2.1 Username Token

advertisement
1
2
SecurityPolicy Usecases
3
Working Draft 02, September 12, 2006
4
5
6
7
8
9
10
11
12
13
14
15
Contributors:
Prateek Mishra, Oracle
Ramana Turlapati, Oracle
Ashok Malhotra, Oracle
Rich Levinson, Oracle
Abstract:
This document describes several practical security scenarios. The purpose
of this document is to get agreement on a set of typical scenarios that
that would be useful to users. If and when we reach agreement, and if
the WG so agrees we can define message formats for them, but this may not
be necessary.
16
17
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 1 of 34
18
Table of Contents
19
1
20
21
Introduction ........................................................... 3
2 Scenarios .............................................................. 4
2.1
Username Token ....................................................... 4
22
2.1.1
2.1.1.1
2.1.1.2
2.1.1.3
23
24
25
26
2.1.2
2.1.2.1
Username token................................................... 4
Username token with plain text password .............................................. 4
Username token without password ......................................................... 4
Username token with timestamp, nonce and password hash .................. 4
Use of SSL....................................................... 5
Username token as supporting token ...................................................... 5
27
28
29
30
31
2.1.3
(WSS 1.0) User Name token with Bilateral X.509v3 Authentication,
Sign, Encrypt ............................................................ 6
2.1.4
(WSS 1.1), User Name with Certificates, Sign, Encrypt............ 8
2.2
X.509 Token Authentication Scenario Assertions ...................... 10
32
33
34
35
36
37
38
2.2.1
(WSS1.0) Anonymous with X.509 Certificates, Sign, Encrypt....... 10
2.2.2
(WSS1.0) Mutual Authentication with X.509 Certificates, Sign,
Encrypt 12
2.2.3
(WSS1.1) Anonymous with X.509 Certificate, Sign, Encrypt........ 14
2.2.4
(WSS1.1) Mutual Authentication with X.509 Certificates, Sign,
Encrypt 16
2.3
SAML Token Authentication Scenario Assertions ....................... 18
39
2.3.1
2.3.1.1
2.3.1.2
(WSS1.0) SAML10 Assertion (Sender Vouches/Bearer) ..................... 19
(WSS1.0) SAML10 Assertion (Sender Vouches/Bearer/HoK) over SSL
20
2.3.1.3 (WSS1.0) SAML10 Assertion (Sender Vouches/Bearer/HoK) over SSL
21
2.3.1.4 (WSS1.0) SAML10 Sender Vouches with X.509 Certificates, Sign,
Encrypt 22
2.3.1.5 (WSS1.0) SAML10 Holder of Key, Sign, Encrypt .............................. 24
40
41
42
43
44
45
46
47
48
2.3.2
50
51
52
53
2.4
56
57
WSS 1.1 SAML Token Scenarios.................................... 26
2.3.2.1 (WSS1.1) SAML2.0 Sender Vouches/Bearer ....................................... 26
2.3.2.2 (WSS1.1) SAML2.0 Sender Vouches/Bearer/HoK over SSL .............. 26
2.3.2.3 (WSS1.1) SAML2.0 Sender Vouches/Bearer/HoK over SSL .............. 27
2.3.2.4 (WSS1.1) SAML1.1/2.0 Sender Vouches/Bearer with X.509 Certificate,
Sign, Encrypt......................................................................................................... 28
2.3.2.5 (WSS1.1) SAML1.1/2.0 Holder of Key, Sign, Encrypt ....................... 30
49
54
55
WSS 1.1 SAML Token Scenarios.................................... 19
Kerberos Security ................................................... 32
2.4.1
3
Kerberos V5 GSS APREQ........................................... 32
References ............................................................ 34
58
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 2 of 34
59
60
61
62
63
64
65
66
1 Introduction
This document describes several security scenarios. A security scenario
is a high-level security use-case with several variable components. The
purpose of this document is to get agreement on a set of typical
scenarios that that would be useful to users. If and when we reach
agreement, and if the WG so agrees, we can reference example messages
either in an appendix to this document or by referencing other documents
such as published interop documents.
