Girish Mahajan (Editor)

XACML

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Designed by
  
Simon Blackwell

Filename extensions
  
.xml , .alfa

Paradigm
  
Declarative programming

Developer
  
Organization for the Advancement of Structured Information Standards (OASIS)

First appeared
  
April 16, 2001; 15 years ago (2001-04-16)

XACML stands for "eXtensible Access Control Markup Language". The standard defines a declarative fine-grained, attribute-based access control policy language, an architecture, and a processing model describing how to evaluate access requests according to the rules defined in policies.

Contents

As a published standard specification, one of the goals of XACML is to promote common terminology and interoperability between access control implementations by multiple vendors. XACML is primarily an Attribute-Based Access Control system (ABAC), where attributes (bits of data) associated with a user or action or resource are inputs into the decision of whether a given user may access a given resource in a particular way. Role-based access control (RBAC) can also be implemented in XACML as a specialization of ABAC.

The XACML model supports and encourages the separation of the access decision from the point of use. When access decisions are baked into client applications (or based on local machine userids and Access Control Lists (ACLs)), it is very difficult to update the decision criteria when the governing policy changes. When the client is decoupled from the access decision, authorization policies can be updated on the fly and affect all clients immediately.

History

Version 1.0 was ratified by OASIS standards organization in 2003.

Version 2.0 was ratified by OASIS standards organization on February 1, 2005.

The first committee specification of XACML 3.0 was released August 10, 2010. The latest version, XACML 3.0, was standardized in January 2013.

Terminology

Non normative terminology (following RFC 2904, except for PAP)

Flow

  1. A user sends a request which is intercepted by the Policy Enforcement Point (PEP)
  2. The PEP converts the request into a XACML authorization request
  3. The PEP forwards the authorization request to the Policy Decision Point (PDP)
  4. The PDP evaluates the authorization request against the policies it is configured with. The policies are acquired via the Policy Retrieval Point (PRP) and managed by the Policy Administration Point (PAP). If needed it also retrieves attribute values from underlying Policy Information Points (PIP).
  5. The PDP reaches a decision (Permit / Deny / NotApplicable / Indeterminate) and returns it to the PEP

Structural elements

XACML is structured into 3 levels of elements:

  • PolicySet,
  • Policy,
  • Rule.
  • A policy set can contain any number of policy elements and policy set elements. A policy can contain any number of rule elements.

    Attributes and categories

    Policies, policy sets, rules and requests all use subjects, resources, environments, and actions.

  • A subject element is the entity requesting access. A subject has one or more attributes.
  • The resource element is a data, service or system component. A resource has one or more attributes.
  • An action element defines the type of access requested on the resource. Actions have one or more attributes.
  • An environment element can optionally provide additional information.
  • Targets

    XACML provides a target, which is basically a set of simpliļ¬ed conditions for the subject, resource, and action that must be met for a policy set, policy, or rule to apply to a given request. Once a policy or policy set is found to apply to a given request, its rules are evaluated to determine the access decision and response.

    In addition to being a way to check applicability, target information also provides a way to index policies, which is useful if you need to store many policies and then quickly sift through them to find which ones apply. When a request to access that service arrives, the PDP will know where to look for policies that might apply to this request because the policies are indexed based on their target constraints. Note that a target may also specify that it applies to any request.

    Policy set, policy and rule can all contain target elements.

    Conditions

    Conditions only exist in rules. Conditions are essentially an advanced form of a target which can use a broader range of functions and more importantly can be used to compare two or more attributes together, e.g. subject-id==doctor-id. With conditions, it is possible to implement segregation of duty checks or relationship-based access control.

    Obligations

    Within XACML, a concept called obligations can be used. An obligation is a directive from the policy decision point (PDP) to the policy enforcement point (PEP) on what must be carried out before or after an access is approved. If the PEP is unable to comply with the directive, the approved access may or must not be realized. The augmentation of obligations eliminates a gap between formal requirements and policy enforcement. An example of an obligation could look like this:

    Access control rule:

    Allow access to resource MedicalJournal with attribute patientID=x if Subject match DesignatedDoctorOfPatient and action is read with obligation on Permit: doLog_Inform(patientID, Subject, time) on Deny : doLog_UnauthorizedLogin(patientID, Subject, time)

    The XACML's obligation can be an effective way to meet formal requirements (non-repudiation for example) that can be hard to implement as access control rules. Furthermore, any formal requirements will be part of the access control policy as obligations and not as separate functions, which makes policies consistent and centralization of the IT environment easier to achieve.

    Combining algorithms

    What happens in XACML if there are two rules (or policies) that contradict each other? Imagine for instance a first rule that would say managers can view documents and a second rule that would say no one can work before 9am. What if the request is about Alice trying to view a document at 8am? Which rule wins? This is what combining algorithms tell us. They help resolve conflicts.

    XACML defines a number of combining algorithms that can be identified by a RuleCombiningAlgId or PolicyCombiningAlgId attribute of the <Policy> or <PolicySet> elements, respectively. The rule-combining algorithm defines a procedure for arriving at an access decision given the individual results of evaluation of a set of rules. Similarly, the policy-combining algorithm defines a procedure for arriving at an access decision given the individual results of evaluation of a set of policies.

    Higher Order Functions

    The list of higher order functions is as listed below. For a formal definition, refer to the XACML standard.

