+

Search Tips   |   Advanced Search

Web Services Security support

IBM supports Web Services Security, which is an extension of the IBM Web services engine, to provide a quality of service. The WebSphere Application Server security infrastructure fully integrates Web Services Security with the Java EE security specification.

WAS, Versions 4.x, 5, and 5.0.1 support digital signature for Apache SOAP v2.x. Beginning with WAS, v5.0.2, IBM supports Web Services Security. The IBM implementation is based on the Web Services Security specification, Web Services Security (WS-Security), originally proposed by IBM, icrosoft, and VeriSign in April 2002. Early versions of the proposed draft specification can be found in Web Services Security (WS-Security) Version 1.0 05 April 2002 and Web Services Security Addendum 18 August 2002. The WAS implementation is based on the Organization for the Advancement of Structured Information Standards (OASIS) working Draft 13 specification. (See the OASIS Web Services Security TC website for the latest working specification.) However, not all the features in the OASIS working Draft 13 specification are implemented.

Web Services Security is not supported in a pure Java client or a nonmanaged client. When a user ID and password are embedded in a request message, authentication is performed with the user ID and password. If authentication is successful, a user identity is established and further resource access is authorized based on that identity. After the user ID and password are authenticated by the Web Services Security run time, a Java EE container performs authorization.

WAS provides an implementation of the key features of Web Services Security based on the following specifications:

The following table provides a summary of Web Services Security elements supported by WAS:

Element Notes
UsernameToken Both the user name and password for the BasicAuth authentication method and the user name for the identity assertion authentication method are supported. WAS supports nonce, a randomly generated value.
BinarySecurityToken X.509 certificates and LTPA can be embedded, but there is no implementation to embed Kerberos tickets. However, the binary token generation and validation are pluggable and are based on the JAAS Application Programming Interfaces (APIs). We can extend this implementation to generate and validate other types of binary security tokens.
Signature The X.509 certificate is embedded as a binary security token and can be referenced by the SecurityTokenReference. WAS does not support shared, key-based signature.
Encryption Both the EncryptedKey and ReferenceList XML tags are supported. KeyIdentifier specifies public keys and KeyName identifies the secret keys. WAS has the capability to map an authenticated identity to a key for encryption or use the signer certificate to encrypt the response message.
Time stamp WAS supports the Created and Expires attributes. The freshness of the message, which indicates whether the message complies with predefined time constraints, is checked only if the Expires attribute is present in the message. WAS does not support the Received attribute, which is defined in the addendum. Instead, WAS uses the TimestampTraceReceived attribute, which is defined in the OASIS specification.
XML-based token We can insert and validate an arbitrary format of XML tokens into a message. This format mechanism is based on the JAAS APIs.

Signing and encrypting attachments is not supported by WAS. However, WAS signs and encrypts the following elements for the request message.

Method Element
XML digital signature

  • Body
  • Securitytoken
  • Timestamp

XML encryption

  • Bodycontent

  • Usernametoken

AuthMethod

  • BasicAuth
  • IDAssertion (from WAS to another WAS
  • Signature
  • LTPA on the server side
  • Other customer tokens

WAS signs and encrypts the following elements for the response message:

Method Element
XML digital signature

  • Body
  • Timestamp

XML encryption

  • Bodycontent

WAS provides the following capabilities for Web Services Security:

The following namespaces are used for sending a message:

OASIS Web Services Security: SOAP Message Security Working Draft 13, May 2003

http://schemas.xmlsoap.org/ws/2003/06/secext

http://schemas.xmlsoap.org/ws/2003/06/utility

OASIS Web Services Security: SOAP Message Security 1.0 (WS-Security 2004)

http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd

http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd

OASIS Web Services Security: SOAP Message Security 1.1 (WS-Security 2004)

http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd

http://docs.oasis-open.org/wss/2004/01/oasis- 200401-wss-wssecurity-utility-1.0.xsd

Run time Send Receive
JAX-RPC draft 13 OASIS draft 13 OASIS draft 13
JAX-RPC OASIS wssec 1.0 OASIS wssec 1.0

OASIS draft 13

JAX-WS OASIS wssec 1.1

OASIS wssec 1.0

OASIS wssec 1.1

OASIS wssec 1.0

OASIS draft13

The Web services security run time in WAS cannot accept any of the following namespaces:

April 2002 specification

http://schemas.xmlsoap.org/ws/2002/04/secext

August 2002 addendum

http://schemas.xmlsoap.org/ws/2002/07/secext

http://schemas.xmlsoap.org/ws/2002/07/utility

Refer to the Web Services Security elements table for a description of capabilities that are not supported.


Related:

  • Secure web services
  • Web Services Security specification-a chronology
  • Web Services Security and Java Platform, Enterprise Edition security relationship
  • Web Services Security model in WAS
  • OASIS Web Services Security TC

    Web Services Security Addendum

    Web Services Security: SOAP Message Security Working 13 May 2003

    Web Services Security: Username Token Profile Draft

  • WS-Security April 2002
  • WS-Security August 2002 Addendum Example 1
  • WS-Security August 2002 Addendum Example 2
  • WS-Security OASIS Draft 13 Example 1
  • WS-Security OASIS Draft 13 Example 2