67
68
69
70
71
In the policy examples below, the “wsp” prefix refers to the elements
defined in the WS-Policy namespace and the “sp” prefix to the elements
defined in the WS-SecurityPolicy namespace.
72
73
74
Where uses cases are based on existing scenarios, those scenarios are
referenced at the beginning of the use case section.
75
76
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 3 of 34
77
2 Scenarios
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
2.1 Username Token
Username Token Authentication scenarios that use simple username password
token for authentication. There are several sub-cases.
2.1.1
Username token
In this model a user name token is placed within the SOAP security header.
No other security measure is used.
2.1.1.1
Username token with plain text password
<sp:SupportingToken>
<wsp:Policy>
<sp:UserNameToken/>
</wsp:Policy>
</sp:SupportingToken>
2.1.1.2
Username token without password
<sp:SupportingToken>
<wsp:Policy>
<sp:UserNameToken>
<wsp:Policy>
<sp:NoPassword/>
</wsp:Policy>
</sp:UserNameToken>
</wsp:Policy>
</sp:SupportingToken>
2.1.1.3
Username token with timestamp, nonce and password
hash
<sp:SupportingToken>
<wsp:Policy>
<sp:UserNameToken>
<wsp:Policy>
<sp:HashPassword>
</wsp:Policy>
</sp:UserNameToken>
</wsp:Policy>
</sp:SupportingToken>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 4 of 34
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
2.1.2
Use of SSL
Both server-authentication and mutual authentication SSL are supported via
use of the TransportBinding policy assertion. (For mutual authentication, a
RequireClientCertificate assertion may be inserted within the HttpsToken
assertion.)
<wsp:Policy>
<sp:TransportBinding>
<wsp:Policy>
<sp:TransportToken>
<wsp:Policy>
<sp:HttpsToken />
</wsp:Policy>
</sp:TransportToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256 />
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict />
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp />
</wsp:Policy>
</sp:TransportBinding>
</wsp:Policy>
2.1.2.1
Username token as supporting token
Additional credentials can be included as supporting tokens. So, for
example, including a user name token over server authentication SSL we have:
<wsp:Policy>
<sp:TransportBinding>
<wsp:Policy>
<sp:TransportToken>
<wsp:Policy>
<sp:HttpsToken />
</wsp:Policy>
</sp:TransportToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256 />
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict />
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp />
</wsp:Policy>
</sp:TransportBinding>
<sp:SupportingToken>
<wsp:Policy>
<sp:UserNameToken>...</sp:UserNameToken>
</wsp:Policy>
</sp:SupportingToken>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 5 of 34
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
2.1.3
(WSS 1.0) User Name token with Mutual X.509v3
Authentication, Sign, Encrypt
This scenario is based on WS-I SCM Security Architecture Technical
requirements for securing the SCM Sample Application, March 2006 (available
from the WS-I site)
This usecase corresponds to the situation where both parties have X.509v3
certificates (and public-private key pairs). The requestor includes a user
name token that may stand for the entity on-behalf-of which the requestor is
acting. The user name token is included as a supporting token; this is also
encrypted.
We model this by using asymmetric binding with a user name supporting token.
The message level policies cover a different scope of the web service
definition than the binding policy and so appear as separate policies and
are attached at Message Policy Subject. These are shown below as input and
output policies. Thus, we need a set of coordinated policies one with
endpoint subject and two with message subjects to achieve this use case.
<wsp:Policy wsu:Id="wss10_up_cert_policy" >
<wsp:ExactlyOne>
<wsp:All>
<sp:AsymmetricBinding>
<wsp:Policy>
<sp:InitiatorToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="AlwaysToRecpt">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:InitiatorToken>
<sp:RecipientToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:RecipientToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:AsymmetricBinding>
<sp:Wss10>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 6 of 34
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
</wsp:Policy>
</sp:Wss10>
<sp:SignedEncryptedSupportingTokens>
<wsp:Policy>
<sp:UsernameToken sp:IncludeToken="AlwaysToRecipient">
<wsp:Policy>
<sp:WssUsernameToken10/>
</wsp:Policy>
</sp:UsernameToken>
</wsp:Policy>
</sp:SignedEncryptedSupportingTokens>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10UsernameForCertificates_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10UsernameForCertificate_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 7 of 34
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
2.1.4
(WSS 1.1), User Name with Certificates, Sign,
Encrypt
This scenario is based on WCF (Indigo) Interoperability Lab: Web Services
Security September 1st, 2005
http://mssoapinterop.org/ilab/WSSecurity/WCFInteropPlugFest_Security.doc
The use case here is the following: the requestor generates a symmetric key;
the symmetric key is encrypted using the recipient’s certificate and placed
in an encrypted key element. The user name token and message body are signed
using the symmetric key. The body and user name token are also encrypted.
