checks are validated by the IAM, to invoke all pending services within the second part of the process, because such invocations are really part of a security authorized business process. Copyright OASIS 2009. All Rights Reserved. Page 15 of 17

Appendix B. Acknowledgments The following individuals have participated in the creation of this specification and are gratefully acknowledged Participants: [Participant name, affiliation Individual member] [Participant name, affiliation Individual member] [Participant name, affiliation Individual member] Copyright OASIS 2009. All Rights Reserved. Page 16 of 17

Appendix A. Revision History Document ID Date Committer Comment Copyright OASIS 2009. All Rights Reserved. Page 17 of 17