18 Oracle Web Services Manager Predefined Assertion Templates

This chapter describes the predefined assertion templates defined for the current release. Use the predefined assertion templates to construct your own policies or clone to create new policies.

Note:

The predefined policies and assertion templates distributed with the current release are read only. You must copy the policy or assertion template before modifying it. You also have the option of configuring the attributes in an assertion after you have added it to a policy. For information about managing the assertion templates and adding them to policies, see "Managing Policy Assertion Templates".

This chapter includes the following sections:

For a detailed description of the configuration settings in the tables, see "Assertion Template Settings for Oracle Web Services".

For a detailed description of the configuration properties listed in the tables, see "Assertion Template Configuration Properties for Oracle Web Services." For details on how to edit the configuration properties, see "Editing the Configuration Properties in an Assertion Template". For information about overriding policies, see "Overview of Policy Configuration Overrides".

Security Assertion Templates

The following sections describe the security assertion templates in more detail.

You can jump to a specific assertion template description using the following links (listed alphabetically):

Authentication Only Assertion Templates

Table 18-1 summarizes the assertion templates that enforce authentication only, and indicates whether the token is inserted at the transport layer or SOAP header.

oracle/http_oam_token_service_template

Display Name: Http OAM Service Assertion Template

Category: Security

Type: http-oam-security

Description

The http_oam_token_service_template assertion template verifies that OAM agent has authenticated the user and has established an identity. This policy can be applied to any HTTP-based endpoint.

Settings

Table 18-2 lists the settings for the http_oam_token_service_template assertion template.

Table 18-2 http_oam_token_service_template Settings

Name Default Value

Authentication Header

 

Authentication Header—Mechanism

oam

Authentication Header—Header Name

None


Configuration

Table 18-3 lists the default configuration properties and the default settings for the http_oam_token_service_template assertion template.

Table 18-3 http_oam_token_service_template Configuration Properties

Name Default Value Type

reference.priority

None

Optional


oracle/http_saml20_token_bearer_client_template

Display Name: Http Saml Bearer V2.0 Token Client Assertion Template

Category: Security

Type: http-saml20-bearer-security

Description

The http_saml20_token_bearer_client_template assertion template includes SAML 2.0 tokens in outbound SOAP request messages. The SAML token with confirmation method [Bearer] is created automatically.

Settings

Table 18-4 lists the settings for the http_saml20_token_bearer_client_template assertion template.

Table 18-4 http_saml20_token_bearer_client_template Settings

Name Default Value

Authentication Header

 

Authentication Header—Mechanism

saml20-bearer

Authentication Header—Header Name

None


Configuration

Table 18-5 lists the configuration properties and the default settings for the http_saml20_token_bearer_client_template assertion template.

Table 18-5 http_saml20_token_bearer_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

saml.issuer.name

www.oracle.com

Optional

user.roles.include

false

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

keystore.sig.csf.key

None

Optional

saml.envelope.signature.required

true

Optional

reference.priority

None

Optional

propagate.identity.context

None

Optional


oracle/http_saml20_token_bearer_service_template

Display Name: Http Saml Bearer V2.0 Token Service Assertion Template

Category: Security

Type: http-saml20-bearer-security

Description

The http_saml20_token_bearer_service_template assertion template authenticates users using credentials provided in SAML tokens with confirmation method 'Bearer' in the WS-Security SOAP header.

Settings

The settings for the http_saml20_token_bearer_service_template assertion template are identical to the client version of the assertion template. See Table 18-4 for information about the settings.

Configuration

Table 18-56 lists the configuration properties and the default settings for the http_saml20_token_bearer_service_template assertion template.

Table 18-6 http_saml20_token_bearer_service_template Configuration Properties

Name Default Value Type

saml.trusted.issuers

None

Optional

saml.envelope.signature.required

true

Optional

reference.priority

None

Optional

propagate.identity.context

None

Optional


oracle/http_spnego_token_client_template

Display Name: SPNEGO Token Client Assertion Template

Category: Security

Type: http-spnego-security

Description

The http_spnego_token_client_template assertion template provides authentication using a Kerberos token and the Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) protocol.

Settings

Table 18-7 lists the settings for the http_spnego_token_client_template assertion template.

Table 18-7 http_spnego_token_client_template Settings

Name Default Value

Authentication Header

 

Authentication Header—Mechanism

spnego

Authentication Header—Header Name

None


Configuration

Table 18-8 lists the configuration properties and the default settings for the http_spnego_token_client_template assertion template.

Table 18-8 http_spnego_token_client_template Configuration Properties

Name Default Value Type

service.principal.name

HOST/localhost@EXAMPLE.COM

Required

keytab.location

None

Optional

caller.principal.name

None

Optional

credential.delegation

false

Required

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/http_spnego_token_service_template

Display Name: SPNEGO Token Service Assertion Template

Category: Security

Type: http-spnego-security

Description

The http_spnego_token_service_template assertion template provides authentication using a Kerberos token and the SPNEGO protocol.

Settings

The settings for the http_spnego_token_service_template assertion template are identical to the client version of the assertion template. See Table 18-7 for information about the settings.

Configuration

Table 18-9 lists the configuration properties and the default settings for the http_spnego_token_service_template assertion template.

Table 18-9 http_spnego_token_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

credential.delegation

false

Required

reference.priority

None

Optional


oracle/wss_http_token_client_template

Display Name: Wss HTTP Token client Assertion Template

Category: Security

Type: http-security

Description

The wss_http_token_client_template assertion template includes username and password credentials in the HTTP header. You can control whether one-way or two-way authentication is required.

Settings

Table 18-10 lists the settings for the wss_http_token_client_template assertion template.

Table 18-10 wss_http_token_client_template Settings

Name Default Value

Authentication Header

 

Authentication Header—Mechanism

basic

Authentication Header—Header Name

None

Transport Layer Security

 

Transport Layer Security

Disabled

Transport Layer Security—Mutual Authentication Required

Disabled

Transport Layer Security—Include Timestamp

Disabled


Configuration

Table 18-11 lists the configuration properties and the default settings for the wss_http_token_client_template assertion template.

Table 18-11 wss_http_token_client_template Configuration Properties

Name Default Value Type

csf-key

basic.credentials

Required

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/wss_http_token_service_template

Display Name: Wss HTTP Token service Assertion Template

Category: Security

Type: http-security

Description

The wss_http_token_service_template assertion template uses the credentials in the HTTP header to authenticate users against the Oracle Platform Security Services identity store. You can control whether one-way or two-way authentication is required.

Settings

The settings for the wss_http_token_service_template are identical to those for the client version of the assertion template. See Table 18-10 for information about the settings.

Configuration

Table 18-12 lists the configuration properties and the default settings for the wss_http_token_service_template assertion template.

Table 18-12 wss_http_token_service_template Configuration Properties

Name Default Value Type

realm

owsm

Constant

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/wss_username_token_client_template

Display Name: Wss Username Token client Assertion Template

Category: Security

Type: wss-username-token

Description

The wss_username_token_client_template assertion template includes authentication with username and password credentials in the WS-Security UsernameToken header. The assertion supports three types of password credentials: plain text, digest, and no password.

Note:

If you do not use a digest password, policies created using this template are not secure. You should use this assertion with plain text or no password in low security situations only, or when you know that the transport is protected using some other mechanism. Alternatively, consider using the SSL version of this assertion, "oracle/wss_username_token_over_ssl_client_template".

To protect against replay attacks, the assertion provides the option to require nonce or creation time in the username token.

Settings

Table 18-13 lists the settings for the wss_username_token_client_template assertion template.

Table 18-13 wss_username_token_client_template Settings

Name Default Value

Username Token

 

Password Type

plaintext

Creation Time Required

Disabled

Nonce Required

Disabled


Configuration

Table 18-14 lists the configuration properties and the default settings for the wss_username_token_client_template assertion template.

Table 18-14 wss_username_token_client_template Configuration Properties

Name Default Value Type

csf-key

basic.credentials

Required

role

ultimateReceiver

Constant

user.tenant.name

None

Optional

reference.priority

None

Optional


oracle/wss_username_token_service_template

Display Name: Wss Username Token service Assertion Template

Category: Security

Type: wss-username-token

Description

The wss_username_token_service_template assertion template enforces authentication with username and password credentials in the WS-Security UsernameToken SOAP header. The assertion supports three types of password credentials: plain text, digest, and no password.

Note:

If you do not use a digest password, policies created using this template are not secure. You should use this assertion with plain text or no password in low security situations only, or when you know that the transport is protected using some other mechanism. Alternatively, consider using the SSL version of this assertion, "oracle/wss_username_token_over_ssl_service_template".

To protect against replay attacks, the assertion provides the option to require nonce or creation time in the username token.

Settings

The settings for the wss_username_token_service_template are identical to the client version of the assertion template. See Table 18-13 for information about the settings.

Configuration

Table 18-15 lists the configuration properties and the default settings for the wss_username_token_service_template assertion template.

Table 18-15 wss_username_token_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/wss10_saml_token_client_template

Display Name: Wss10 SAML Token client Assertion Template

Category: Security

Type: wss10-saml-token

Description

The wss10_saml_token_client_template assertion template includes SAML tokens in outbound SOAP request messages. The SAML token is created automatically.

Settings

Table 18-16 lists the settings for the wss10_saml_token_client_template assertion template.

Table 18-16 wss10_saml_token_client_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

sender-vouches

Name Identifier Format

unspecified


Configuration

Table 18-17 lists the configuration properties and the default settings for the wss10_saml_token_client_template assertion template.

Table 18-17 wss10_saml_token_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

reference.priority

None

Optional


oracle/wss10_saml_token_service_template

Display Name: Wss10 SAML Token service Assertion Template

Category: Security

Type: wss10-saml-token

Description

The wss10_saml_token_service_template assertion template authenticates users using credentials provided in SAML tokens in the WS-Security SOAP header.

Settings

The settings for the wss10_saml_token_service_template are identical to the client version of the assertion. See Table 18-16 for information about the settings.

Configuration

Table 18-18 lists the configuration properties and the default settings for the wss10_saml_token_service_template assertion template.

Table 18-18 wss10_saml_token_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

reference.priority

None

Optional


oracle/wss10_saml20_token_client_template

Display Name: Wss10 SAML V2.0 Token client Assertion Template

Category: Security

Type: wss10-saml-token

Description

The wss10_saml20_token_client_template assertion template includes SAML tokens in outbound SOAP request messages. The SAML token is created automatically.

Settings

Table 18-19 lists the settings for the wss10_saml20_token_client_template assertion template.

Table 18-19 wss10_saml20_token_client_template Settings

Name Default Value

SAML Token Type

 

Version

2.0

Confirmation Type

sender-vouches

Name Identifier Format

unspecified


Configuration

Table 18-20 lists the configuration properties and the default settings for the wss10_saml20_token_client_template assertion template. For details about the configuration property settings, see "Editing the Configuration Properties in an Assertion Template".

For information about overriding policies, see "Overview of Policy Configuration Overrides".

Table 18-20 wss10_saml20_token_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

reference.priority

None

Optional


oracle/wss10_saml20_token_service_template

Display Name: Wss10 SAML V2.0 Token service Assertion Template

Category: Security

Type: wss10-saml-token

Description

The wss10_saml20_token_service_template assertion template authenticates users using credentials provided in SAML tokens in the WS-Security SOAP header.

Settings

The settings for the wss10_saml20_token_service_template are similar to the client version of the assertion template. See Table 18-19 for information about the settings.

Configuration

Table 18-21 lists the configuration properties and the default settings for the wss10_saml20_token_service_template assertion template. For details about the configuration property settings, see "Editing the Configuration Properties in an Assertion Template".

For information about overriding policies, see "Overview of Policy Configuration Overrides".

Table 18-21 wss10_saml20_token_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

reference.priority

None

Optional


oracle/wss11_kerberos_token_client_template

Display Name: Wss11 Kerberos Token client Assertion Template

Category: Security

Type: kerberos-security

Description

The wss11_kerberos_token_client_template assertion template includes a Kerberos token in the WS-Security header in accordance with the WS-Security Kerberos Token Profile v1.1 standard.

Settings

Table 18-22 lists the settings for the wss11_kerberos_token_client_template assertion template.

Table 18-22 wss11_kerberos_token_client_template Settings

Name Default Value

Kerberos Token Type

 

Kerberos Token Type

gss-apreq-v5

Derived Keys

Disabled


Configuration

Table 18-23 lists the configuration properties and the default settings for the wss11_kerberos_token_client_template assertion template.

Table 18-23 wss11_kerberos_token_client_template Configuration Properties

Name Default Value Type

service.principal.name

HOST/localhost@EXAMPLE.COM

Required

keytab.location

None

Optional

caller.principal.name

None

Optional

credential.delegation

false

Required

reference.priority

None

Optional


oracle/wss11_kerberos_token_service_template

Display Name: Wss11 Kerberos Token service Assertion Template

Category: Security

Type: kerberos-security

Description

The wss11_kerberos_token_service_template assertion template enforces in accordance with the WS-Security Kerberos Token Profile v1.1 standard. It extracts the Kerberos token from the SOAP header and authenticates the user. The container must have the Kerberos infrastructure configured through Oracle Platform Security Services.

Settings

The settings for the wss11_keberos_token_service_template are identical to the client version of the assertion template. See Table 18-22 for information about the settings.

Configuration

Table 18-24 lists the configuration properties and the default settings for the wss11_kerberos_token_service_template assertion template.

Table 18-24 wss11_kerberos_token_service_template Configuration Properties

Name Default Value Type

credential.delegation

false

Required

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/http_oauth2_token_client_template

The http_oauth2_token_client_template assertion template is the HTTP binding level template for OAuth2 token authentication.

Settings

Table 18-25 lists the settings for the http_oauth2_token_client_template assertion template.