We can use symmetric binding with X509token as the protection token to
illustrate this case. If derived keys are to be used, then the derived keys
property of X509Token should be set.
<wsp:Policy wsu:Id="WSS11UsernameWithCertificates_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SymmetricBinding>
<wsp:Policy>
<sp:ProtectionToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never”>
<wsp:Policy>
<sp:RequireThumbprintReference/>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:ProtectionToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:SymmetricBinding>
<sp:SignedSupportingTokens>
<wsp:Policy>
<sp:UsernameToken sp:IncludeToken="AlwaysToRecipient">
<wsp:Policy>
<sp:WssUsernameToken10/>
</wsp:Policy>
</sp:UsernameToken>
</wsp:Policy>
</sp:SignedSupportingTokens>
<sp:Wss11>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
<sp:MustSupportRefIssuerSerial/>
<sp:MustSupportRefThumbprint/>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 8 of 34
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
<sp:MustSupportRefEncryptedKey/>
</wsp:Policy>
</sp:Wss11>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="UsernameForCertificates_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="UsernameForCertificate_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
379
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 9 of 34
380
2.2 X.509 Token Authentication Scenario Assertions
381
2.2.1
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
(WSS1.0) X.509 Certificates, Sign, Encrypt
This use-case corresponds to the situation where both parties have X.509v3
certificates (and public-private key pairs). The requestor identifies itself
to the service. The message exchange is integrity protected and encrypted.
This modeled by use of an asymmetric binding assertion.
<wsp:Policy wsu:Id="wss10_anonymous_with_cert_policy" >
<wsp:ExactlyOne>
<wsp:All>
<sp:AsymmetricBinding>
<wsp:Policy>
<sp:InitiatorToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="AlwaysToRecpt">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:InitiatorToken>
<sp:RecipientToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:RecipientToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:AsymmetricBinding>
<sp:Wss10>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
</wsp:Policy>
</sp:Wss10>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10Anonymous with Certificates_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 10 of 34
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10anonymous with certs_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 11 of 34
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
2.2.2
(WSS1.0) Mutual Authentication with X.509
Certificates, Sign, Encrypt
This scenario is based on WSS Interop, Scenario 3, Web Services Security:
Interop 1, Draft 06, Editor, Hal Lockhart, BEA Systems
This use case corresponds to the situation where both parties have X.509v3
certificates (and public-private key pairs). The requestor wishes to
identify itself to the service using its X.509 credential (strong
authentication). The message exchange needs to be integrity protected and
encrypted as well. The difference from previous use case is that the X509
token inserted by the client is included in the message signature (see
<ProtectTokens />).
<wsp:Policy wsu:Id="wss10_mutual_with_cert_policy" >
<wsp:ExactlyOne>
<wsp:All>
<sp:AsymmetricBinding>
<wsp:Policy>
<sp:InitiatorToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="AlwaysToRecpt">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:InitiatorToken>
<sp:RecipientToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:RecipientToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:ProtectTokens/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:AsymmetricBinding>
<sp:Wss10>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
</wsp:Policy>
</sp:Wss10>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 12 of 34
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
<wsp:Policy wsu:Id="WSS10 mutual with Certificates_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10 mutual with certs_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 13 of 34
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
2.2.3
(WSS1.1) Anonymous with X.509 Certificate,
Sign, Encrypt
This scenario is based on WCF (see sec 2.1.4)
In this use case the Request is signed using DerivedKeyToken1(K), then
encrypted using a DerivedKeyToken2(K) where K is ephemeral key protected for
the server's certificate. Response is signed using DKT3(K), (if needed)
encrypted using DKT4(K). The requestor does not wish to identify himself;
the message exchange is protected using derived symmetric keys. As a
simpler, but less secure, alternative, ephemeral key K (instead of derived
keys) could be used for message protection by simply ommitting the
sp:RequireDerivedKeys assertion.
