HOME

TheInfoList



OR:

XACML stands for "eXtensible Access Control Markup Language". The standard defines a declarative fine-grained, attribute-based
access control In the fields of physical security and information security, access control (AC) is the selective restriction of access to a place or other resource, while access management describes the process. The act of ''accessing'' may mean consuming ...
policy language, an architecture, and a processing model describing how to evaluate access requests according to the rules defined in policies. As a published standard specification, one of the goals of XACML is to promote common terminology and interoperability between access control implementations by multiple vendors. XACML is primarily an
attribute-based access control Attribute-based access control (ABAC), also known as policy-based access control for IAM, defines an access control paradigm whereby a subject's authorization to perform a set of operations is determined by evaluating attributes associated with the ...
system (ABAC), also known as a policy-based access control (PBAC) system, where attributes (bits of data) associated with a user or action or resource are inputs into the decision of whether a given user may access a given resource in a particular way. Role-based access control (RBAC) can also be implemented in XACML as a specialization of ABAC. The XACML model supports and encourages the separation of enforcement (PEP) from decision making (PDP) from management / definition (PAP) of the authorization. When access decisions are hard-coded within applications (or based on local machine userids and access control lists (ACLs)), it is very difficult to update the decision criteria when the governing policy changes and it is hard to achieve visibility or audits of the authorization in place. When the client is decoupled from the access decision, authorization policies can be updated on the fly and affect all clients immediately.


History

Version 1.0 was ratified by OASIS standards organization in 2003. Version 2.0 was ratified by OASIS standards organization on February 1, 2005. Version 3.0 was ratified by OASIS in January 2013.eXtensible Access Control Markup Language (XACML) V3.0 approved as an OASIS Standard
eXtensible Access Control Markup Language (XACML) V3.0 approved as an OASIS Standard.


Architecture


Terminology

Non-normative terminology (following RFC 2904, except for PAP)


Flow

# A user sends a request which is intercepted by the Policy Enforcement Point (PEP) # The PEP converts the request into a XACML authorization request # The PEP forwards the authorization request to the Policy Decision Point (PDP) # The PDP evaluates the authorization request against the policies it is configured with. The policies are acquired via the Policy Retrieval Point (PRP) and managed by the Policy Administration Point (PAP). If needed it also retrieves attribute values from underlying Policy Information Points (PIP). # The PDP reaches a decision (Permit / Deny / NotApplicable / Indeterminate) and returns it to the PEP


Policy elements


Structural elements

XACML is structured into 3 levels of elements: * PolicySet, * Policy, * Rule. A policy set can contain any number of policy elements and policy set elements. A policy can contain any number of rule elements.


Attributes and categories

Policies, policy sets, rules and requests all use subjects, resources, environments, and actions. * A subject element is the entity requesting access. A subject has one or more attributes. * The resource element is a data, service or system component. A resource has one or more attributes. * An action element defines the type of access requested on the resource. Actions have one or more attributes. * An environment element can optionally provide additional information.


Targets

XACML provides a target, which is basically a set of simplified conditions for the subject, resource, and action that must be met for a policy set, policy, or rule to apply to a given request. Once a policy or policy set is found to apply to a given request, its rules are evaluated to determine the access decision and response. In addition to being a way to check applicability, target information also provides a way to index policies, which is useful if you need to store many policies and then quickly sift through them to find which ones apply. When a request to access that service arrives, the PDP will know where to look for policies that might apply to this request because the policies are indexed based on their target constraints. Note that a target may also specify that it applies to any request. Policy set, policy and rule can all contain target elements.


Conditions

Conditions only exist in rules. Conditions are essentially an advanced form of a target which can use a broader range of functions and more importantly can be used to compare two or more attributes together, e.g. subject-id

doctor-id. With conditions, it is possible to implement segregation of duty checks or relationship-based access control.


Obligations & Advice

Within XACML, a concept called obligations can be used. An obligation is a directive from the policy decision point (PDP) to the policy enforcement point (PEP) on what must be carried out before or after an access is approved. If the PEP is unable to comply with the directive, the approved access ''may'' or ''must'' not be realized. The augmentation of obligations eliminates a gap between formal requirements and policy enforcement. An example of an obligation could look like this:
Access control rule:
          Allow access to resource MedicalJournal with attribute patientID=x 
                if Subject match DesignatedDoctorOfPatient
                and action is read
          with obligation
               on Permit: doLog_Inform(patientID, Subject, time)
               on Deny  : doLog_UnauthorizedLogin(patientID, Subject, time)
The XACML's obligation can be an effective way to meet formal requirements (non-repudiation for example) that can be hard to implement as access control rules. Furthermore, any formal requirements will be part of the access control policy as obligations and not as separate functions, which makes policies consistent and centralization of the IT environment easier to achieve. Obligations can be used for "break-the-glass" scenarios or trust elevation ("you cannot transfer $1,000 without two-factor authentication - here is the link to the 2FA page"). In addition to obligations, XACML supports advice which are identical to obligations with the difference that a PEP is not obligated to enforce the advice (hence its name).