Table 18-25 http_oauth2_token_client_template Settings

Name Description Default Value

Authentication Header—Mechanism

Authentication mechanism.

Valid values include:

  • basic—Client authenticates itself by transmitting the username and password.

    Note: It is recommended that you configure SSL when using basic authentication.

  • cert—Not supported in this release. Client authenticates itself by transmitting a certificate.

  • custom—Not supported in this release. Custom authentication mechanism.

  • digest—Not supported in this release. Client authenticates itself by transmitting an encrypted password through the use of an MD5 digest.

  • jwt—Client authenticates itself using JWT token.

  • oam—Client authenticates itself using OAM agent.

  • oauth2—Client authenticates using OAuth2 framework.

  • saml20-bearer—Client authenticates itself using SAML 2.0 Bearer token.

  • spnego—Client authenticates itself using Kerberos SPNEGO.

<orasp:auth-header 
  orasp:mechanism="oauth2"/>

Authentication Header—Header Name

Name of the authentication header.

None

Authentication Header—is-signed

Flag that specifies whether the token is signed.

<orasp:auth-header
orasp:is-signed="false"/>

Authentication Header— is encrypted

Flag that specifies whether the token is encrypted.

<orasp:auth-header
orasp:is-encrypted="false"/>

Configurations

Table 18-26 lists the default configuration properties for the http_oauth2_token_client_template assertion template.

Table 18-26 http_oauth2_token_client_template Configuration Properties

Name Description

audience.uri

Audience restriction. The following conditions are supported:

  • If this property is not set, the service URL is used as the audience URI

  • If this property is set to NONE (not case sensitive), then the audience URI is set to null.

  • If this property is set to a value other than NONE, then the audience URI is set to this value.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="audience.uri" 
orawsp:type="string">
<orawsp:Value/>
<orawsp:DefaultValue>NONE</orawsp:DefaultValue>

authz.code

Optional property for passing the authorization code for the 3-legged OAuth2 use case. (Not supported in this release.)

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="authz.code" 
orawsp:type="string">
<orawsp:Value/>

csf-key

Credential store key that maps to a user name and password in the Oracle Platform Security Services (OPSS) identity store.

Default setting:

<orawsp:Property orawsp:type="string"
 orawsp:contentType="optional" orawsp:name="csf-key">
<orawsp:Value/>

csf.map

Oracle WSM map in the credential store that contains the CSF aliases.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="csf.map" orawsp:type="string"/>

You can override the default, domain-level Oracle WSM map, by specifying an application-level map name as a Value in this property. For example:

<orawsp:Property orawsp:contentType="optional"
   orawsp:name="csf.map" orawsp:type="string"/>
   <orawsp:Value>app-level-mapname.map</orawsp:Value>
</orawsp:Property>

Accessing an application-level map also requires granting credential access and identity permission to the wsm-agent-core.jar.

federated.client.token

Optional property which, by default, specifies that a JWT token is generated for the client using the values of the oauth2.client.csf.key and keystore.sig.csf.key properties.

If set to false, oauth2.client.csf.key is used to generate an Authorization header sent in the client request to the OAuth server.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="federated.client.token" 
orawsp:type="boolean">
<orawsp:Value/>
<orawsp:DefaultValue>true</orawsp:DefaultValue>

include.certificate

When true, the signature certificate and the trusted certificate chain (for CA-issued certificates) are included in JWT token claim. This increases the size of the JWT token, but you do not need to then import the certificate and certificate chain into the service side keystore.

When false, only the thumbprint and alias of the certificate are included in the JWT token.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="include.certificate"
orawsp:type="string">
<orawsp:Value/>
<orawsp:DefaultValue>false</orawsp:DefaultValue>
</orawsp:Property>

issuer.name

Optional property that specifies the issuer name used for the locally-generated JWT token (iss:claim). By default it is www.oracle.com.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="issuer.name" 
orawsp:type="string">
<orawsp:Value/>
<orawsp:DefaultValue>www.oracle.com</orawsp:DefaultValue>

keystore.sig.csf.key

Optional property that specifies the tenant key from the Oracle WSM keystore for signing the locally-created JWT token.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="keystore.sig.csf.key" 
orawsp:type="string">
<orawsp:Value/>

oauth2.client.csf.key

Required property that specifies the key to use to obtain the client username and password.

The value of oauth2.client.csf.key must match the client ID and secret expected by the client profile, as described in "Understanding OAuth Client Profiles Configuration" in Administrator's Guide for Oracle Access Manager with Oracle Security Token Service.

If federated.client.token is set to false, oauth2.client.csf.key is used to generate an Authorization header sent in the client request to the OAuth server.

If you override oauth2.client.csf.key, that value is used. Otherwise, the value of oauth2.client.csf.key in oauth2_config_client_policy is used.

Default setting:

<orawsp:Property orawsp:type="string"
orawsp:contentType="required"
orawsp:name="oauth2.client.csf.key">
<orawsp:Value/>
<orawsp:DefaultValue>NONE</orawsp:DefaultValue>
</orawsp:Property>

oracle.oauth2.service

Optional property that specifies how the default behavior of token issuer and scope are determined. When true, the client ID is used as the issuer of the user and client JWT token for the OAuth2 server. In this case, the value for issuer.name is ignored.

When false, the issuer is determined by issuer.name with the default value of "www.oracle.com".

propagate.identity.context

Optional property that specifies whether the identity context information is propagated as claims in the JWT token.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="propagate.identity.context" 
orawsp:type="string">
<orawsp:Value/>

redirect.uri

Optional property that specifies the redirect URIs that the OAuth server will use to redirect the user-agent to the client once access is granted or denied.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="redirect.uri" 
orawsp:type="string">
<orawsp:Value/>

reference.priority

Optional property that specifies the priority of the policy attachment. When specified for an attached policy, the effective set of policies algorithm allows the policy with the highest integer value priority to take precedence over a conflicting policy attachment, irrespective of its scope.

The value of reference.priority can be any number between(-231) and (231 - 1). The higher the number, the higher the priority assigned during effective policy calculation. Any policy that does not have a value or a non-numeric value is treated as having a value of 0. If the value is set to any of the words "yes", "true", or "on", the value is set to 1.

For more information, see "Specifying the Priority of a Policy Attachment".

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="reference.priority" 
  orawsp:type="string"/>

scope

Optional property that specifies the scope (as-is) of the OAuth2 request. If present, the scope is included in the OAuth2 token request with the value.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="scope" orawsp:type="string">
<orawsp:Value/>

The scope depends on the value of the oracle.oauth2.service property:

  • If oracle.oauth2.service is false (the default), the scope property determines the scope.

  • If oracle.oauth2.service is true and scope has no value, (the default), the protocol, host and port (if available) are obtained from the service URL and used.

subject.precedence

Property that specifies the location from which the subject used to create the JWT token should be obtained.

As described in Table 10-2, "User Credential, Subject, and Access Token":

  • If subject.precedence is set to true, the user name to create the JWT token is obtained only from the authenticated subject.

  • If subject.precedence is set to false, the user name to create the JWT token is obtained only from the csf-key property.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="subject.precedence" orawsp:type="string">
  <orawsp:Value>true</orawsp:Value>
</orawsp:Property>

time.in.millis

Support standard NumericDate (seconds after Epoch as unit for values in exp (Expiry) and iat (Issued AT) claims in JWT token.

If true, then milliseconds after Epoch is used. Otherwise, seconds after Epoch is used.

Default setting:

<orawsp:Property orawsp:type="boolean"
 orawsp:contentType="optional"
 orawsp:name="time.in.millis">
<orawsp:Value/>
<orawsp:DefaultValue>true</orawsp:DefaultValue>
</orawsp:Property>

user.attributes

Optional property that specifies whether user attributes are inserted as claims in JWT token.

Specify the attributes to be included as a comma-separated list. For example, attrib1,attrib2. The attribute names you specify must exactly match valid attributes in the configured identity store. The Oracle WSM run time reads the values for these attributes from the configured identity store, and then includes the attributes and their values in the JWT token.

Requires that the Subject is available and subject.precedence is set to true.

A client policy reads the values of the attributes specified using user.attributes from the configured identity store. All valid attribute names and values are used to create JWT claims.

The user.attributes property is supported for a single identity store, and only the first identity store in the list is used. The user must therefore exist and be valid in the identity store used by the configured WebLogic Server Authentication provider. Authentication providers are described in "Configuring an Authentication Provider".

If the identity store you require is not the first identity store, you can specify that additional identity stores be searched. See "Including User Attributes in the Assertion"for more information.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="user.attributes" 
orawsp:type="string">
<orawsp:Value/>

user.roles.include

Optional property that specifies whether the user roles from the subject are included in the JWT token as claims. If set to true, the authenticated user roles are included in the JWT token as private claims.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="user.roles.include" 
orawsp:type="boolean">
<orawsp:Value/>
<orawsp:DefaultValue>false</orawsp:DefaultValue>

user.tenant.name

Reserved for internal use.


oracle/http_jwt_token_service_template

This oracle/http_jwt_token_service_template authenticates users using the credentials provided in the JWT token in the HTTP header.

Settings

The settings for the http_jwt_token_service_template assertion template are identical to the client version of the assertion template. See Table 18-32 for information about the settings.

Configuration

Table 18-27 lists the configuration properties and the default settings for the http_jwt_token_service_template assertion template.

Table 18-27 http_jwt_token_service_template Configuration Properties

Name Default Values

trusted.issuers

A comma-separated list of trusted issuers for an application that will override the trusted issuers defined at the domain level.

Default setting:

<orawsp:Property orawsp:contentType="optional"  
  orawsp:name="saml.trusted.issuers" orawsp:type="string">
  <orawsp:Value/>
</orawsp:Property>

csf.map

Oracle WSM map in the credential store that contains the CSF aliases.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="csf.map" orawsp:type="string"/>

keystore.sig.csf.key

The alias and password used for storing the signature key password in the keystore. If specified, the key corresponding to this csf-key is fetched from the keystore and used for signing. This property allows you to specify the signature key on a per-attachment level instead of at the domain level.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="keystore.sig.csf.key" orawsp:type="string"/>

reference.priority

Optional property that specifies the priority of the policy attachment. When specified for an attached policy, the effective set of policies algorithm allows the policy with the highest integer value priority to take precedence over a conflicting policy attachment, irrespective of its scope.

The value of reference.priority can be any number between(-231) and (231 - 1). The higher the number, the higher the priority assigned during effective policy calculation. Any policy that does not have a value or a non-numeric value is treated as having a value of 0. If the value is set to any of the words "yes", "true", or "on", the value is set to 1.

For more information, see "Specifying the Priority of a Policy Attachment".

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="reference.priority" orawsp:type="string"/>

propagate.identity.context

Propagates the identity context from the Web service client to the Web service, and then makes it available ("publishes it") to other components for authentication and authorization purposes.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="propagate.identity.context" orawsp:type="string"><orawsp:Value/>

oracle/http_oauth2_token_over_ssl_client_template

The http_oauth2_token_over_ssl_client_template assertion template is the HTTP binding level template for OAuth2 token authentication. This template is same as http_oauth2_token_client_template, except that the AT is propagated over 1-way SSL to the resource.

Settings

Table 18-28 lists the settings for the http_oauth2_token_over_ssl_client_template assertion template.

Table 18-28 http_oauth2_token_over_ssl_client_template Settings

Name Description Default Value

Authentication Header—Mechanism

Authentication mechanism.

Valid values include:

  • basic—Client authenticates itself by transmitting the username and password.

    Note: It is recommended that you configure SSL when using basic authentication.

  • cert—Not supported in this release. Client authenticates itself by transmitting a certificate.

  • custom—Not supported in this release. Custom authentication mechanism.

  • digest—Not supported in this release. Client authenticates itself by transmitting an encrypted password through the use of an MD5 digest.

  • jwt—Client authenticates itself using JWT token.

  • oam—Client authenticates itself using OAM agent.

  • oauth2—Client authenticates using OAuth2 framework.

  • saml20-bearer—Client authenticates itself using SAML 2.0 Bearer token.

  • spnego—Client authenticates itself using Kerberos SPNEGO.

<orasp:auth-header 
  orasp:mechanism="oauth2"/>

Authentication Header—Header Name

Name of the authentication header.

None

Authentication Header—is-signed

Flag that specifies whether the token is signed.

<orasp:auth-header
orasp:is-signed="false"/>

Authentication Header— is encrypted

Flag that specifies whether the token is encrypted.

<orasp:auth-header
orasp:is-encrypted="false"/>

Transport Security

Flag that specifies whether SSL is enabled.

<orasp:auth-header
 orasp:require-tls/>

Transport Security—Mutual Authentication Required

Flag that specifies whether two-way authentication is required.

Valid values include:

  • Enabled—The service must authenticate itself to the client, and the client must authenticate itself to the service.

  • Disabled—One-way authentication is required. The service must authenticate itself to the client, but the client is not required to authenticate itself to the service.

<orasp:auth-header
  orasp:mutual-auth="false"/>

Transport Security—Include Timestamp

Flag that specifies whether to include a timestamp. A timestamp can be used to prevent replay attacks by identifying an expiration time after which the message is no longer valid.

<orasp:auth-header
orasp:include-timestamp="false"/>

Configurations

The settings for the http_oauth2_token_over_ssl_client_template assertion template are identical to the non-SSL version of the assertion template. See Table 18-25 for information about the settings.

oracle/http_jwt_token_over_ssl_service_template

The oracle/http_jwt_token_over_ssl_service_template authenticates users using the username provided in the JWT token in the HTTP header.

Settings

The settings for the http_jwt_token_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-34 for information about the settings.

Configuration

Table 18-29 lists the configuration properties and the default settings for the http_jwt_token_over_ssl_service_template assertion template.