<wsp:Policy wsu:Id="AnonymousForCertificateSignEncrypt_IPingService_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SymmetricBinding>
<wsp:Policy>
<sp:ProtectionToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never">
<wsp:Policy>
<sp:RequireDerivedKeys/>
<sp:RequireThumbprintReference/>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:ProtectionToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:SymmetricBinding>
<sp:Wss11>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
<sp:MustSupportRefIssuerSerial/>
<sp:MustSupportRefThumbprint/>
<sp:MustSupportRefEncryptedKey/>
<sp:RequireSignatureConfirmation/>
</wsp:Policy>
</sp:Wss11>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="Input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 14 of 34
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="Output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts >
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 15 of 34
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
2.2.4
(WSS1.1) Mutual Authentication with X.509
Certificates, Sign, Encrypt
This scenario is based on WCF (see sec 2.1.4)
Client and server X509 certificates are used for client and server
authorization respectively. Request is signed using K, then encrypted using
K, K is ephemeral key protected for server's certificate. Signature
corresponding to K is signed using client certificate. Response is signed
using K, encrypted using K, encrypted key K is not included in response.
Alternatively, derived keys can be used for each of the encryption and
signature operations by simply adding an sp:RequireDerivedKeys assertion.
<wsp:Policy wsu:Id="MutualCertificate11SignEncrypt_IPingService_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SymmetricBinding>
<wsp:Policy>
<sp:ProtectionToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never">
<wsp:Policy>
<sp:RequireThumbprintReference/>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:ProtectionToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:SymmetricBinding>
<sp:EndorsingSupportingTokens>
<wsp:Policy>
<sp:X509Token sp:IncludeToken=”AlwaysToRecipient">
<wsp:Policy>
<sp:RequireThumbprintReference/>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:EndorsingSupportingTokens>
<sp:Wss11>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
<sp:MustSupportRefIssuerSerial/>
<sp:MustSupportRefThumbprint/>
<sp:MustSupportRefEncryptedKey/>
<sp:RequireSignatureConfirmation/>
</wsp:Policy>
</sp:Wss11>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 16 of 34
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="Input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="Output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts >
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
720
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 17 of 34
721
2.3 SAML Token Authentication Scenario Assertions
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
For SAML, the combination of SAML and WSS version numbers is supported
(WssSamlV11Token10, WssSamlV11Token11, WssSamlV20Token11).
Instead of explicitly including the SAML assertion, a key identifier
reference can also be used. To enable this last behavior, the IncludeToken
attribute is set to http://docs.oasis-open.org/ws-sx/wssecuritypolicy/200512/IncludeToken/Never.
In all of the SAML scenarios, the SAML assertion confirmation method
expected to be used by the initiator is communicated implicitly by the
context of the sp: binding in use and type of sp: element containing the
SAML token. There are 3 general SAML use cases covered: holder-of-key (hk),
sender-vouches (sv), and bearer (br).



For the holder-of-key case, there is always a contained reference (or
value) in the assertion to key material that may be used for message
protection in the scenario. In the hk use cases where key material is
used for message protection, the WssSamlV**Token** version number will
appear in the InitiatorToken element (or, in general, possibly in the
RecipientToken element, but that case is not covered in this
document). In the TransportBinding case the hk assertion appears in a
SupportingTokens element.
For the sender-vouches case the WssSamlV**Token** version will always
appear in a SignedSupportingTokens element to indicate that the SAML
Authority associated with this token is the Initiator that signs the
message.
For the bearer case the WssSamlV**Token** version will always appear
in a SupportingTokens element (it may be signed as a SignedPart, but
it is not involved in the message protection).
