idnits 2.17.1 draft-cantor-ietf-kitten-saml-ec-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 2, 2011) is 4794 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 866, but not defined == Missing Reference: 'RFC5801' is mentioned on line 869, but not defined ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Possible downref: Non-RFC (?) normative reference: ref. 'SAMLECP20' -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Cantor 3 Internet-Draft Internet2 4 Intended status: Standards Track S. Josefsson 5 Expires: September 3, 2011 SJD AB 6 March 2, 2011 8 SAML Enhanced Client SASL and GSS-API Mechanisms 9 draft-cantor-ietf-kitten-saml-ec-01.txt 11 Abstract 13 Security Assertion Markup Language (SAML) 2.0 is a generalized 14 framework for the exchange of security-related information between 15 asserting and relying parties. Simple Authentication and Security 16 Layer (SASL) and the Generic Security Service Application Program 17 Interface (GSS-API) are application frameworks to facilitate an 18 extensible authentication model. This document specifies a SASL and 19 GSS-API mechanism for SAML 2.0 that leverages the capabilities of a 20 SAML-aware "enhanced client" to address significant barriers to 21 federated authentication in a manner that encourages reuse of 22 existing SAML bindings and profiles designed for non-browser 23 scenarios. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on September 3, 2011. 42 Copyright Notice 44 Copyright (c) 2011 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 3. Applicability for Non-HTTP Use Cases . . . . . . . . . . . . . 6 62 4. SAML SASL Mechanism Specification . . . . . . . . . . . . . . 9 63 4.1. Advertisement . . . . . . . . . . . . . . . . . . . . . . 9 64 4.2. Initiation . . . . . . . . . . . . . . . . . . . . . . . . 9 65 4.3. Server Response . . . . . . . . . . . . . . . . . . . . . 9 66 4.4. User Authentication with Identity Provider . . . . . . . . 10 67 4.5. Client Response . . . . . . . . . . . . . . . . . . . . . 10 68 4.6. Outcome . . . . . . . . . . . . . . . . . . . . . . . . . 10 69 4.7. Additional Notes . . . . . . . . . . . . . . . . . . . . . 10 70 5. SAML EC GSS-API Mechanism Specification . . . . . . . . . . . 11 71 5.1. GSS-API Principal Name Types for SAML EC . . . . . . . . . 11 72 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 73 7. Security Considerations . . . . . . . . . . . . . . . . . . . 19 74 7.1. Risks Left Unaddressed . . . . . . . . . . . . . . . . . . 19 75 7.2. User Privacy . . . . . . . . . . . . . . . . . . . . . . . 19 76 7.3. Collusion between RPs . . . . . . . . . . . . . . . . . . 20 77 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 21 78 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 22 79 9.1. Normative References . . . . . . . . . . . . . . . . . . . 22 80 9.2. Normative References for GSS-API Implementers . . . . . . 23 81 9.3. Informative References . . . . . . . . . . . . . . . . . . 23 82 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 24 83 Appendix B. Changes . . . . . . . . . . . . . . . . . . . . . . . 25 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 26 86 1. Introduction 88 Security Assertion Markup Language (SAML) 2.0 89 [OASIS.saml-core-2.0-os] is a modular specification that provides 90 various means for a user to be identified to a relying party (RP) 91 through the exchange of (typically signed) assertions issued by an 92 identity provider (IdP). It includes a number of protocols, protocol 93 bindings [OASIS.saml-bindings-2.0-os], and interoperability profiles 94 [OASIS.saml-profiles-2.0-os] designed for different use cases. 95 Additional profiles and extensions are also routinely developed and 96 published. 98 Simple Authentication and Security Layer (SASL) [RFC4422] is a 99 generalized mechanism for identifying and authenticating a user and 100 for optionally negotiating a security layer for subsequent protocol 101 interactions. SASL is used by application protocols like IMAP, POP 102 and XMPP [RFC3920]. The effect is to make authentication modular, so 103 that newer authentication mechanisms can be added as needed. 105 The Generic Security Service Application Program Interface (GSS-API) 106 [RFC2743] provides a framework for applications to support multiple 107 authentication mechanisms through a unified programming interface. 108 This document defines a pure SASL mechanism for SAML, but it conforms 109 to the bridge between SASL and the GSS-API called GS2 [RFC5801]. 