Table 18-29 http_jwt_token_over_ssl_service_template Configuration Properties

Name Default Values

csf.map

Oracle WSM map in the credential store that contains the CSF aliases.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="csf.map" orawsp:type="string"/>

keystore.sig.csf.key

The alias and password used for storing the signature key password in the keystore. If specified, the key corresponding to this csf-key is fetched from the keystore and used for signing. This property allows you to specify the signature key on a per-attachment level instead of at the domain level.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="keystore.sig.csf.key" orawsp:type="string"/>

propagate.identity.context

Propagates the identity context from the Web service client to the Web service, and then makes it available ("publishes it") to other components for authentication and authorization purposes.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="propagate.identity.context" orawsp:type="string"><orawsp:Value/>

reference.priority

Optional property that specifies the priority of the policy attachment. When specified for an attached policy, the effective set of policies algorithm allows the policy with the highest integer value priority to take precedence over a conflicting policy attachment, irrespective of its scope.

The value of reference.priority can be any number between(-231) and (231 - 1). The higher the number, the higher the priority assigned during effective policy calculation. Any policy that does not have a value or a non-numeric value is treated as having a value of 0. If the value is set to any of the words "yes", "true", or "on", the value is set to 1.

For more information, see "Specifying the Priority of a Policy Attachment".

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="reference.priority" orawsp:type="string"/>

trusted.issuers

A comma-separated list of trusted issuers for an application that will override the trusted issuers defined at the domain level.

Default setting:

<orawsp:Property orawsp:contentType="optional"  
  orawsp:name="saml.trusted.issuers" orawsp:type="string">
  <orawsp:Value/>
</orawsp:Property>

oracle/oauth2_config_client_template

The oauth2_config_client_template assertion template provides OAuth2 information that is used to invoke the OAuth2 server for obtaining an access token.

Settings

Table 18-30 lists the settings for the oauth2_config_client_template assertion template.

Table 18-30 oauth2_config_client_template Settings

Name Description Default Value

token-uri

Required property that specifies the token endpoint of the OAuth2 server.

orasp:token-uri="http://host:port/tokens" 

Configurations

Table 18-31 lists the default configuration properties for the oauth2_config_client_template assertion template.

Table 18-31 oauth2_config_client_template Configuration Properties

Name Description

oauth2.client.csf.key

Required property that specifies the key to use to obtain the client username and password.

The value of oauth2.client.csf.key must match the client ID and secret expected by the client profile, as described in "Understanding OAuth Client Profiles Configuration" in Administrator's Guide for Oracle Access Manager with Oracle Security Token Service.

Default setting:

<orawsp:Property orawsp:type="string"
orawsp:contentType="required"\
orawsp:name="oauth2.client.csf.key">
<orawsp:Value/>
<orawsp:DefaultValue>basic.client.credentials</orawsp:DefaultValue>
</orawsp:Property>

role

SOAP role.

Default setting:

<orawsp:Property orawsp:contentType="constant" 
  orawsp:name="role" orawsp:type="string">
  <orawsp:DefaultValue>
    ultimateReceiver
  </orawsp:DefaultValue>
</orawsp:Property>

reference.priority

Optional property that specifies the priority of the policy attachment. When specified for an attached policy, the effective set of policies algorithm allows the policy with the highest integer value priority to take precedence over a conflicting policy attachment, irrespective of its scope.

The value of reference.priority can be any number between(-231) and (231 - 1). The higher the number, the higher the priority assigned during effective policy calculation. Any policy that does not have a value or a non-numeric value is treated as having a value of 0. If the value is set to any of the words "yes", "true", or "on", the value is set to 1.

For more information, see "Specifying the Priority of a Policy Attachment".

Default setting:

<orawsp:Property orawsp:contentType="optional" 
 orawsp:name="reference.priority" orawsp:type="string"/>

token.uri

Optional property to override the token-uri value.

Default setting:

<orawsp:Property orawsp:contentType="optional" orawsp:name="token.uri" orawsp:type="string"><orawsp:Value/><orawsp:DefaultValue>http://host:port/tokens
</orawsp:DefaultValue></orawsp:Property>

oracle/http_jwt_token_client_template

The http_jwt_token_client_template assertion template includes a JWT token in the HTTP header. The JWT token is created automatically. The issuer name and subject name are provided either programmatically or declarative through the policy. A policy created using this template can be attached to any HTTP-based client. You can specify the audience restriction condition using the configuration override property.

Settings

Table 18-32 lists the settings for the http_jwt_token_client_template assertion template.

Table 18-32 http_jwt_token_client_template Settings

Name Description Default Value

Authentication Header—Mechanism

Authentication mechanism.

Valid values include:

  • basic—Client authenticates itself by transmitting the username and password.

    Note: It is recommended that you configure SSL when using basic authentication.

  • cert—Not supported in this release. Client authenticates itself by transmitting a certificate.

  • custom—Not supported in this release. Custom authentication mechanism.

  • digest—Not supported in this release. Client authenticates itself by transmitting an encrypted password through the use of an MD5 digest.

  • jwt—Client authenticates itself using JWT token.

  • oam—Client authenticates itself using OAM agent.

  • saml20-bearer—Client authenticates itself using SAML 2.0 Bearer token.

  • spnego—Client authenticates itself using Kerberos SPNEGO.

<orasp:auth-header 
  orasp:mechanism="jwt"/>

Authentication Header—Header Name

Name of the authentication header.

None

Authentication Header—algorithm-suite

Algorithm suite used to sign the JWT token.

<orasp:auth-header
orasp:algorithm-suite="Basic256Sha256"/"

Authentication Header—is-signed

Flag that specifies whether the JWT token is signed. The only valid value for JWT policies is: true.

<orasp:auth-header
orasp:is-signed="true"/>

Authentication Header— is encrypted

Flag that specifies whether the JWT token is encrypted.

<orasp:auth-header
orasp:is-encrypted="false"/>

Configuration

Table 18-33 lists the configuration properties and the default settings for the http_jwt_token_client_template assertion template.

Table 18-33 http_jwt_token_client_template Configuration Properties

Name Default Values

audience.uri

Audience restriction. The following conditions are supported:

  • If this property is not set, the service URL is used as the audience URI

  • If this property is set to NONE (not case sensitive), then the audience URI is set to null.

  • If this property is set to a value other than NONE, then the audience URI is set to this value.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="audience.uri" orawsp:type="string">
  <orawsp:Value/>
</orawsp:Property>

csf-key

Credential Store Key that maps to a username and password in the Oracle Platform Security Services (OPSS) identity store.

Default setting:

<orawsp:Property orawsp:contentType="optional"
   orawsp:name="csf-key" orawsp:type="string">
   <orawsp:Value>basic.credentials</orawsp:Value>
</orawsp:Property>

csf.map

Oracle WSM map in the credential store that contains the CSF aliases.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="csf.map" orawsp:type="string"/>

issuer.name

Name of the JWT issuer. The default value is www.oracle.com.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="issuer.name" orawsp:type="string">
  <orawsp:Value>www.oracle.com</orawsp:Value>
</orawsp:Property>

keystore.sig.csf.key

The alias and password used for storing the signature key password in the keystore. If specified, the key corresponding to this csf-key is fetched from the keystore and used for signing. This property allows you to specify the signature key on a per-attachment level instead of at the domain level.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="keystore.sig.csf.key" orawsp:type="string"/>

propagate.identity.context

Propagates the identity context from the Web service client to the Web service, and then makes it available ("publishes it") to other components for authentication and authorization purposes.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="propagate.identity.context" orawsp:type="string"><orawsp:Value/>

reference.priority

Optional property that specifies the priority of the policy attachment. When specified for an attached policy, the effective set of policies algorithm allows the policy with the highest integer value priority to take precedence over a conflicting policy attachment, irrespective of its scope.

The value of reference.priority can be any number between(-231) and (231 - 1). The higher the number, the higher the priority assigned during effective policy calculation. Any policy that does not have a value or a non-numeric value is treated as having a value of 0. If the value is set to any of the words "yes", "true", or "on", the value is set to 1.

For more information, see "Specifying the Priority of a Policy Attachment".

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="reference.priority" orawsp:type="string"/>

subject.precedence

Property that specifies the location from which the subject used to create the JWT token should be obtained.

If subject.precedence is set to true, the user name to create the JWT token is obtained only from the authenticated Subject. If subject.precedence is set to false, the user name to create the JWT token is obtained only from the csf-key username property.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="subject.precedence" orawsp:type="string">
  <orawsp:Value>true</orawsp:Value>
</orawsp:Property>

user.attributes

List of user attributes for the authenticated user to be included in the JWT token.

Specify the attributes to be included as a comma-separated list. For example, attrib1,attrib2. The attribute names you specify must exactly match valid attributes in the configured identity store. The Oracle WSM run time reads the values for these attributes from the configured identity store, and then includes the attributes and their values in the JWT token.

Requires that the Subject is available and subject.precedence is set to true.

A client policy reads the values of the attributes specified using user.attributes from the configured identity store. All valid attribute names and values are used to create JWT claims.

The user.attributes property is supported for a single identity store, and only the first identity store in the list is used. The user must therefore exist and be valid in the identity store used by the configured WebLogic Server Authentication provider. Authentication providers are described in "Configuring an Authentication Provider".

If the identity store you require is not the first identity store, you can specify that additional identity stores be searched. See "Including User Attributes in the Assertion" for more information.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="user.attributes" orawsp:type="string"/>

user.roles.include

User roles to be included in the JWT token. If set to true, the authenticated user roles are included in the JWT token as private claims. The default is false.

Default setting:

<orawsp:Property orawsp:contentType="optional"   
  orawsp:name="user.roles.include" orawsp:type="string">
  <orawsp:Value>false</orawsp:Value>
</orawsp:Property>
 

oracle/http_jwt_token_over_ssl_client_template

The http_jwt_token_over_ssl_client_template assertion template includes a JWT token in the HTTP header. The JWT token is created automatically. The issuer name and subject name are provided either programmatically or declarative through the policy. A policy created using this template can be attached to any HTTP-based client. You can specify the audience restriction condition using the configuration override property.

Settings

Table 18-34 lists the settings for the http_jwt_token_over_ssl_client_template assertion template.

Table 18-34 http_jwt_token_over_ssl_client_template Settings

Name Description Default Value

Authentication Header—Mechanism

Authentication mechanism.

Valid values include:

  • basic—Client authenticates itself by transmitting the username and password.

    Note: It is recommended that you configure SSL when using basic authentication.

  • cert—Not supported in this release. Client authenticates itself by transmitting a certificate.

  • custom—Not supported in this release. Custom authentication mechanism.

  • digest—Not supported in this release. Client authenticates itself by transmitting an encrypted password through the use of an MD5 digest.

  • jwt—Client authenticates itself using JWT token.

  • oam—Client authenticates itself using OAM agent.

  • saml20-bearer—Client authenticates itself using SAML 2.0 Bearer token.

  • spnego—Client authenticates itself using Kerberos SPNEGO.

<orasp:auth-header 
  orasp:mechanism="jwt"/>

Authentication Header—Header Name

Name of the authentication header.

None

Authentication Header—algorithm-suite

Flag that specifies the algorithm suite used to sign the JWT token.

<orasp:auth-header
orasp:algorithm-suite="Basic256Sha256"/"

Authentication Header—is-signed

Flag that specifies whether the JWT token is signed. The only valid value for JWT policies is: true.

<orasp:auth-header
orasp:is-signed="true"/>

Authentication Header— is encrypted

Flag that specifies whether the JWT token is encrypted.

<orasp:auth-header
orasp:is-encrypted="false"/>

Transport Security

Flag that specifies whether SSL is enabled.

<orasp:auth-header
 orasp:require-tls/>

Transport Security—Mutual Authentication Required

Flag that specifies whether two-way authentication is required.

Valid values include:

  • Enabled—The service must authenticate itself to the client, and the client must authenticate itself to the service.

  • Disabled—One-way authentication is required. The service must authenticate itself to the client, but the client is not required to authenticate itself to the service.

<orasp:auth-header
  orasp:mutual-auth="false"/>

Transport Security—Include Timestamp

Flag that specifies whether to include a timestamp. A timestamp can be used to prevent replay attacks by identifying an expiration time after which the message is no longer valid.

<orasp:auth-header
orasp:include-timestamp="false"/>

Configuration

Table 18-35 lists the configuration properties and the default settings for the http_jwt_token_over_ssl_client_template assertion template.

Table 18-35 http_jwt_token_over_ssl_client_template Configuration Properties

Name Default Values

audience.uri

Audience restriction. The following conditions are supported:

  • If this property is not set, the service URL is used as the audience URI

  • If this property is set to NONE (not case sensitive), then the audience URI is set to null.

  • If this property is set to a value other than NONE, then the audience URI is set to this value.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="audience.uri" orawsp:type="string">
  <orawsp:Value/>
</orawsp:Property>

csf.map

Oracle WSM map in the credential store that contains the CSF aliases.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="csf.map" orawsp:type="string"/>

csf-key

Credential Store Key that maps to a username and password in the Oracle Platform Security Services (OPSS) identity store.

Default setting:

<orawsp:Property orawsp:contentType="optional"
   orawsp:name="csf-key" orawsp:type="string">
   <orawsp:Value>basic.credentials</orawsp:Value>
</orawsp:Property>

issuer.name

Name of the JWT issuer. The default value is www.oracle.com.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="issuer.name" orawsp:type="string">
  <orawsp:Value>www.oracle.com</orawsp:Value>
</orawsp:Property>

keystore.sig.csf.key

The alias and password used for storing the signature key password in the keystore. If specified, the key corresponding to this csf-key is fetched from the keystore and used for signing. This property allows you to specify the signature key on a per-attachment level instead of at the domain level.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="keystore.sig.csf.key" orawsp:type="string"/>

propagate.identity.context

Propagates the identity context from the Web service client to the Web service, and then makes it available ("publishes it") to other components for authentication and authorization purposes.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="propagate.identity.context" orawsp:type="string"><orawsp:Value/>

reference.priority

Optional property that specifies the priority of the policy attachment. When specified for an attached policy, the effective set of policies algorithm allows the policy with the highest integer value priority to take precedence over a conflicting policy attachment, irrespective of its scope.