Combining algorithms

What happens in XACML if there are two rules (or policies) that contradict each other? Imagine for instance a first rule that would say ''managers can view documents'' and a second rule that would say ''no one can work before 9am''. What if the request is about Alice trying to view a document at 8am? Which rule wins? This is what combining algorithms tell us. They help resolve conflicts. XACML defines a number of combining algorithms that can be identified by a ''RuleCombiningAlgId'' or ''PolicyCombiningAlgId'' attribute of the or elements, respectively. The rule-combining algorithm defines a procedure for arriving at an access decision given the individual results of evaluation of a set of rules. Similarly, the policy-combining algorithm defines a procedure for arriving at an access decision given the individual results of evaluation of a set of policies.


Functions

XACML defines a long list of functions (close to 300) to manipulate and compare attributes to other attributes and values: * Equality, inequality and other matching functions * Arithmetic functions * String functions * Logical functions (and, or, not) * Set and bag functions * Higher order functions * Regular expression functions * XPath functions The functions and their identifiers are full

Functions are type-specific i.e. there is a function for string equality and a different one for integer equality.


Equality, inequality and other matching functions


Arithmetic functions


* add (double and integer) * subtract (double and integer) * multiply (double and integer) * divide (double and integer) * mod (double and integer) * abs (double and integer) * round * floor


String functions


* string-concatenate * string-starts-with * string-ends-with * string-contains * string-substring


Logical functions (and, or, not)


Set and bag functions


Regular expression functions


XPath functions


Higher order functions

The list of higher order functions is as listed below. For a formal definition, refer to th

* (urn:oasis:names:tc:xacml:3.0:function:any-of) ** parameters: * ** return value: boolean ** Description: this function takes in a boolean function and 2 or more attribute values or bags. The higher-order function applies the boolean function to the remaining parameters. ** Example: anyOf(function tringEqual allowedRoles, stringOneAndOnly(role)) will return true if (a) role is single-valued, (b) there is at least one value in the attribute bag allowedRoles equal to the value inside the single-valued attribute bag role. * (urn:oasis:names:tc:xacml:3.0:function:all-of) ** parameters: * ** return value: boolean * (urn:oasis:names:tc:xacml:3.0:function:any-of-any) ** parameters: * ** return value: boolean * (urn:oasis:names:tc:xacml:1.0:function:all-of-any) ** parameters: ** return value: boolean * (urn:oasis:names:tc:xacml:1.0:function:any-of-all) ** parameters: ** return value: boolean * (urn:oasis:names:tc:xacml:1.0:function:all-of-all) ** parameters: ** return value: boolean * map (urn:oasis:names:tc:xacml:1.0:function:map) ** parameters: * ** return value:


XACML 3.0


Schema

http://docs.oasis-open.org/xacml/3.0/xacml-core-v3-schema-wd-17.xsd


Data types

* http://www.w3.org/2001/XMLSchema#anyURI * http://www.w3.org/2001/XMLSchema#base64Binary * http://www.w3.org/2001/XMLSchema#boolean * http://www.w3.org/2001/XMLSchema#date * http://www.w3.org/2001/XMLSchema#dateTime * http://www.w3.org/2001/XMLSchema#dayTimeDuration * http://www.w3.org/2001/XMLSchema#double * http://www.w3.org/2001/XMLSchema#hexBinary * http://www.w3.org/2001/XMLSchema#integer * http://www.w3.org/2001/XMLSchema#string * http://www.w3.org/2001/XMLSchema#time * http://www.w3.org/2001/XMLSchema#yearMonthDuration * urn:oasis:names:tc:xacml:1.0:data-type:rfc822Name * urn:oasis:names:tc:xacml:1.0:data-type:x500Name * urn:oasis:names:tc:xacml:2.0:data-type:dnsName * urn:oasis:names:tc:xacml:2.0:data-type:ipAddress * urn:oasis:names:tc:xacml:3.0:data-type:xpathExpression


New in XACML 3.0


New profiles

XACML 3.0 introduces administrative delegation, the JSON Profile of XACML (request/response), the REST Profile of XACML, the Multiple Decision Profile of XACML, and many more.