110 This means that this document defines both a SASL mechanism and a 111 GSS-API mechanism. We want to point out that the GSS-API interface 112 is optional for SASL implementers, and the GSS-API considerations can 113 be avoided in environments that uses SASL directly without GSS-API. 115 The mechanisms specified in this document allow a SASL- or GSS-API- 116 enabled server to act as a SAML relying party, or service provider 117 (SP), by advertising this mechanism as an option for SASL or GSS-API 118 clients that support the use of SAML to communicate identity and 119 attribute information. Clients supporting this mechanism are termed 120 "enhanced clients" in SAML terminology because they understand the 121 federated authentication model and have specific knowledge of the 122 IdP(s) associated with the user. This knowledge, and the ability to 123 act on it, addresses a significant problem with browser-based SAML 124 profiles known as the "discovery", or "where are you from?" (WAYF) 125 problem. Obviating the need for the RP to interact with the client 126 to determine the right IdP (and its network location) is both a user 127 interface and security improvement. 129 The SAML mechanism described in this document is an adaptation of an 130 existing SAML profile, the Enhanced Client or Proxy (ECP) Profile 131 (V2.0) [SAMLECP20], and therefore does not establish a separate 132 authentication, integrity and confidentiality mechanism. It is 133 anticipated that existing security layers, such as Transport Layer 134 Security (TLS), will continued to be used. 136 Figure 1 describes the interworking between SAML and SASL: this 137 document requires enhancements to the RP and to the client (as the 138 two SASL communication endpoints) but no changes to the SAML IdP are 139 assumed apart from its support for the applicable SAML profile. To 140 accomplish this, a SAML protocol exchange between the RP and the IdP, 141 brokered by the client, is tunneled within SASL. There is no assumed 142 communication between the RP and the IdP, but such communication may 143 occur in conjunction with additional SAML-related profiles not in 144 scope for this document. 146 +-----------+ 147 | SAML | 148 | Relying | 149 | Party | 150 | | 151 +-----------+ 152 ^ 153 +--|--+ 154 | S| | 155 S | A| | 156 A | M| | 157 S | L| | 158 L | | | 159 | | | 160 +--|--+ 161 +------------+ v 162 | | +----------+ 163 | SAML | SAML SOAP | | 164 | Identity |<--------------->| Client | 165 | Provider | Binding | | 166 +------------+ +----------+ 168 Figure 1: Interworking Architecture 170 2. Terminology 172 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 173 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 174 document are to be interpreted as described in RFC 2119 [RFC2119]. 176 The reader is also assumed to be familiar with the terms used in the 177 SAML 2.0 specification, and an understanding of the Enhanced Client 178 or Proxy (ECP) Profile (V2.0) [SAMLECP20] is necessary, as part of 179 this mechanism explicitly reuses and references it. 181 This document can be implemented without knowledge of GSS-API since 182 the normative aspects of the GS2 protocol syntax have been duplicated 183 in this document. The document may also be implemented to provide a 184 GSS-API mechanism, and then knowledge of GSS-API is essential. To 185 faciliate these two variants, the references has been split into two 186 parts, one part that provides normative references for all readers, 187 and one part that adds additional normative references required for 188 implementers that wish to implement the GSS-API portion. 190 3. Applicability for Non-HTTP Use Cases 192 While SAML is designed to support a variety of application scenarios, 193 the profiles for authentication defined in the original standard are 194 designed around HTTP [RFC2616] applications. They are not, however, 195 limited to browsers, because it was recognized that browsers suffer 196 from a variety of functional and security deficiencies that would be 197 useful to avoid where possible. Specifically, the notion of an 198 "Enhanced Client" (or a proxy acting as one on behalf of a browser, 199 thus the term "ECP") was specified for a software component that 200 acted somewhat like a browser from an application perspective, but 201 included limited, but sufficient, awareness of SAML to play a more 202 conscious role in the authentication exchange between the RP and the 203 IdP. What follows is an outline of the Enhanced Client or Proxy 204 (ECP) Profile (V2.0) [SAMLECP20], as applied to the web/HTTP service 205 use case: 207 1. The Enhanced Client requests a resource of a Relying Party (RP) 208 (via an HTTP request). In doing so, it advertises its "enhanced" 209 capability using HTTP headers. 