The value of reference.priority can be any number between(-231) and (231 - 1). The higher the number, the higher the priority assigned during effective policy calculation. Any policy that does not have a value or a non-numeric value is treated as having a value of 0. If the value is set to any of the words "yes", "true", or "on", the value is set to 1.

For more information, see "Specifying the Priority of a Policy Attachment".

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="reference.priority" orawsp:type="string"/>

subject.precedence

Property that specifies the location from which the subject used to create the JWT token should be obtained.

If subject.precedence is set to true, the user name to create the JWT token is obtained only from the authenticated Subject. If subject.precedence is set to false, the user name to create the JWT token is obtained only from the csf-key username property.

Default setting:

<orawsp:Property orawsp:contentType="optional" 
  orawsp:name="subject.precedence" orawsp:type="string">
  <orawsp:Value>true</orawsp:Value>
</orawsp:Property>

user.attributes

List of user attributes for the authenticated user to be included in the JWT token.

Specify the attributes to be included as a comma-separated list. For example, attrib1,attrib2. The attribute names you specify must exactly match valid attributes in the configured identity store. The Oracle WSM run time reads the values for these attributes from the configured identity store, and then includes the attributes and their values in the JWT token.

Requires that the Subject is available and subject.precedence is set to true.

A client policy reads the values of the attributes specified using user.attributes from the configured identity store. All valid attribute names and values are used to create JWT claims.

The user.attributes property is supported for a single identity store, and only the first identity store in the list is used. The user must therefore exist and be valid in the identity store used by the configured WebLogic Server Authentication provider. Authentication providers are described in "Configuring an Authentication Provider".

If the identity store you require is not the first identity store, you can specify that additional identity stores be searched. See "Including User Attributes in the Assertion" for more information.

Default setting:

<orawsp:Property orawsp:contentType="optional"
 orawsp:name="user.attributes" orawsp:type="string"/>

user.roles.include

User roles to be included in the JWT token. If set to true, the authenticated user roles are included in the JWT token as private claims. The default is false.

Default setting:

<orawsp:Property orawsp:contentType="optional"   
  orawsp:name="user.roles.include" orawsp:type="string">
  <orawsp:Value>false</orawsp:Value>
</orawsp:Property>

user.tenant.name

Reserved for use internal use.


Message-Protection Only Assertion Templates

Table 18-36 summarizes the assertion templates that enforce message protection only, and indicates whether the token is inserted at the transport layer or SOAP header.

Table 18-36 Message-Protection Only Assertion Templates

Client Template Service Template Authentication Transport Authentication SOAP Message Protection Transport Message Protection SOAP

oracle/wss10_message_protection_client_template

oracle/wss10_message_protection_service_template

No

No

No

Yes

oracle/wss11_message_protection_client_template

oracle/wss11_message_protection_service_template

No

No

No

Yes


oracle/wss10_message_protection_client_template

Display Name: Wss10 Message Protection client Assertion Template

Category: Security

Type: wss10-anonymous-with-certificates

Description

The wss10_message_protection_client_template assertion template provides message protection (integrity and confidentiality) for outbound SOAP requests in accordance with the WS-Security 1.0 standard.

Settings

Table 18-37 lists the settings for the wss10_message_protection_client_template assertion template.

Table 18-37 wss10_message_protection_client_template Settings

Name Default Value

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

direct

Recipient Sign Key Reference Mechanism

direct

Recipient Encryption Key Reference Mechanism

direct

Is Signed

Disabled

Use PKI Path

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation versions 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-38 lists the configuration properties and the default settings for the wss10_message_protection_client_template assertion template.

Table 18-38 wss10_message_protection_client_template Configuration Properties

Name Default Value Type

keystore.recipient.alias

orakey

Required

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_message_protection_service_template

Display Name: Wss10 Message Protection service Assertion Template

Category: Security

Type: wss10-anonymous-with-certificates

Description

The wss10_message_protection_service_template assertion template provides message protection (integrity and confidentiality) for inbound SOAP requests in accordance with the WS-Security 1.0 standard.

Settings

The settings for the wss10_message_protection_service_template are identical to the client version of the assertion template. See Table 18-37 for information about the settings.

Configuration

Table 18-39 lists the configuration properties and the default settings for the wss10_message_protection_service_template assertion template.

Table 18-39 wss10_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_message_protection_client_template

Display Name: Wss11 Message Protection client Assertion Template

Category: Security

Type: wss11-anonymous-with-certificates

Description

The wss11_message_protection_client_template assertion template provides message protection (integrity and confidentiality) for outbound SOAP requests in accordance with the WS-Security 1.1 standard.

Settings

Table 18-40 lists the settings for the wss11_message_protection_client_template assertion template.

Table 18-40 wss11_message_protection_client_template Settings

Name Default Value

X509 Token

 

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-41 lists the configuration properties and the default settings for the wss11_message_protection_client_template assertion template.

Table 18-41 wss11_message_protection_client_template Configuration Properties

Name Default Value Type

keystore.recipient.alias

orakey

Required

role

ultimateReceiver

Constant

keystore.enc.csf.key

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_message_protection_service_template

Display Name: Wss11 Message Protection service Assertion Template

Category: Security

Type: wss11-anonymous-with-certificates

Description

The wss11_message_protection_service_template assertion template enforces message protection (integrity and confidentiality) for inbound SOAP requests in accordance with the WS-Security 1.1 standard.

Settings

The settings for the wss11_message_protection_service_template are identical to the client version of the assertion template. See Table 18-40 for information about the settings.

Configuration

Table 18-42 lists the configuration properties and the default settings for the wss11_message_protection_service_template assertion template.

Table 18-42 wss11_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.enc.csf.key

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


Message Protection and Authentication Assertion Templates

Table 18-43 summarizes the assertion templates that enforce both message protection and authentication, and indicates whether the token is inserted at the transport layer or SOAP header.

Table 18-43 Message Protection and Authentication Assertion Templates

Client Template Service Template Authentication Transport Authentication SOAP Message Protection Transport Message Protection SOAP

oracle/wss_http_token_over_ssl_client_template

oracle/wss_http_token_over_ssl_service_template

Yes

No

Yes

No

oracle/wss_saml_token_bearer_over_ssl_client_template

oracle/wss_saml_token_bearer_over_ssl_service_template

No

Yes

Yes

No

oracle/wss_saml20_token_bearer_over_ssl_client_template

oracle/wss_saml20_token_bearer_over_ssl_service_template

No

Yes

Yes

No

oracle/wss_saml_token_over_ssl_client_template

oracle/wss_saml_token_over_ssl_service_template

No

Yes

Yes

No

oracle/wss_saml20_token_over_ssl_client_template

oracle/wss_saml20_token_over_ssl_service_template

No

Yes

Yes

No

oracle/wss_username_token_over_ssl_client_template

oracle/wss_username_token_over_ssl_service_template

No

Yes

Yes

No

oracle/wss10_saml_hok_token_with_message_protection_client_template

oracle/wss10_saml_hok_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss10_saml_token_with_message_protection_client_template

oracle/wss10_saml_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss10_saml20_token_with_message_protection_client_template

oracle/wss10_saml20_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss10_username_token_with_message_protection_client_template

oracle/wss10_username_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss10_x509_token_with_message_protection_client_template

oracle/wss10_x509_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss11_kerberos_token_with_message_protection_client_template

oracle/wss11_kerberos_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss11_saml_token_with_message_protection_client_template

oracle/wss11_saml_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss11_saml20_token_with_message_protection_client_template

oracle/wss11_saml20_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss11_username_token_with_message_protection_client_template

oracle/wss11_username_token_with_message_protection_service_template

No

Yes

No

Yes

oracle/wss11_x509_token_with_message_protection_client_template

oracle/wss11_x509_token_with_message_protection_service_template

No

Yes

No

Yes


oracle/wss_http_token_over_ssl_client_template

Display Name: Wss HTTP Token Over SSL client Assertion Template

Category: Security

Type: http-security

Description

The wss_http_token_over_ssl_client_template assertion template includes credentials in the HTTP header for outbound client requests and authenticates users against the Oracle Platform Security Services identity store. This policy verifies that the transport protocol is HTTPS. Requests over a non-HTTPS transport protocol are refused. This policy can be applied to any HTTP-based client.

Settings

Table 18-44 lists the settings for the wss_http_token_over_ssl_client_template assertion template.

Table 18-44 wss_http_token_over_ssl_client_template Settings

Name Default Value

Authentication Header

 

Authentication Header—Mechanism

basic

Authentication Header—Header Name

None

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Disabled

Transport Layer Security—Include Timestamp

Disabled

Algorithm Suite

BASIC_128


Configuration

Table 18-45 lists the configuration properties and the default settings for the wss_http_token_over_ssl_client_template assertion template.

Table 18-45 wss_http_token_over_ssl_client_template Configuration Properties

Name Default Value Type

csf-key

basic.credentials

Required

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/wss_http_token_over_ssl_service_template

Display Name: Wss HTTP Token Over SSL service Assertion Template

Category: Security

Type: http-security

Description

The wss_http_token_over_ssl_service_template assertion template extracts the credentials in the HTTP header and authenticates users against the Oracle Platform Security Services identity store.

Settings

The settings for the wss_http_token_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-44 for information about the settings.

Configuration

Table 18-46 lists the configuration properties and the default settings for the wss_http_token_service_template assertion template.

Table 18-46 wss_http_token_over_ssl_service_template Configuration Properties

Name Default Value Type

realm

owsm

Constant

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/wss_saml_token_bearer_client_template

Display Name: Wss SAML Bearer Token client Assertion Template

Category: Security

Type: wss11-saml-token

Description

The wss_saml_token_bearer_client_template assertion template includes SAML tokens in outbound SOAP request messages. The SAML token with confirmation method [Bearer] is created automatically.

Settings

Table 18-47 lists the settings for the wss_saml_token_bearer_client_template assertion template.

Table 18-47 wss_saml_token_bearer_client_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

bearer

Name Identifier Format

unspecified


Configuration

Table 18-48 lists the configuration properties and the default settings for the wss_saml_token_bearer_client_template assertion template.

Table 18-48 wss_saml_token_bearer_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

keystore.sig.csf.key

None

Optional

saml.envelope.signature.required

true

Optional

propagate.identity.context

None

Optional

user.tenant.name

None

Optional

reference.priority

None

Optional


oracle/wss_saml_token_bearer_service_template

Display Name: Wss SAML Bearer Token service Assertion Template

Category: Security

Type: wss11-saml-token

Description

The wss_saml_token_bearer_service_template assertion template includes SAML tokens in outbound SOAP request messages. The SAML token with confirmation method [Bearer] is created automatically.

Settings

Table 18-47 lists the settings for the wss_saml_token_bearer_service_template assertion template.

Table 18-49 wss_saml_token_bearer_service_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

bearer

Name Identifier Format

unspecified


Configuration

Table 18-52 lists the configuration properties and the default settings for the wss_saml_token_bearer_service_template assertion template.

Table 18-50 wss_saml_token_bearer_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

saml.envelope.signature.required

true

Optional

propagate.identity.context

None

Optional

reference.priority

None

Optional


oracle/wss_saml_token_bearer_over_ssl_client_template

Display Name: Wss SAML Token (Confirmation method as bearer) Over SSL client Assertion Template

Category: Security

Type: wss-saml-token-bearer-over-ssl

Description

The wss_saml_token_bearer_over_ssl_client template assertion template includes SAML tokens in outbound SOAP request messages. The SAML token with confirmation method [Bearer] is created automatically.

Settings

Table 18-51 lists the settings for the wss_saml_token_bearer_over_ssl_client_template assertion template.

Table 18-51 wss_saml_token_bearer_over_ssl_client_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

bearer

Is Signed

Disabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Disabled

Transport Layer Security—Include Timestamp

Enabled

Algorithm Suite

None

Algorithm Suite

BASIC_128

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Disabled

Server Entropy

Enabled


Configuration

Table 18-52 lists the configuration properties and the default settings for the wss_saml_token_bearer_over_ssl_client_template assertion template.

Table 18-52 wss_saml_token_bearer_over_ssl_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

keystore.sig.csf.key

None

Optional

propagate.identity.context

None

Optional

user.tenant.name

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml_token_bearer_over_ssl_service_template

Display Name: Wss SAML Token (Confirmation method as bearer) Over SSL service Assertion Template

Category: Security

Type: wss-saml-token-bearer-over-ssl

Description

The wss_saml_token_bearer_over_ssl_service_template assertion template authenticates users using credentials provided in SAML tokens with confirmation method 'Bearer' in the WS-Security SOAP header.

Settings

The settings for the wss_saml_token_bearer_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-51 for information about the settings.

Configuration

Table 18-53 lists the configuration properties and the default settings for the wss_saml_token_bearer_over_ssl_service_template assertion template.

Table 18-53 wss_saml_token_bearer_over_ssl_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml20_token_bearer_over_ssl_client_template

Display Name: Wss SAML V2.0 Token (Confirmation method as bearer) Over SSL client Assertion Template

Category: Security

Type: wss-saml-token-bearer-over-ssl

Description

The wss_saml20_token_bearer_over_ssl_client template assertion template includes SAML tokens in outbound SOAP request messages. The SAML token with confirmation method [Bearer] is created automatically.

Settings

Table 18-54 lists the settings for the wss_saml20_token_bearer_over_ssl_client_template assertion template.