  • anyOf (urn:oasis:names:tc:xacml:3.0:function:any-of)
  • parameters: anyAtomicOrBag anyAtomicOrBag*
  • return value: boolean
  • Description: this function takes in a boolean function and 2 or more attribute values or bags. The higher-order function applies the boolean function to the remaining parameters.
  • Example: anyOf(function[stringEqual], allowedRoles, stringOneAndOnly(role)) will return true if (a) role is single-valued, (b) there is at least one value in the attribute bag allowedRoles equal to the value inside the single-valued attribute bag role.
  • allOf (urn:oasis:names:tc:xacml:3.0:function:all-of)
  • parameters: anyAtomicOrBag anyAtomicOrBag*
  • return value: boolean
  • anyOfAny (urn:oasis:names:tc:xacml:3.0:function:any-of-any)
  • parameters: anyAtomicOrBag anyAtomicOrBag*
  • return value: boolean
  • allOfAny (urn:oasis:names:tc:xacml:1.0:function:all-of-any)
  • parameters: bag[anyAtomic] bag[anyAtomic]
  • return value: boolean
  • anyOfAll (urn:oasis:names:tc:xacml:1.0:function:any-of-all)
  • parameters: bag[anyAtomic] bag[anyAtomic]
  • return value: boolean
  • allOfAll (urn:oasis:names:tc:xacml:1.0:function:all-of-all)
  • parameters: bag[anyAtomic] bag[anyAtomic]
  • return value: boolean
  • map (urn:oasis:names:tc:xacml:1.0:function:map)
  • parameters: anyAtomicOrBag anyAtomicOrBag*
  • return value: bag[anyAtomic]
  • Schema

    http://docs.oasis-open.org/xacml/3.0/xacml-core-v3-schema-wd-17.xsd

    New profiles

    Delegation

    The implementation of delegation is new in XACML 3.0. The delegation mechanism is used to support decentralized administration of access policies. It allows an authority (delegator) to delegate all or parts of its own authority or someone else's authority to another user (delegate) without any need to involve modification of the root policy.

    This is because, in this delegation model, the delegation rights are separated from the access rights. These are instead referred to as administrative control policies. Access control and administrative policies work together as in the following scenario:

    A partnership of companies' many services are protected by an access control system. The system implements the following central rules to protect its resources and to allow delegation:

    Access control rules:

    Allow access to resource with attribute WebService if subject is Employee and action is read or write.

    Administration control rules:

    Allow delegation of access control rule #1 to subjects with attribute Consultant. Conditions: delegation must expire within 6 months, resource must not have attribute StrictlyInternal.

    (Attributes can be fetched from an external source, e.g. a LDAP catalog.)

    When a consultant enters the corporation, a delegation can be issued locally by the consultant's supervisor, authorizing the consultant access to systems directly.

    The delegator (the supervisor in this scenario) may only have the right to delegate a limited set of access rights to consultants.

    Other features

    Other new features of XACML 3.0 are listed at http://www.webfarmr.eu/2010/07/enhancements-and-new-features-in-xacml-3-axiomatics/

    The XACML TC is also publishing a list of changes here: http://wiki.oasis-open.org/xacml/DifferencesBetweenXACML2.0AndXACML3.0

    Time-based Authorization in XACML

    This rule grants access if the current time is greater than 9am and less than 5pm.

    XACML 3.0 Sample Response with Obligation

    The following contains an Obligation block. Obligations are statements that can be returned along with a decision to enrich the decision flow. In this example, the PEP must log that access was granted.

    Developer orientation

    In 2013 and 2014, the XACML Technical Committee focused on designing new profiles to facilitate developer integration. These include:

  • The REST profile of XACML written by Remon Sinnema of EMC
  • The JSON profile of XACML written by David Brossard of Axiomatics
  • The ALFA profile of XACML written by Pablo Giambiagi, Srijith Nair, and David Brossard of Axiomatics
  • All three profiles were showcased at the Cloud Identity Summit 2014 in Monterey, California. Using these profiles, integrating fine-grained authorization into applications becomes much easier.

    XACML and SAML

    SAML is an identity SSO and federation standard used for authentication. SAML is used as a common identity token format between different applications. SAML and XACML are both defined by OASIS. SAML and XACML were designed to interoperate where SAML is used to carry identity information / virtual identities and XACML is used to drive the access control logic through policies.

    XACML and OAuth

    OAuth 2.0 is considered to be an authorization standard. It differs from XACML though in its origin, its purpose, and its applications. OAuth is about:

  • delegated access control: I, the user, delegate another user or service access to the resource I own. For instance via OAuth, I grant Twitter (the service) the ability to post on my Facebook wall (the resource).
  • handling the password anti-pattern. Whenever you want to integrate 2 services together, in a traditional, legacy model you have to provide service B with your user credentials on service A so that service B can pretend to be you with Service A. This has many risks of course. Using OAuth eliminates the issues with these patterns and lets the user control what service B can do on behalf of the user with service A.
  • HTTP-based services / resources
  • managing owner (user) approval
  • XACML does not handle user approval or delegated access or password management. XACML simply provides:

  • An access control architecture with the notion of a Policy Decision Point (PDP) as previously discussed and a Policy Enforcement Point (PEP).
  • a policy language with which to express a wide range of access control policies including policies that can use consents handled / defined via OAuth.
  • XACML and OAuth can be combined together to deliver a more comprehensive approach to authorization.

    References

    XACML Wikipedia