It is recognized that other uses cases might exist, where these guidelines
might need further elaboration in order to address all contingencies,
however that is outside the scope of this document.
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 18 of 34
757
2.3.1
WSS 1.0 SAML Token Scenarios
758
2.3.1.1
(WSS1.0) SAML10 Assertion (Bearer)
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
Requestor adds a SAML assertion (bearer) to the SOAP security header. The
SAML assertion itself could be signed. Since the token is listed in the
SupportingTokens element, and it is not explicitly covered by the message
signature, the initiator may infer that a Saml Bearer Assertion is
acceptable to meet this requirement.
<sp:SupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken=”AlwaysToRecpt”>
<wsp:Policy>
<sp:WssSamlV11Token10/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SupportingToken>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 19 of 34
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
2.3.1.2
(WSS1.0) SAML10 Assertion (Sender Vouches) over
SSL
This scenario is based on first WSS SAML Profile InterOp, WSS site.
Requestor adds a SAML assertion (sv) to the SOAP Security Header. Because
the TransportBinding requires a Client Certificate AND the SAML token is in
a SignedSupportingTokens element, the Initiator may be considered as acting
as a SAML Authority (i.e. the issuer of the sv assertion). By including the
sv assertion in the header and using the Client Certificate to protect the
message, the initiator takes responsibility for binding the Subject of the
Assertion to the contents of the message.
<wsp:Policy>
<sp:TransportBinding>
<wsp:Policy>
<sp:TransportToken>
<wsp:Policy>
<sp:HttpsToken>
<wsp:Policy>
<sp:RequireClientCertificate>
</wsp:Policy>
</sp:HttpsToken>
</wsp:Policy>
</sp:TransportToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256 />
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict />
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp />
</wsp:Policy>
</sp:TransportBinding>
<sp:SignedSupportingToken>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken=”AlwaysToRecpt”>
<wsp:Policy>
<sp:WssSamlV11Token10/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SignedSupportingToken>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 20 of 34
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
2.3.1.3
(WSS1.0) SAML10 Assertion (HK) over SSL
Requestor adds a SAML assertion (hk) to the SOAP Security Header. Because
the TransportBinding requires a Client Certificate AND the SAML token is in
a SupportingTokens element that is within the TransportBinding element, the
Initiator may be considered to be authorized by the issuer of the hk SAML
assertion to bind message content to the Subject of the assertion. If the
Client Certificate matches the certificate identified in the hk assertion,
the initiator may be regarded as executing SAML hk responsibility of binding
the Subject of the hk assertion to the content of the message.
<wsp:Policy>
<sp:TransportBinding>
<wsp:Policy>
<sp:TransportToken>
<wsp:Policy>
<sp:HttpsToken>
<wsp:Policy>
<sp:RequireClientCertificate>
</wsp:Policy>
</sp:HttpsToken>
</wsp:Policy>
</sp:TransportToken>
<sp:SupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken=”AlwaysToRecpt”>
<wsp:Policy>
<sp:WssSamlV11Token10/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SupportingTokens>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256 />
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict />
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp />
</wsp:Policy>
</sp:TransportBinding>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 21 of 34
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
2.3.1.4
(WSS1.0) SAML10 Sender Vouches with X.509
Certificates, Sign, Encrypt
This scenario is based on first WSS SAML Profile InterOp, WSS site.
In this case, SAML token is included as part of the message signature and
sent only to the recipient. The message security is provided using X.509
certificates with both requestor and service having exchanged credentials
via some out of band mechanism.
<wsp:Policy wsu:Id="wss10_saml_cert_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:AsymmetricBinding>
<wsp:Policy>
<sp:InitiatorToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="AlwaysToRecpt">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:InitiatorToken>
<sp:RecipientToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never">
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:RecipientToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:AsymmetricBinding>
<sp:Wss10>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
</wsp:Policy>
</sp:Wss10>
<sp:SignedSupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken="AlwaysToRecipient">
<wsp:Policy>
<sp:WssSamlV11Token10/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SignedSupportingTokens>
</wsp:All>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 22 of 34
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10SamlForCertificates_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10SamlForCertificate_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 23 of 34
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
2.3.1.5
(WSS1.0) SAML10 Holder of Key, Sign, Encrypt
This scenario is based on first WSS SAML Profile InterOp, WSS site.