Table 18-54 wss_saml20_token_bearer_over_ssl_client_template Settings

Name Default Value

SAML Token Type

 

Version

2.0

Confirmation Type

bearer

Is Signed

Disabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Disabled

Transport Layer Security—Include Timestamp

Enabled

Algorithm Suite

None

Algorithm Suite

BASIC_128

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Disabled

Server Entropy

Enabled


Configuration

Table 18-55 lists the configuration properties and the default settings for the wss_saml20_token_bearer_over_ssl_client_template assertion template.

Table 18-55 wss_saml20_token_bearer_over_ssl_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

keystore.sig.csf.key

None

Optional

propagate.identity.context

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml20_token_bearer_over_ssl_service_template

Display Name: Wss SAML V2.0 Token (Confirmation method as bearer) Over SSL service Assertion Template

Category: Security

Type: wss-saml-token-bearer-over-ssl

Description

The wss_saml20_token_bearer_over_ssl_service_template assertion template authenticates users using credentials provided in SAML tokens with confirmation method 'Bearer' in the WS-Security SOAP header.

Settings

The settings for the wss_saml20_token_bearer_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-54 for information about the settings.

Configuration

Table 18-56 lists the configuration properties and the default settings for the wss_saml20_token_bearer_over_ssl_service_template assertion template.

Table 18-56 wss_saml20_token_bearer_over_ssl_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml_token_over_ssl_client_template

Display Name: Wss SAML Token Over SSL client Assertion Template

Category: Security

Type: wss-saml-token-over-ssl

Description

The wss_saml_token_over_ssl_client_template assertion template enables the authentication of credentials provided via a SAML token within WS-Security SOAP header using the sender-vouches confirmation type.

Settings

Table 18-57 lists the settings for the wss_saml_token_over_ssl_client_template assertion template.

Table 18-57 wss_saml_token_over_ssl_client_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

sender-vouches

Is Signed

Enabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Enabled

Transport Layer Security—Include Timestamp

Enabled

Algorithm Suite

None

Algorithm Suite

BASIC_128

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Disabled

Server Entropy

Enabled


Configuration

Table 18-58 lists the configuration properties and the default settings for the wss_saml_token_over_ssl_client_template assertion template.

Table 18-58 wss_saml_token_over_ssl_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml_token_over_ssl_service_template

Display Name: Wss SAML Token Over SSL service Assertion Template

Category: Security

Type: wss-saml-token-over-ssl

Description

The wss_saml_token_over_ssl_service_template enforces the authentication of credentials provided via a SAML token within WS-Security SOAP header using the sender-vouches confirmation type.

Settings

The settings for the wss_saml_token_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-57 for information about the settings.

Configuration

Table 18-59 lists the configuration properties and the default settings for the wss_saml_token_over_ssl_service_template assertion template.

Table 18-59 wss_saml_token_over_ssl_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml20_token_over_ssl_client_template

Display Name: Wss SAML V2.0 Token Over SSL client Assertion Template

Category: Security

Type: wss-saml-token-over-ssl

Description

The wss_saml20_token_over_ssl_client_template assertion template enables the authentication of credentials provided via a SAML token within WS-Security SOAP header using the sender-vouches confirmation type.

Settings

Table 18-60 lists the settings for the wss_saml20_token_over_ssl_client_template assertion template.

Table 18-60 wss_saml20_token_over_ssl_client_template Settings

Name Default Value

SAML Token Type

 

Version

2.0

Confirmation Type

sender-vouches

Is Signed

Enabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Enabled

Transport Layer Security—Include Timestamp

Enabled

Algorithm Suite

None

Algorithm Suite

BASIC_128

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Disabled

Server Entropy

Enabled


Configuration

Table 18-61 lists the configuration properties and the default settings for the wss_saml20_token_over_ssl_client_template assertion template.

Table 18-61 wss_saml20_token_over_ssl_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_saml20_token_over_ssl_service_template

Display Name: Wss SAML V2.0 Token Over SSL service Assertion Template

Category: Security

Type: wss-saml-token-over-ssl

Description

The wss_saml20_token_over_ssl_service_template enforces the authentication of credentials provided via a SAML token within WS-Security SOAP header using the sender-vouches confirmation type.

Settings

The settings for the wss_saml20_token_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-60 for information about the settings.

Configuration

Table 18-62 lists the configuration properties and the default settings for the wss_saml20_token_over_ssl_service_template assertion template.

Table 18-62 wss_saml20_token_over_ssl_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss_username_token_over_ssl_client_template

Display Name: Wss Username Token Over SSL client Assertion Template

Category: Security

Type: wss-username-token-over-ssl

Description

The wss_username_token_over_ssl_client_template assertion template includes credentials in the WS-Security UsernameToken header in outbound SOAP request messages. The assertion supports three types of password credentials: plain text, digest, and no password.

To protect against replay attacks, the assertion provides the option to require nonce or creation time in the username token.

Settings

Table 18-63 lists the settings for the wss_username_token_over_ssl_client_template assertion template.

Table 18-63 wss_username_token_over_ssl_client_template Settings

Name Default Value

Username Token

 

Password Type

plaintext

Creation Time Required

Disabled

Nonce Required

Disabled

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Disabled

Transport Layer Security—Include Timestamp

Enabled

Algorithm Suite

None

Algorithm Suite

BASIC_128

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Disabled

Server Entropy

Enabled


Configuration

Table 18-64 lists the configuration properties and the default settings for the wss_username_token_over_ssl_client_template assertion template.

Table 18-64 wss_username_token_over_ssl_client_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

csf-key

basic.credentials

Required

user.tenant.name

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional

ignore.timestamp.in.response

false

Optional


oracle/wss_username_token_over_ssl_service_template

Display Name: Wss Username Token Over SSL service Assertion Template

Category: Security

Type: wss-username-token-over-ssl

Description

The wss_username_token_over_ssl_service_template assertion template uses the credentials in the UsernameToken WS-Security SOAP header to authenticate users against the Oracle Platform Security Services configured identity store. The assertion supports three types of password credentials: plain text, digest, and no password.

To protect against replay attacks, the assertion provides the option to require nonce or creation time in the username token.

Settings

The settings for the wss_username_token_over_ssl_service_template assertion template are identical to the client version of the assertion template. See Table 18-63 for information about the settings.

Configuration

Table 18-65 lists the configuration properties and the default settings for the wss_username_token_over_ssl­_service_template assertion template.

Table 18-65 wss_username_token_over_ssl_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_saml_hok_token_with_message_protection_client_template

Display Name: Wss10 SAML Holder-Of-Key Token with Message Protection client Assertion Template

Category: Security

Type: wss10-saml-hok-with-certificates

Description

The wss10_saml_hok_token_with_message_protection_client_template assertion template provides message protection (integrity and confidentiality) and SAML holder of key based authentication for outbound SOAP messages in accordance with the WS-Security 1.0 standard.

Settings

Table 18-66 lists the settings for the wss10_saml_hok_token_with_message_protection_client_template assertion template.

Configuration

Table 18-67 lists the configuration properties and the default settings for the wss10_saml_hok_token_with_message_protection_client_template assertion template.

Table 18-67 wss10_saml_hok_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

keystore.recipient.alias

orakey

Required

saml.issuer.name

www.oracle.com

Optional

user.roles.include

false

Optional

saml.assertion.filename

temp

Optional

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

ignore.timestamp.in.response

false

Optional

reference.priority

None

Optional


oracle/wss10_saml_hok_token_with_message_protection_service_template

Display Name: Wss10 SAML Holder-Of-Key Token with Message Protection service Assertion Template

Category: Security

Type: wss10-saml-hok-with-certificates

Description

The wss10_saml_hok_token_with_message_protection_service_template assertion template enforces message-level protection and SAML holder of key based authentication for inbound SOAP requests in accordance with the WS-Security 1.0 standard.

Settings

The settings for the wss10_saml_hok_token_with_message_protection_service_template are identical to those for the client version of the assertion template. See Table 18-66 for information about the settings.

Configuration

Table 18-68 lists the configuration properties and the default settings for the wss10_saml_hok_token_with_message_protection_service_template assertion template.

Table 18-68 wss10_saml_hok_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

saml.trusted.issuers

None

Optional

reference.priority

None

Optional


oracle/wss10_saml_token_with_message_protection_client_template

Display Name: Wss10 SAML Token with Message Protection client Assertion Template

Category: Security

Type: wss10-saml-with-certificates

Description

The wss10_saml_token_with_message_protection_client_template assertion template provides message-level protection and SAML-based authentication for outbound SOAP messages in accordance with the WS-Security 1.0 standard.

The web service consumer includes a SAML token in the SOAP header, and the confirmation type is sender-vouches. The SOAP message is signed and encrypted. The web service provider decrypts the message, and verifies and authenticates the signature.

To prevent replay attacks, the assertion provides the option to include time stamps, SAML token limits, and their verification by the web service provider.

Settings

Table 18-69 lists the settings for the wss10_saml_token_with_message_protection_client_template assertion template.

Table 18-69 wss10_saml_token_with_message_protection_client_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

sender-vouches

Is Signed

Enabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

direct

Recipient Sign Key Reference Mechanism

direct

Recipient Encryption Key Reference Mechanism

direct

Is Signed

Disabled

Use PKI Path

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-70 lists the configuration properties and the default settings for the wss10_saml_token_with_message_protection_client_template assertion template.

Table 18-70 wss10_saml_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

keystore.recipient.alias

orakey

Required

user.roles.include

false

Optional

saml.issuer.name

www.oracle.com

Optional

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_saml_token_with_message_protection_service_template

Display Name: Wss10 SAML Token with Message Protection service Assertion Template

Category: Security

Type: wss10-saml-with-certificates

Description

The wss10_saml_token_with_message_protection_service_template assertion template enforces message protection (integrity and confidentiality) and SAML-based authentication for inbound SOAP requests in accordance with the WS-Security 1.0 standard.

The web service consumer includes a SAML token in the SOAP header, and the confirmation type is sender-vouches. The SOAP message is signed and encrypted. The web service provider decrypts the message, and verifies and authenticates the signature.

To prevent replay attacks, the assertion provides the option to include time stamps, SAML token limits, and their verification by the web service provider.

Settings

The settings for the wss10_saml_token_with_message_protection_service_template are identical to those for client version of the assertion template. See Table 18-69 for information about the settings.

Configuration

Table 18-71 lists the configuration properties and the default settings for the wss10_saml_token_with_message_protection_service_template assertion template.

Table 18-71 wss10_saml_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_saml20_token_with_message_protection_client_template

Display Name: Wss10 SAML V2.0 Token with Message Protection client Assertion Template

Category: Security

Type: wss10-saml-with-certificates

Description

The wss10_saml20_token_with_message_protection_client_template assertion template provides message-level protection and SAML-based authentication for outbound SOAP messages in accordance with the WS-Security 1.0 standard.

The web service consumer includes a SAML token in the SOAP header, and the confirmation type is sender-vouches. The SOAP message is signed and encrypted. The web service provider decrypts the message, and verifies and authenticates the signature.

To prevent replay attacks, the assertion provides the option to include time stamps, SAML token limits, and their verification by the web service provider.

Settings

Table 18-72 lists the settings for the wss10_saml20_token_with_message_protection_client_template assertion template.

Table 18-72 wss10_saml20_token_with_message_protection_client_template Settings

Name Default Value

SAML Token Type

 

Version

2.0

Confirmation Type

sender-vouches

Is Signed

Enabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

direct

Recipient Sign Key Reference Mechanism

direct

Recipient Encryption Key Reference Mechanism

direct

Is Signed

Disabled

Use PKI Path

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-73 lists the configuration properties and the default settings for the wss10_saml20_token_with_message_protection_client_template assertion template.

Table 18-73 wss10_saml20_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

keystore.recipient.alias

orakey

Required

user.roles.include

false

Optional

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

saml.issuer.name

www.oracle.com

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

attesting.mapping.attribute

DN

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_saml20_token_with_message_protection_service_template

Display Name: Wss10 SAML V2.0 Token with Message Protection service Assertion Template

Category: Security

Type: wss10-saml-with-certificates

Description

The wss10_saml20_token_with_message_protection_service_template assertion template enforces message protection (integrity and confidentiality) and SAML-based authentication for inbound SOAP requests in accordance with the WS-Security 1.0 standard.

The web service consumer includes a SAML token in the SOAP header, and the confirmation type is sender-vouches. The SOAP message is signed and encrypted. The web service provider decrypts the message, and verifies and authenticates the signature.

To prevent replay attacks, the assertion provides the option to include time stamps, SAML token limits, and their verification by the web service provider.

Settings

The settings for the wss10_saml20_token_with_message_protection_service_template are similar to those of the client version of the assertion template. See Table 18-72 for information about the settings.

Configuration

Table 18-74 lists the configuration properties and the default settings for the wss10_saml20_token_with_message_protection_service_template assertion template.

Table 18-74 wss10_saml20_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_username_token_with_message_protection_client_template

Display Name: Wss10 Username Token with Message Protection client Assertion Template

Category: Security

Type: wss10-username-with-certificates

Description

The wss10_username_token_with_message_protection_client_template assertion template provides message protection (integrity and confidentiality) and authentication for outbound SOAP requests in accordance with the WS-Security 1.0 standard. Credentials are included in the WS-Security UsernameToken header in the outbound SOAP message.

The assertion supports three types of password credentials: plain text, digest, and no password.

To protect against replay attacks, the assertion provides the option to require nonce or creation time in the username token. The SOAP message is signed and encrypted. The web service provider decrypts the message, and verifies and authenticates the signature.

Settings

Table 18-75 lists the settings for the wss10_username_token_with_message_protection_client_template assertion template.