= Delegation

= The implementation of delegation is new in XACML 3.0. The delegation mechanism is used to support decentralized administration of access policies. It allows an authority (delegator) to delegate all or parts of its own authority or someone else's authority to another user (delegate) without any need to involve modification of the root policy. This is because, in this delegation model, the delegation rights are separated from the access rights. These are instead referred to as administrative control policies. Access control and administrative policies work together as in the following scenario: A partnership of companies' many services are protected by an access control system. The system implements the following central rules to protect its resources and to allow delegation:
Access control rules:

              Allow access
                    to resource with attribute WebService 
                    if subject is Employee and action is read or write. 
              
Administration control rules:

              Allow delegation of access control rule #1
                      to subjects with attribute Consultant.
              Conditions: 
                         delegation must expire within 6 months,
                         resource must not have attribute StrictlyInternal.
               
(Attributes can be fetched from an external source, e.g. a LDAP catalog.) When a consultant enters the corporation, a delegation can be issued locally by the consultant's supervisor, authorizing the consultant access to systems directly. The delegator (the supervisor in this scenario) may only have the right to delegate a limited set of access rights to consultants.


Other features

Other new features of XACML 3.0 are listed at http://www.webfarmr.eu/2010/07/enhancements-and-new-features-in-xacml-3-axiomatics/ The XACML TC is also publishing a list of changes here: http://wiki.oasis-open.org/xacml/DifferencesBetweenXACML2.0AndXACML3.0


Sample policies


Date and time-based authorization in XACML

This rule implements th
use-it-lose-it
access control paradigm. If a user does not log in for 30 days, then they lose access. In pseudo-code: deny if currentDateTime > lastLogin + 30 days Use it or lose it: this policy denies access if lastLogin is more than 30 days away from today's date P30D


Time-based authorization in XACML

This rule grants access if the current time is greater than 9am and less than 5pm. Allow if time between 9 and 5 09:00:00 17:00:00


Sample requests and responses


XACML 3.0 request

view doc#123 Alice


XACML 3.0 responses


XACML 3.0 sample response

NotApplicable


XACML 3.0 sample response with obligation

The following contains an Obligation block. Obligations are statements that can be returned along with a decision to enrich the decision flow. In this example, the PEP must log that access was granted. Permit http://www.axiomatics.com/automatic-unique-id/18a9eae9-c92b-4087-b2ac-c5a33d7ff477


The Multiple Decision Profile of XACML 3.0

By default a PDP processes a single request at a time e.g. "Can Alice view item #1?". The PDP then replies with a single decision. At times, though, it is necessary to send multiple requests in one go e.g. "Can Alice view / edit / delete items #1, #2, #3?". Th

allows for this use case. The PDP will typically do the product of all combinations i.e. in the example aforementioned there will be 1 x 3 x 3 = 9 decisions returned in a single response.


Sample JSON Request for the Multiple Decision Profile

The way to enable the MDP is to send an array of objects for any of the categories rather than an array of one object (or simply an object). For instance, AccessSubject is an object but Resource is an array of objects. The latter will trigger the MDP process in PDPs that support the profile. Note as well the use of the IncludeInResult attribute which tells the PDP to return the XACML attribute and its value in the response so that decisions can be correlated to the relevant attribute values.


Sample JSON Response for the Multiple Decision Profile


Developer orientation

In 2013 and 2014, the XACML Technical Committee focused on designing new profiles to facilitate developer integration. These include: * The REST profile of XACML written by Remon Sinnema of EMC * The JSON profile of XACML written by David Brossard of Axiomatics * The ALFA profile of XACML written by Pablo Giambiagi, Srijith Nair, and David Brossard of Axiomatics All three profiles were showcased at th
Cloud Identity Summit 2014
in Monterey, California. Using these profiles, integrating fine-grained authorization into applications becomes much easier.


The ALFA Profile of XACML

ALFA stands for Abbreviated Language for Authorization. It is a lightweight syntax used to implement policy-based access control policies. For examples refer to the main article.


The JSON Profile of XACML

The JSON profile of XACML simplifies the integration between the PEP and the PDP.


Sample JSON request


Sample JSON response


XACML and other standards


XACML and Open Policy Agent

XACML is almost entirely a policy definition language based on
XML Extensible Markup Language (XML) is a markup language and file format for storing, transmitting, and reconstructing arbitrary data. It defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. T ...
and XSLT, defined by an open OASIS specification. The XACML specification does not cover the design or implementation of Policy Decision Point (PDP), only the policy language they consume. Many
proprietary {{Short pages monitor