Here the SAML token provides the key material for message security hence
acts as the initiator token. SAML assertion points to the public key of the
signer of the message. The client knows recipient's public key but does not
share a direct trust relation with the recipient. The recipient has a trust
relation with the authority that issues the SAML token. On the request the
message body is signed using client's private key referenced in the SAML HK
Assertion and it is encrypted using server's certificate. On the response,
the server signs the message using its private key and encrypts the message
using the key provided within SAML HK Assertion.
<wsp:Policy wsu:Id="wss10_saml_hok_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:AsymmetricBinding>
<wsp:Policy>
<sp:InitiatorToken>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken="AlwaysToRecpt”>
<wsp:Policy>
<wsp:WssSamlV11Token10/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:InitiatorToken>
<sp:RecipientToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken=”Never”>
<wsp:Policy>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:RecipientToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:AsymmetricBinding>
<sp:Wss10>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
</wsp:Policy>
</sp:Wss10>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10SamlHok_input_policy">
<wsp:ExactlyOne>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 24 of 34
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="WSS10SamlHok_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 25 of 34
1050
2.3.2
WSS 1.1 SAML Token Scenarios
1051
2.3.2.1
(WSS1.1) SAML2.0 Bearer
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
Similar to 2.3.1.1, except token is of version 2.0.
<sp:SupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken=”AlwaysToRecpt”>
<wsp:Policy>
<sp:WssSamlV20Token11/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SupportingTokens>
2.3.2.2
(WSS1.1) SAML2.0 Sender Vouches over SSL
This scenario is based on second WSS SAML Profile InterOp (WS11), WSS site.
Similar to 2.3.1.2 except SAML token is of version 2.0.
<wsp:Policy>
<sp:TransportBinding>
<wsp:Policy>
<sp:TransportToken>
<wsp:Policy>
<sp:HttpsToken>
<wsp:Policy>
<sp:RequireClientCertificate>
</wsp:Policy>
</sp:HttpsToken>
</wsp:Policy>
</sp:TransportToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256 />
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict />
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp />
</wsp:Policy>
</sp:TransportBinding>
<sp:SignedSupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken=”AlwaysToRecpt”>
<wsp:Policy>
<sp:WssSamlV20Token11/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SignedSupportingTokens>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 26 of 34
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
2.3.2.3
(WSS1.1) SAML2.0 HoK over SSL
This scenario is based on second WSS SAML Profile InterOp (WS11), WSS site.
Similar to 2.3.1.3 except SAML token is of version 2.0.
<wsp:Policy>
<sp:TransportBinding>
<wsp:Policy>
<sp:TransportToken>
<wsp:Policy>
<sp:HttpsToken>
<wsp:Policy>
<sp:RequireClientCertificate>
</wsp:Policy>
</sp:HttpsToken>
</wsp:Policy>
</sp:TransportToken>
<sp:SupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken=”AlwaysToRecpt”>
<wsp:Policy>
<sp:WssSamlV20Token11/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SupportingTokens>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256 />
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict />
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp />
</wsp:Policy>
</sp:TransportBinding>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 27 of 34
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
2.3.2.4
(WSS1.1) SAML1.1/2.0 Sender Vouches with X.509
Certificate, Sign, Encrypt
Here the message and SAML token are signed using a key derived from the
ephemeral key K. The ephemeral key is encrypted using service’s public key.
Alternatively, derived keys can be used for each of signing and encryption
operations.