Table 18-75 wss10_username_token_with_message_protection_client_template Settings

Name Default Value

Username Token

 

Password Type

plaintext

Creation Time Required

Disabled

Nonce Required

Disabled

Is Signed

Enabled

Is Encrypted

Enabled

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

direct

Recipient Sign Key Reference Mechanism

direct

Recipient Encryption Key Reference Mechanism

direct

Is Signed

Disabled

Use PKI Path

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-76 lists the configuration properties and the default settings for the wss10_username_token_with_message_protection_client_template assertion template.

Table 18-76 wss10_username_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

csf-key

basic.credentials

Required

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

keystore.recipient.alias

orakey

Required

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_username_token_with_message_protection_service_template

Display Name: Wss10 Username Token with Message Protection service Assertion Template

Category: Security

Type: wss10-username-with-certificates

Description

The wss10_username_token_with_message_protection_service_template assertion template enforces message protection (integrity and confidentiality) and authentication for inbound SOAP requests in accordance with the WS-Security 1.0 standard.

The assertion supports three types of password credentials: plain text, digest, and no password.

To protect against replay attacks, the assertion provides the option to require nonce or creation time in the username token. The SOAP message is signed and encrypted. The web service provider decrypts the message, and verifies and authenticates the signature.

Settings

The settings for the wss10_username_token_with_message_protection_service_template assertion template are identical to the client version of the assertion template. See Table 18-75 for information about the settings.

Configuration

Table 18-77 lists the configuration properties and the default settings for the wss10_username_token_with_message_protection_service_template assertion template.

Table 18-77 wss10_username_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_x509_token_with_message_protection_client_template

Display Name: Wss10 X509 Token with Message Protection client Assertion Template

Category: Security

Type: wss10-mutual-auth-with-certificates

Description

The wss10_x509_token_with_message_protection_client template assertion template provides message protection (integrity and confidentiality) and certificate credential population for outbound SOAP requests in accordance with the WS-Security 1.0 standard.

Settings

Table 18-78 lists the settings for the wss10_x509_token_with_message_protection_client template assertion template.

Table 18-78 wss10_x509_token_with_message_protection_client_template Settings

Name Default Value

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

direct

Recipient Sign Key Reference Mechanism

direct

Recipient Encryption Key Reference Mechanism

direct

Is Signed

Disabled

Use PKI Path

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-79 lists the configuration properties and the default settings for the wss10_x509_token_with_message_protection_client_template assertion template.

Table 18-79 wss10_x509_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

keystore.recipient.alias

orakey

Required

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss10_x509_token_with_message_protection_service_template

Display Name: Wss10 X509 Token with Message Protection service Assertion Template

Category: Security

Type: wss10-mutual-auth-with-certificates

Description

The wss10_x509_token_with_message_protection_service_template assertion template enforces message protection (integrity and confidentiality) and certificate-based authentication for inbound SOAP requests in accordance with the WS-Security 1.0 standard.

Settings

The settings for the wss10_x509_token_with_message_protection_service_template assertion template are identical to the client version of the assertion template. See Table 18-78 for information about the settings.

Configuration

Table 18-80 lists the configuration properties and the default settings for the wss10_x509_token_with_message_protection_service_template assertion template.

Table 18-80 wss10_x509_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_kerberos_token_over_ssl_client_template

Display Name: Wss11 Kerberos Token Over SSL Client Assertion Template

Category: Security

Type: wss11-kerberos-over-ssl-security

Description

The wss11_kerberos_token_over_ssl_client_template assertion template includes a Kerberos token in the WS-Security SOAP header in accordance with the WS-Security Kerberos Token Profile v1.1 standard. The Kerberos token is advertised as an EndorsingSupportingToken, and is used only for authentication and for signing the timestamp. Message protection is provided by SSL.

Settings

Table 18-81 lists the settings for the wss11_kerberos_token_over_ssl_client_template assertion template.

Table 18-81 wss11_kerberos_token_over_ssl_client_template Settings

Name Default Value

Kerberos Token Type

 

Kerberos Token Type

gss-apreq-v5

Transport Layer Security

 

Transport Layer Security

Enabled

Transport Layer Security—Mutual Authentication Required

Disabled

Transport Layer Security—Include Timestamp

Enabled

Algorithm Suite

BASIC_128


Configuration

Table 18-82 lists the configuration properties and the default settings for the wss11_kerberos_token_over_ssl_client_template assertion template.

Table 18-82 wss11_kerberos_token_over_ssl_client_template Configuration Properties

Name Default Value Type

service.principal.name

HOST/localhost@EXAMPLE.COM

Required

keytab.location

None

Optional

caller.principal.name

None

Optional

credential.delegation

false

Required

reference.priority

None

Optional


oracle/wss11_kerberos_token_over_ssl_service_template

Display Name: Wss11 Kerberos Token Over SSL Service Assertion Template

Category: Security

Type: wss11-kerberos-over-ssl-security

Description

The wss11_kerberos_token_service_template assertion template enforces in accordance with the WS-Security Kerberos Token Profile v1.1 standard. It extracts the Kerberos token from the SOAP header and authenticates the user. The container must have the Kerberos infrastructure configured through Oracle Platform Security Services. The Kerberos token is advertised as an EndorsingSupportingToken, and is used only for authentication and for signing the timestamp. Message protection is provided by SSL.

Settings

The settings for the wss11_kerberos_token_over_ssl_service_template are identical to the client version of the assertion template. See Table 18-81 for information about the settings.

Configuration

Table 18-83 lists the configuration properties and the default settings for the wss11_kerberos_token_over_ssl_service_template assertion template.

Table 18-83 wss11_kerberos_token_over_ssl_service_template Configuration Properties

Name Default Value Type

credential.delegation

false

Required

reference.priority

None

Optional


oracle/wss11_kerberos_token_with_message_protection_client_template

Display Name: Wss11 Kerberos Token with message protection client Assertion Template

Category: Security

Type: kerberos-security

Description

The wss11_kerberos_token_with_message_protection_client_template assertion template includes a Kerberos token in the WS-Security header in accordance with the WS-Security Kerberos Token Profile v1.1 standard.

Settings

Table 18-84 lists the settings for the wss11_kerberos_token_with_message_protection_client_template assertion template.

Table 18-84 wss11_kerberos_token_with_message_protection_client_template Settings

Name Default Value

Kerberos Token Type

 

Kerberos Token Type

gss-apreq-v5

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

TRIPLE_DES

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-85 lists the configuration properties and the default settings for the wss11_kerberos_token_with_message_protection_client_template assertion template.

Table 18-85 wss11_kerberos_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

service.principal.name

HOST/localhost@EXAMPLE.COM

Required

keytab.location

None

Optional

caller.principal.name

None

Optional

credential.delegation

false

Required

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_kerberos_token_with_message_protection_service_template

Display Name: Wss11 Kerberos Token service with message protection Assertion Template

Category: Security

Type: kerberos-security

Description

The wss11_kerberos_token_with_message_protection_service_template assertion template enforces in accordance with the WS-Security Kerberos Token Profile v1.1 standard. It extracts the Kerberos token from the SOAP header and authenticates the user. The container must have the Kerberos infrastructure configured through Oracle Platform Security Services.

Settings

The settings for the wss11_keberos_token_with_message_protection_service_template are identical to the client version of the assertion template. See Table 18-84 for information about the settings.

Configuration

Table 18-86 lists the configuration properties and the default settings for the wss11_kerberos_token_with_message_protection_service_template assertion template.

Table 18-86 wss11_kerberos_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

credential.delegation

false

Required

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_saml_token_with_message_protection_client_template

Display Name: Wss11 SAML Token with Message Protection client Assertion Template

Category: Security

Type: wss11-saml-with-certificates

Description

The wss11_saml_token_with_message_protection_client_template assertion template enables message protection (integrity and confidentiality) and SAML token population for outbound SOAP requests in accordance with WS-Security 1.1. A SAML token is included in the SOAP message for use in SAML based authentication with sender vouches confirmation.

Settings

Table 18-87 lists the settings for the wss11_saml_token_with_message_protection_client_template assertion template.

Table 18-87 wss11_saml_token_with_message_protection_client_template Settings

Name Default Value

SAML Token Type

 

Version

1.1

Confirmation Type

sender-vouches

Is Signed

Enabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration Properties

Table 18-88 lists the configuration properties and the default settings for the wss11_saml_token_with_message_protection_client_template assertion template.

Table 18-88 wss11_saml_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

saml.issuer.name

www.oracle.com

Optional

role

ultimateReceiver

Constant

keystore.recipient.alias

orakey

Required

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

user.tenant.name

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_saml_token_with_message_protection_service_template

Display Name: Wss11 SAML Token with Message Protection service Assertion Template

Category: Security

Type: wss11-saml-with-certificates

Description

The wss11_saml_token_with_message_protection_service_template assertion template enforces message-level integrity protection and SAML-based authentication for inbound SOAP requests in accordance with the WS-Security 1.1 standard. It extracts the SAML token from the WS-Security binary security token, and uses those credentials to validate users against the Oracle Platform Security Services identity store.

Settings

The settings for the wss11_saml_token_with_message_protection_service_template are identical to the client version of the assertion template. See Table 18-87 for information about the settings.

Configuration

Table 18-89 lists the configuration properties and the default settings for the wss11_saml_token__with_message_protection_service_template assertion template.

Table 18-89 wss11_saml_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.enc.csf.key

None

Optional

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_saml20_token_with_message_protection_client_template

Display Name: Wss11 SAML V2.0 Token with Message Protection client Assertion Template

Category: Security

Type: wss11-saml-with-certificates

Description

The wss11_saml20_token_with_message_protection_client_template assertion template enables message protection (integrity and confidentiality) and SAML token population for outbound SOAP requests in accordance with WS-Security 1.1. A SAML token is included in the SOAP message for use in SAML based authentication with sender vouches confirmation.

Settings

Table 18-90 lists the settings for the wss11_saml20_token_with_message_protection_client_template assertion template.

Table 18-90 wss11_saml20_token_with_message_protection_client_template Settings

Name Default Value

SAML Token Type

 

Version

2.0

Confirmation Type

sender-vouches

Is Signed

Enabled

Is Encrypted

Disabled

Name Identifier Format

unspecified

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-91 lists the configuration properties and the default settings for the wss11_saml20_token_with_message_protection_client_template assertion template.

Table 18-91 wss11_saml20_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

user.attributes

None

Optional

saml.issuer.name

www.oracle.com

Optional

role

ultimateReceiver

Constant

keystore.recipient.alias

orakey

Required

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

csf-key

basic.credentials

Optional

subject.precedence

true

Optional

attesting.mapping.attribute

None

Optional

saml.audience.uri

None

Optional

propagate.identity.context

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_saml20_token_with_message_protection_service_template

Display Name: Wss11 SAML V2.0 Token with Message Protection service Assertion Template

Category: Security

Type: wss11-saml-with-certificates

Description

The wss11_saml20_token_with_message_protection_service_template assertion template enforces message-level integrity protection and SAML-based authentication for inbound SOAP requests in accordance with the WS-Security 1.1 standard. It extracts the SAML token from the WS-Security binary security token, and uses those credentials to validate users against the Oracle Platform Security Services identity store.

Settings

The settings for the wss11_saml_token_with_message_protection_service_template are similar to the client version of the assertion template. See Table 18-90 for information about the settings.

Configuration

Table 18-92 lists the configuration properties and the default settings for the wss11_saml20_token__with_message_protection_service_template assertion template.

Table 18-92 wss11_saml20_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.enc.csf.key

None

Optional

saml.trusted.issuers

None

Optional

propagate.identity.context

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_username_token_with_message_protection_client_template

Display Name: Wss11 Username Token with Message Protection client Assertion Template

Category: Security

Type: wss11-username-with-certificates

Description

The ws11_username_token_with_message_protection_client_template assertion template includes authentication and message protection in accordance with the WS-Security v1.1 standard.

The web service consumer inserts username and password credentials, and signs and encrypts the outgoing SOAP message. The web service provider decrypts and verifies the message and the signature.

To prevent replay attacks, the assertion provides the option to include time stamps and verification by the web service provider. The message can be protected with ciphers of different strengths.

Settings

Table 18-93 lists the settings for the wss11_username_token_with_message_protection_client_template assertion template.

Table 18-93 wss11_username_token_with_message_protection_client_template Settings

Name Default Value

Username Token

 

Password Type

plaintext

Creation Time Required

Disabled

Nonce Required

Disabled

Is Encrypted

Enabled

Is Signed

Enabled

X509 Token

 

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-94 lists the configuration properties and the default settings for the wss11_username_token_with_message_protection_client_template assertion template.

Table 18-94 wss11_username_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

csf-key

basic.credentials

Required

role

ultimateReceiver

Constant

keystore.recipient.alias

orakey

Required

keystore.enc.csf.key

None

Optional

user.tenant.name

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_username_token_with_message_protection_service_template

Display Name: Wss11 Username Token with Message Protection service Assertion Template

Category: Security

Type: wss11-username-with-certificates

Description

The ws11_username_token_with_message_protection_service_template assertion template enforces authentication and message protection in accordance with the WS-Security v1.1 standard.

The web service consumer inserts username and password credentials, and signs and encrypts the outgoing SOAP message. The web service provider decrypts and verifies the message and the signature. To prevent replay attacks, the assertion provides the option to include time stamps and verification by the web service provider. The message can be protected with ciphers of different strengths.

Settings

The settings for the wss11_username_token_with_message_protection_service_template are identical to the client version of the assertion template. See Table 18-93 for information about the settings.

Configuration

Table 18-95 lists the configuration properties and the default settings for the wss11_username_token_with_message_protection_service_template assertion template.

Table 18-95 wss11_username_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.enc.csf.key

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_x509_token_with_message_protection_client_template

Display Name: Wss11 X509 Token with Message Protection client Assertion Template

Category: Security

Type: wss11-mutual-auth-with-certificates

Description

The wss11_x509_token_with_message_protection_client_template assertion template provides message protection (integrity and confidentiality) and certificate-based authentication for outbound SOAP requests in accordance with the WS-Security 1.1 standard. Credentials are included in the WS-Security binary security token of the SOAP message.

Settings

Table 18-96 lists the settings for the wss11_x509_token_with_message_protection_client_template assertion template.

Table 18-96 wss11_x509_token_with_message_protection_client_template Settings

Name Default Value

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-97 lists the configuration properties and the default settings for the wss11_x509_token_with_message_protection_client_template assertion template.

Table 18-97 wss11_x509_token_with_message_protection_client_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.recipient.alias

orakey

Required

keystore.sig.csf.key

None

Optional

keystore.enc.csf.key

None

Optional

ignore.timestamp.in.response

false

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_x509_token_with_message_protection_service_template

Display Name: Wss11 X509 Token with Message Protection service Assertion Template

Category: Security

Type: wss11-mutual-auth-with-certificates

Description

The wss11_x509_token_with_message_protection_service_template assertion template enforces message-level protection and certificate-based authentication for inbound SOAP requests in accordance with the WS-Security 1.1 standard. The certificate is extracted from the WS-Security binary security token header, and the credentials in the certificate are validated against the Oracle Platform Security Services identity store.

Settings

The settings for the wss11_x509_token_with_message_protection_service_template are identical to the client version of the assertion template. See Table 18-96 for information about the settings.

Configuration

Table 18-98 lists the configuration properties and the default settings for the wss11_x509_token_with_message_protection_service_template assertion template.

Table 18-98 wss11_x509_token_with_message_protection_service_template Configuration Properties

Name Default Value Type

role

ultimateReceiver

Constant

keystore.enc.csf.key

None

Optional

sc.token.lifetime

None

Optional

reference.priority

None

Optional


Oracle Entitlements Server (OES) Integration Templates

Table 18-99 summarizes the assertion templates that are used for OES integration.

Table 18-99 OES Integration Templates

Service Template Description

oracle/binding_oes_authorization_template

Sets authorization based on the policy defined in Oracle Entitlements Server (OES).

oracle/binding_oes_masking_template

Does response masking based on a policy defined in Oracle Entitlements Server (OES).

oracle/component_oes_authorization_template

Sets authorization based on the policy defined in Oracle Entitlements Server (OES). This template is used for fine-grained authorization on SCA component.


oracle/binding_oes_authorization_template

Display Name: Binding OES Authorization Assertion Template

Category: Security

Type: oes-authorization

Description

The binding_oes_authorization_template assertion template sets authorization based on the policy defined in Oracle Entitlements Server (OES). Authorization is based on attributes, the current authenticated subject, and the web service action invoked by the client. This template is used for fine-grained authorization on any operation on a web service. Policies based on this template should follow an authentication policy where the subject is established. Policies based on this template can be attached to any SOAP endpoint.

Settings

Table 18-100 lists the settings for the binding_oes_authorization_template assertion template.

Table 18-100 binding_oes_authorization_template Settings

Name Default Value

OES Based Authorization

 

Guard (see Permissions)

 

Action Match

*

Constraint Match

None

Resource Match

*


Configuration

Table 18-101 lists the configuration properties and the default settings for the binding_oes_authorization_template assertion template.

Table 18-101 binding_oes_authorization_template Configuration Properties

Name Default Value Type

application.name

None

Optional

resource.type

None

Optional

resource.name

None

Optional

lookup.action

None

Optional

execute.action

None

Optional

use.single.step

false. Does not apply to masking template.

Optional

reference.priority

None

Optional


oracle/binding_oes_masking_template

Display Name: Response masking using Oracle Entitlements Server.

Category: Security

Type: oes-masking

Description

The binding_oes_masking_template assertion template does response masking based on the policy defined in OES. Masking is based on attributes, the current authenticated subject, and the web service action invoked by the client. This template is used for fine-grained masking on any operation of a web service.

Settings

Table 18-100 lists the settings for the binding_oes_masking_template assertion template.

Configuration

Table 18-101 lists the configuration properties and the default settings for the binding_oes_masking_template assertion template.

oracle/component_oes_authorization_template

Display Name: Component OES Authorization Assertion Template

Category: Security

Type: oes-authorization

Description

The component_oes_authorization_template assertion template does user authorization based on a policy defined in Oracle Entitlements Server (OES). Authorization is based on attributes, the current authenticated subject and the web service action invoked by the client. This template is used for fine-grained authorization on a SCA component.

Settings

Table 18-100 lists the settings for the component_oes_authorization_template assertion template.

Configuration

Table 18-101 lists the configuration properties and the default settings for the component_oes_authorization_template assertion template.

PII Assertion Templates

Table 18-102 summarizes the assertion template that is used for PII security.

Table 18-102 Pii Assertion Template

Template Description

oracle/pii_security_template

Provides simple role-based authorization for the request based on the authenticated subject at the SOAP binding level.


oracle/pii_security_template

Display Name: PII Security Assertion Template

Category: Security

Type: pii-security

Description

The pii_security_template assertion template secures personally identifiable information (PII) using encryption. PIIs are identified by XPath configuration.

Note:

This assertion template applies to SOA and JCA adapters only.

Settings

Table 18-103 lists the settings for the pii_security_template assertion template.

Table 18-103 pii_security_template Settings

Name Default Value

PII Security

 

algorithm

PBKDF2. This setting cannot be changed.

salt

pii-security

iteration

1000

keysize

128

encryption-algorithm

AES/CBC/PKCS5Padding. This setting cannot be changed.


Configuration

Table 18-104 lists the configuration properties and the default settings for the pii_security_template assertion template.

Table 18-104 pii_security_template Configuration Properties

Name Default Value Type

Request XPaths

None

Optional

Request Namespaces

None

Optional

Response XPaths

None

Optional

Response Namespaces

None

Optional

csf-key

pii-csf-key

Required

reference.priority

0

Optional


WS-Trust Assertion Templates

Table 18-105 summarizes the WS-Trust assertion templates.

In this release, you can use Fusion Middleware Control to directly edit the assertion template text, but the Settings and Configuration pages are not available.

Table 18-105 WS-Trust Assertion Templates

Name Description

oracle/sts_trust_config_client_template

STS configuration information assertion template that is used to invoke STS for token exchange.

oracle/sts_trust_config_service_template

STS configuration information assertion template that is used to invoke STS for token exchange.

oracle/wss_sts_issued_saml_bearer_token_over_ssl_client_template

SOAP binding-level client assertion template for issued token SAML authentication (confirmation method bearer), with SSL message protection.

oracle/wss_sts_issued_saml_bearer_token_over_ssl_service_template

SOAP binding-level service assertion template for issued token SAML authentication (confirmation method bearer), with SSL message protection.

oracle/wss11_sts_issued_saml_hok_with_message_protection_client_template

WS-Security 1.1 issued token SAML HOK token with certificates client assertion template. Provides authentication and message protection using Basic128.

oracle/wss11_sts_issued_saml_hok_with_message_protection_service_template

WS-Security 1.1 issued token SAML HOK token with certificates service assertion template. Provides authentication and message protection using Basic128.

oracle/wss11_sts_issued_saml_with_message_protection_client_template

WS-Security 1.1 issued token SAML sender voucher with certificates. Provides authentication and message protection using Basic128.


oracle/sts_trust_config_client_template

Display Name: Trust Configuration Client Assertion Template

Category: Security

Type: sts-trust-config

Description

STS Configuration information, provided on the client side, that is used to invoke STS for token exchange.

Settings

Table 18-106 lists the settings for the oracle/sts_trust_config_client_template assertion template.

Table 18-106 oracle/sts_trust_config_client_template Settings

Name Default Value

STS Configuration

 

WSDL Exist

Yes

WSDL

http://host:port/sts?wsdl

Port URI

None

Service

None

Port

None

Port Endpoint

target-namespace#wsdl.endpoint(service-name/port-name)

Client Policy URI

None

Keystore Recipient Alias

sts-csf-key


Configuration

Table 18-107 lists the configuration properties and the default settings for the oracle/sts_trust_config_client_template assertion template.

Table 18-107 oracle/sts_trust_config_client_template Properties

Name Default Value Type

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/sts_trust_config_service_template

Display Name: Trust Configuration Service Assertion Template

Category: Security

Type: sts-trust-config

Description

Minimal STS Configuration information, provided on the service side, that is used to obtain all other STS information and invoke STS for token exchange.

Settings

Table 18-108 lists the settings for the oracle/sts_trust_config_service_template assertion template.

Table 18-108 oracle/sts_trust_config_service_template Settings

Name Default Value

STS Configuration

 

WSDL Exist

Yes

WSDL

http://host:port/sts?wsdl

Port URI

http://host:port/sts-service


Configuration

Table 18-109 lists the configuration properties and the default settings for the oracle/sts_trust_config_service_template assertion template.

Table 18-109 oracle/sts_trust_config_service_template Properties

Name Default Value Type

role

ultimateReceiver

Constant

reference.priority

None

Optional


oracle/wss_sts_issued_saml_bearer_token_over_ssl_client_template

Display Name: Wss Issued Saml Bearer Token with Message Protection Client Assertion Template

Category: Security

Type: wss-sts-issued-token-over-ssl

Description

SOAP binding level policy for Issued Token SAML authentication (confirmation method as bearer) with SSL Message Protection.

Settings

Table 18-110 lists the settings for the oracle/wss_sts_issued_saml_bearer_token_over_ssl_client_template assertion template.

Table 18-110 oracle/wss_sts_issued_saml_bearer_token_over_ssl_client_template Settings

Name Default Value

Issued Token

 

Token Type

SAML11

Key Type

Bearer

Algorithm Suite

None

Derived Keys

Disabled

Transport Layer Security

 

Transport Layer Security

Enabled

Mutual Authentication Required

Disabled

Include Timestamp

Enabled

Algorithm Suite

None

Algorithm Suite

BASIC_128

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Disabled

Server Entropy

Enabled


Configuration

Table 18-111 lists the configuration properties and the default settings for the oracle/wss_sts_issued_saml_bearer_token_over_ssl_client_template assertion template.

Table 18-111 oracle/wss_sts_issued_saml_bearer_token_over_ssl_client_template Properties

Name Default Value Type

sts.auth.user.csf.key

None

Optional

sts.auth.x509.csf.key

None

Optional

on.behalf.of

false

Required

sts.auth.on.behalf.of.csf.key

None

Optional

sts.auth.on.behalf.of.username.only

true

Optional

sts.keystore.recipient.alias

None

Optional

sts.auth.service.principal.name

HOST/localhost@EXAMPLE.COM

Optional

sts.auth.keytab.location

None

Optional

sts.auth.caller.principal.name

None

Optional

ignore.timestamp.in.response

false

Optional

sts.in.order

None

Optional

sc.token.lifetime

None

Optional

issued.token.lifetime

None

Optional

issued.token.caching

false

Optional

reference.priority

None

Optional


oracle/wss_sts_issued_saml_bearer_token_over_ssl_service_template

Display Name: Wss Issued Saml Bearer Token with Message Protection Service Assertion Template

Category: Security

Type: wss-sts-issued-token-over-ssl

Description

SOAP binding level policy for Issued Token SAML authentication (confirmation method as bearer) With SSL Message Protection.

Settings

The settings for the oracle/wss_sts_issued_saml_bearer_token_over_ssl_service_template are identical to the client version of the assertion template. See Table 18-110 for information about the settings.

Configuration

Table 18-112 lists the configuration properties and the default settings for the oracle/wss_sts_issued_saml_bearer_token_over_ssl_service_template assertion template.

Table 18-112 oracle/wss_sts_issued_saml_bearer_token_over_ssl_service_template Properties

Name Default Value Type

role

ultimateReceiver

Constant

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_sts_issued_saml_hok_with_message_protection_client_template

Display Name: Wss11 Issued Token with Saml Holder of Key with Message Protection Client Assertion Template

Category: Security

Type: wss11-sts-issued-token-with-certificates

Description

WS-Security 1.1 Issued Token SAML HOK with Certificates. Provides Authenticates and Message Protection using Basic128.

Settings

Table 18-113 lists the settings for the wss11_sts_issued_saml_hok_with_message_protection_client_template assertion template.

Table 18-113 oracle/wss11_sts_issued_saml_hok_with_message_protection_client_template Settings

Name Default Value

Issued Token

 

Token Type

SAML11

Key Type

Symmetric

Algorithm Suite

Basic128

Derived Keys

Disabled

X509 Token

 

Sign Key Reference Mechanism

thumbprint

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-114 lists the configuration properties and the default settings for the wss11_sts_issued_saml_hok_with_message_protection_client_template assertion template.

Table 18-114 oracle/wss11_sts_issued_saml_hok_with_message_protection_client_template Properties

Name Default Value Type

sts.auth.user.csf.key

None

Optional

sts.auth.x509.csf.key

enc-csf-key

Optional

on.behalf.of

false

Required

sts.auth.on.behalf.of.csf.key

None

Optional

sts.auth.on.behalf.of.username.only

true

Optional

sts.keystore.recipient.alias

None

Optional

keystore.recipient.alias

orakey

Required

keystore.enc.csf.key

None

Optional

sts.auth.service.principal.name

HOST/localhost@EXAMPLE.COM

Optional

sts.auth.keytab.location

None

Optional

sts.auth.caller.principal.name

None

Optional

ignore.timestamp.in.response

false

Optional

sts.in.order

None

Optional

sc.token.lifetime

None

Optional

issued.token.lifetime

None

Optional

issued.token.caching

false

Optional

reference.priority

None

Optional


oracle/wss11_sts_issued_saml_hok_with_message_protection_service_template

Display Name: Wss11 Issued Token with Saml Holder of Key with Message Protection Service Assertion Template

Category: Security

Type: wss11-sts-issued-token-with-certificates

Description

WS-Security 1.1 Issued Token SAML HOK with Certificates. Provides Authenticates and Message Protection using Basic128.