<wsp:Policy wsu:Id="WSS11SamlWithCertificates_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SymmetricBinding>
<wsp:Policy>
<sp:ProtectionToken>
<wsp:Policy>
<sp:X509Token sp:IncludeToken="Never”>
<wsp:Policy>
<sp:RequireThumbprintReference/>
<sp:RequireDerivedKeys/>
<sp:WssX509V3Token10/>
</wsp:Policy>
</sp:X509Token>
</wsp:Policy>
</sp:ProtectionToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:SymmetricBinding>
<sp:SignedSupportingTokens>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken="AlwaysToRecipient">
<wsp:Policy>
<sp:WssSamlV11Token11/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:SignedSupportingTokens>
<sp:Wss11>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
<sp:MustSupportRefIssuerSerial/>
<sp:MustSupportRefThumbprint/>
<sp:MustSupportRefEncryptedKey/>
</wsp:Policy>
</sp:Wss11>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="SamlForCertificates_input_policy">
<wsp:ExactlyOne>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 28 of 34
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="SamlForCertificate_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 29 of 34
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
2.3.2.5
(WSS1.1) SAML1.1/2.0 Holder of Key, Sign, Encrypt
This scenario is based on IBM WS-SecureConversation Interop, WSSecureConversation and WS-Trust Interop Scenarios Version 1.0a August 24,
2004, available from WS-SX web site.
SAML Assertion contains the ephemeral key K in the EncryptedKey construct
encrypted using server’s certificate. The body of the message is signed
using DKT1(K) and encrypted using DKT2(K). Response is also signed using
derived keys. In a simpler alternative, ephemeral key K itself could be used
for message protection.
<wsp:Policy wsu:Id="WSS11SamlHok_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SymmetricBinding>
<wsp:Policy>
<sp:ProtectionToken>
<wsp:Policy>
<sp:SamlToken sp:IncludeToken="AlwaysToRecpt”>
<wsp:Policy>
<sp:RequireDerivedKeys/>
<sp:WssSamlV20Token11/>
</wsp:Policy>
</sp:SamlToken>
</wsp:Policy>
</sp:ProtectionToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:SymmetricBinding>
<sp:Wss11>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
<sp:MustSupportRefIssuerSerial/>
<sp:MustSupportRefThumbprint/>
<sp:MustSupportRefEncryptedKey/>
</wsp:Policy>
</sp:Wss11>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="SAmlHok_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 30 of 34
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="SamlHok_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
1311
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 31 of 34
1312
2.4 Kerberos Security
1313
2.4.1
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
Kerberos V5 GSS APREQ
This use case deals exclusively with Kerberos. The message exchange pattern
is specified in WSS Kerberos Token Profile. The kerberos token is included
as V5 GSS APREQ, which is as per WS-I, the most interoperable representation
of Kerberos token. The body of the request and response are signed and
encrypted.
<wsp:Policy wsu:Id="WSS11Kerberos_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SymmetricBinding>
<wsp:Policy>
<sp:ProtectionToken>
<wsp:Policy>
<sp:KerberosToken sp:IncludeToken="AlwaysToRecpt”>
<wsp:Policy>
<sp:RequireDerivedKeys/>
<sp:WssGssKerberosV5ApReqToken11/>
</wsp:Policy>
</sp:KerberosToken>
</wsp:Policy>
</sp:ProtectionToken>
<sp:AlgorithmSuite>
<wsp:Policy>
<sp:Basic256/>
</wsp:Policy>
</sp:AlgorithmSuite>
<sp:Layout>
<wsp:Policy>
<sp:Strict/>
</wsp:Policy>
</sp:Layout>
<sp:IncludeTimestamp/>
<sp:OnlySignEntireHeadersAndBody/>
</wsp:Policy>
</sp:SymmetricBinding>
<sp:Wss11>
<wsp:Policy>
<sp:MustSupportRefKeyIdentifier/>
<sp:MustSupportRefEncryptedKey/>
</wsp:Policy>
</sp:Wss11>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
<wsp:Policy wsu:Id="Kerberos_input_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 32 of 34
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
<wsp:Policy wsu:Id="Kerberos_output_policy">
<wsp:ExactlyOne>
<wsp:All>
<sp:SignedParts>
<sp:Body/>
</sp:SignedParts>
<sp:EncryptedParts>
<sp:Body/>
</sp:EncryptedParts>
</wsp:All>
</wsp:ExactlyOne>
</wsp:Policy>
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 33 of 34
1384
1385
1386
1387
3 References
TBD
securitypolicy-for-scenarios-02
Oracle Corporation
12-Sep-2006
Page 34 of 34
Download