Settings

Table 18-113 lists the settings for the wss11_sts_issued_saml_hok_with_message_protection_service_template assertion template.

Configuration

Table 18-115 lists the configuration properties and the default settings for the wss11_sts_issued_saml_hok_with_message_protection_service_template assertion template.

Table 18-115 oracle/wss11_sts_issued_saml_hok_with_message_protection_service_template Properties

Name Default Value Type

keystore.enc.csf.key

None

Optional

role

ultimateReceiver

Constant

sc.token.lifetime

None

Optional

reference.priority

None

Optional


oracle/wss11_sts_issued_saml_with_message_protection_client_template

Display Name: Wss11 Issued Token Saml Sender Voucher with Message Protection Client Assertion Template

Category: Security

Type: wss11-sts-issued-token-with-certificates

Description

WS-Security 1.1 Issued Token SAML Sender Voucher with Certificates. Provides Authenticates and Message Protection using Basic128.

Settings

Table 18-116 lists the settings for the wss11_sts_issued_saml_with_message_protection_client_template assertion template.

Table 18-116 wss11_sts_issued_saml_with_message_protection_client_template Settings

Name Default Value

Issued Token

 

Token Type

SAML11

Key Type

None

Algorithm Suite

Basic128

Derived Keys

Disabled

X509 Token

 

Sign Key Reference Mechanism

direct

Encryption Key Reference Mechanism

thumbprint

Is Signed

Enabled

Use PKI Path

Disabled

Derived Keys

Disabled

Secure Conversation

 

Enabled

Disabled

Version

1.3 or 1.4. OWSM WS-SC supports both Secure Conversation version 1.3 and 1.4. Although the policy displays the 1.3 version number, you use this policy for 1.4 as well.

Re-authenticate

Disabled

Client Entropy

Enabled

Derived Keys

Enabled

Server Entropy

Enabled

Bootstrap Message Security

Inherit from Application Setting

Message Security

 

Algorithm Suite

BASIC_128

Include Timestamp

Enabled

Confirm Signature

Enabled

Encrypt Signature

Disabled

Request Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Response Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"

Fault Message Settings

See Table 18-128, "Request, Response, and Fault Message Signing and Encryption Settings"


Configuration

Table 18-117 lists the configuration properties and the default settings for the wss11_sts_issued_saml_with_message_protection_client_template assertion template.

Table 18-117 oracle/wss11_sts_issued_saml_with_message_protection_client_template Properties

Name Default Value Type

sts.auth.user.csf.key

None

Optional

sts.auth.x509.csf.key

None

Optional

on.behalf.of

true

Required

sts.auth.on.behalf.of.csf.key

None

Optional

sts.auth.on.behalf.of.username.only

true

Optional

sts.keystore.recipient.alias

None

Optional

keystore.recipient.alias

orakey

Optional

keystore.enc.csf.key

None

Optional

sts.in.order

None

Optional

sc.token.lifetime

None

Optional

ignore.timestamp.in.response

false

Optional

issued.token.lifetime

None

Optional

issued.token.caching

false

Optional

reference.priority

None

Optional


Authorization Assertion Templates

Table 18-118 summarizes assertion templates that are used for authorization. Each authorization assertion template must follow an authentication assertion template.

Table 18-118 Authorization Assertion Templates

Service Template Description

oracle/binding_authorization_template

Provides simple role-based authorization for the request based on the authenticated subject at the SOAP binding level.

oracle/binding_permission_authorization_template

Provides simple permission-based authorization for the request based on the authenticated subject at the SOAP binding level.

oracle/component_authorization_template

Provides simple role-based authorization for the request based on the authenticated subject at the SOA component level.

oracle/component_permission_authorization_template

Provides simple permission-based authorization for the request based on the authenticated subject at the SOA component level.


oracle/binding_authorization_template

Display Name: Binding Authorization Assertion Template

Category: Security

Type: binding-authorization

Description

The binding_authorization_template assertion template provides simple role-based authorization for the request based on the authenticated subject at the SOAP binding level. It should follow an authentication assertion template.

Settings

Table 18-119 lists the settings for the binding_authorization_template assertion template.

Table 18-119 binding_authorization_template Settings

Name Default Value

Authorization Permission

 

Permissions—Action Match

None

Permissions—Constraint Match

None

Authorization Permission

 

Guard (see Permissions)

 

Action Match

None

Constraint Match

None

Resource Match

None

Roles

Not Set


Configuration

Table 18-120 lists the configuration properties and the default settings for the binding_authorization_template assertion template.

Table 18-120 binding_authorization_template Properties

Name Default Value Type

reference.priority

None

Optional


oracle/binding_permission_authorization_template

Display Name: Binding Permission Based Authorization Assertion Template

Category: Security

Type: binding-permission-authorization

Description

The binding_permission_authorization_template assertion provides simple permission-based authorization for the request based on the authenticated subject at the SOAP binding level. It should follow an authentication assertion.

Settings

Table 18-121 lists the settings for the binding_permission_authorization_template assertion template.

Table 18-121 binding_permission_authorization_template Settings

Name Default Value

Authorization Permission

 

Guard (see Permissions)

 

Action Match

*

Constraint Match

None

Resource Match

*

Check Permission

 

Permission Class

None


Configuration

Table 18-122 lists the configuration properties and the default settings for the binding_permission_authorization_template assertion template.

Table 18-122 binding_permission_authorization_template Properties

Name Default Value Type

reference.priority

None

Optional


oracle/component_authorization_template

Display Name: Component Authorization Assertion Template

Category: Security

Type: sca-component-authorization

Description

The component_authorization_template assertion provides simple role-based authorization for the request based on the authenticated subject at the SOA component level. It should follow an authentication assertion.

Settings

Table 18-123 lists the settings for the component_authorization_template assertion template.

Table 18-123 component_authorization_template Settings

Name Default Value

Authorization Permission

 

Guard (see Permissions)

 

Action Match

None

Constraint Match

None

Resource Match

None

Roles

Not Set


Configuration

Table 18-124 lists the configuration properties and the default settings for the component_authorization_template assertion template.

Table 18-124 component_authorization_template Properties

Name Default Value Type

reference.priority

None

Optional


oracle/component_permission_authorization_template

Display Name: Component Permission Based Authorization Assertion Template

Category: Security

Type: sca-component-permission-authorization

Description

The component_permission_authorization_template assertion template provides simple permission-based authorization for the request based on the authenticated subject at the SOA component level. It should follow an authentication assertion.

Note:

You should be careful when using permission-based policies with EJBs as the security permissions specified in system-jazn-data.xml will be relaxed beyond a single invocation of the service operation.

Settings

Table 18-125 lists the settings for the component_permission_authorization_template assertion template.

Table 18-125 component_permission_authorization_template Settings

Name Default Value

Authorization Permission

 

Guard (see Permissions)

 

Action Match

*

Constraint Match

None

Resource Match

None

Permission Class

None


Configuration

Table 18-126 lists the configuration properties and the default settings for the component_permission_authorization_template assertion template.

Table 18-126 component_permission_authorization_template Properties

Name Default Value Type

reference.priority

None

Optional


Supported Algorithm Suites

Table 18-127 lists the algorithm suites that are supported for message protection. The algorithm suites enable you to control the cryptographic characteristics of the algorithms that are used when securing messages.

A group of standard algorithm suites are defined in WS-SecurityPolicy 1.2, which is available at the following URL:

http://docs.oasis-open.org/ws-sx/ws-securitypolicy/v1.3/errata01/os/ws-securitypolicy-1.3-errata01-os-complete.html#_Toc325573605

The symmetric signature (Sym Sig) and the asymmetric signature (Asym Sig) in each suite are defaulted to HmacSha1 and RsaSha1 respectively as follows:

Property Algorithm Value
[Sym Sig] HmacSha1
[Asym Sig] RsaSha1

OWSM also provides the extended algorithm suites as listed in the following table with:

Property Algorithm Value
[Sym Sig] HmacSha256
[Asym Sig] RsaSha256

The XML signatures RSA-SHA256 and HMAC-SHA256 are defined in w3c XML Security Algorithm Cross-Reference spec, which is available at the following URL:

http://www.w3.org/TR/xmlsec-algorithms/

Note:

FIPS compliant algorithm suites are marked with an asterisk (*). See "Enabling FIPS Mode" in Administering Security for Oracle WebLogic Server for FIPS information.

Table 18-127 Supported Algorithm Suites

Algorithm Suite Digest Encryption Symmetric Key Wrap Asymmetric Key Wrap Encrypted Key Derivation Signature Key Derivation Minimum Signature Key Length Symmetric Signature Asymmetric Signature

Basic256

Sha1

Aes256

KwAes256

KwRsaOaep

PSha1L256

PSha1L192

256

HmacSha1

RsaSha1

Basic192

Sha1

Aes192

KwAes192

KwRsaOaep

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic128

Sha1

Aes128

KwAes128

KwRsaOaep

PSha1L128

PSha1L128

128

HmacSha1

RsaSha1

TripleDes

Sha1

TripleDes

KwTripleDes

KwRsaOaep

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic256Rsa15*

Sha1

Aes256

KwAes256

KwRsa15

PSha1L256

PSha1L192

256

HmacSha1

RsaSha1

Basic192Rsa15*

Sha1

Aes192

KwAes192

KwRsa15

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic128Rsa15*

Sha1

Aes128

KwAes128

KwRsa15

PSha1L128

PSha1L128

128

HmacSha1

RsaSha1

TripleDesRsa15*

Sha1

TripleDes

KwTripleDes

KwRsa15

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic256Sha256

Sha256

Aes256

KwAes256

KwRsaOaep

PSha1L256

PSha1L192

256

HmacSha1

RsaSha1

Basic192Sha256

Sha256

Aes192

KwAes192

KwRsaOaep

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic128Sha256

Sha256

Aes128

KwAes128

KwRsaOaep

PSha1L128

PSha1L128

128

HmacSha1

RsaSha1

TripleDesSha256

Sha256

TripleDes

KwTripleDes

KwRsaOaep

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic256Sha256Rsa15*

Sha256

Aes256

KwAes256

KwRsa15

PSha1L256

PSha1L192

256

HmacSha1

RsaSha1

Basic192Sha256Rsa15*

Sha256

Aes192

KwAes192

KwRsa15

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic128Sha256Rsa15*

Sha256

Aes128

KwAes128

KwRsa15

PSha1L128

PSha1L128

128

HmacSha1

RsaSha1

TripleDesSha256Rsa15*

Sha256

TripleDes

KwTripleDes

KwRsa15

PSha1L192

PSha1L192

192

HmacSha1

RsaSha1

Basic256Exn256

Sha256

Aes256

KwAes256

KwRsaOaep

PSha1L256

PSha1L192

256

HmacSha256

RsaSha256

Basic192Exn256

Sha256

Aes192

KwAes192

KwRsaOaep

PSha1L192

PSha1L192

192

HmacSha256

RsaSha256

Basic128Exn256

Sha256

Aes128

KwAes128

KwRsaOaep

PSha1L128

PSha1L128

128

HmacSha256

RsaSha256

TripleDesExn256

Sha256

TripleDes

KwTripleDes

KwRsaOaep

PSha1L192

PSha1L192

192

HmacSha256

RsaSha256

Basic256Exn256Rsa15

Sha256

Aes256

KwAes256

KwRsa15

PSha1L256

PSha1L192

256

HmacSha256

RsaSha256

Basic192Exn256Rsa15

Sha256

Aes192

KwAes192

KwRsa15

PSha1L192

PSha1L192

192

HmacSha256

RsaSha256

Basic128Exn256Rsa15

Sha256

Aes128

KwAes128

KwRsa15

PSha1L128

PSha1L128

128

HmacSha256

RsaSha256

TripleDesExn256Rsa15

Sha256

TripleDes

KwTripleDes

KwRsa15

PSha1L192

PSha1L192

192

HmacSha256

RsaSha256


Note:

To use the extended algorithm suites for Symmetric Signature HmacSha256 and Asymmetric Signature RsaSha256, you need to create a custom OWSM policy with algorithm suite set to extended algorithm suite type. For instance, if the algorithm suite type is Basic256Exn256, then it should be set as follows:
orasp:algorithm-suite="Basic256Exn256

You can follow the steps to create a new policy from a predefined policy and modify the algorithm suite using Oracle Enterprise Manager Fusion Middleware Control. For more information, see:

Message Signing and Encryption Settings for Request, Response, and Fault Messages

Table 18-128 lists the settings for the Request, Response, and Fault messages. You configure these settings for message signing and encryption.

Table 18-128 Request, Response, and Fault Message Signing and Encryption Settings

Name Default Value

Include Entire Body

True for Request and Response messages

False for Fault messages

Include SwA Attachment

False

Include MIME Headers

False

Header Elements

None

Body Elements

None


Management Assertion Templates

Table 18-129 summarizes the management assertion templates.

Table 18-129 Management Assertion Templates

Name Description

oracle/security_log_template

Provides a logging assertion template that can be attached to any binding or component.


oracle/security_log_template

Display Name: Security Log Assertion Template

Category: Security

Type: Logging

Description

The security_log_template assertion template provides a logging assertion template that can be attached to any binding or component.

Note:

It is recommended that the logging assertion be used for debugging and auditing purposes only.

Settings

Table 18-130 lists the settings for the security_log_template assertion template.

Table 18-130 security_log_template Settings

Name Default Value

Logging

 

Request

all

Response

soap_body

Fault

Not set


Configuration

Table 18-131 lists the configuration properties and the default settings for the security_log_template assertion template.

Table 18-131 security_log_template Properties

Name Default Value Type

reference.priority

None

Optional