211 2. The RP, desiring SAML authentication and noting the client's 212 capabilities, responds not with an HTTP redirect or form, but 213 with a SOAP [W3C.soap11] envelope containing a SAML 214 along with some supporting headers. This request 215 identifies the RP (and may be signed), and may provide hints to 216 the client as to what IdPs the RP finds acceptable, but the 217 choice of IdP is generally left to the client. 219 3. The client is then responsible for delivering the body of the 220 SOAP message in a new envelope to the IdP it is instructed to use 221 (often via configuration ahead of time). The user authenticates 222 to the IdP ahead of, during, or after the delivery of this 223 message, and perhaps explicitly authorizes the response to the 224 RP. 226 4. Whether authentication succeeds or fails, the IdP responds with 227 its own SOAP envelope, generally containing a SAML 228 message for delivery to the RP. In a successful case, the 229 message will include a SAML containing 230 authentication, and possibly attribute, information about the 231 user. Either the response or assertion alone is signed, and the 232 assertion may be encrypted to a key negotiated with or known to 233 belong to the RP. 235 5. The client then delivers a new SOAP envelope containing the 236 to the RP at a location the IdP directs (which acts as 237 an additional, though limited, defense against MITM attacks). 239 This completes the SAML exchange. 241 6. The RP now has sufficient identity information to approve the 242 original HTTP request or not, and acts accordingly. Everything 243 between the original request and this response can be thought of 244 as an "interruption" of the original HTTP exchange. 246 When considering this flow in the context of an arbitrary application 247 protocol and SASL, the RP and the client both must change their code 248 to implement this SASL mechanism, but the IdP can remain untouched. 249 The existing RP/client exchange that is tunneled through HTTP maps 250 well to the tunneling of that same exchange in SASL. In the parlance 251 of SASL [RFC4422], this mechanism is "client-first" for consistency 252 with GS2. The client may accompany its "initial response" with a 253 SAML obtained from an IdP. The steps are shown below: 255 1. The server MAY advertise the SAML20EC and/or SAML20EC-PLUS 256 mechanisms. 258 2. The client initiates a SASL authentication with SAML20EC or 259 SAML20EC-PLUS. It MAY include a SAML . 261 3. The server sends the client one of two responses: 263 1. an indication of success or failure (if the client included a 264 SAML ). 266 2. a challenge containing a SOAP envelope containing a SAML 267 . 269 4. In the latter case, the SASL client unpacks the SOAP message and 270 communicates with its chosen IdP to relay the SAML 271 to it. This communication, and the authentication with the IdP, 272 proceeds separately from the SASL process. 274 5. Upon completion of the exchange with the IdP, the client responds 275 to the SASL server with a SOAP envelope containing the SAML 276 it obtained, or a SOAP fault, as warranted. 278 6. The SASL Server indicates success or failure. 280 Note: The details of the SAML processing, which are consistent with 281 the Enhanced Client or Proxy (ECP) Profile (V2.0) [SAMLECP20], are 282 such that the client MUST interact with the IdP in order to complete 283 any SASL exchange with the RP. The assertions issued by the IdP for 284 the purposes of the profile, and by extension this SASL mechanism, 285 are short lived, and therefore cannot be cached by the client for 286 later use. 288 Encompassed in step four is the client-driven selection of the IdP, 289 authentication to it, and the acquisition of a response to provide to 290 the SASL server. These processes are all external to SASL. 292 With all of this in mind, the typical flow appears as follows: 294 SASL Serv. Client IdP 295 |>-----(1)----->| | Advertisement 296 | | | 297 |<-----(2)-----<| | Initiation 298 | | | 299 |>-----(3)----->| | SASL Server Response 300 | | | 301 | |<- - -(4)- - >| SOAP AuthnRequest + user authn 302 | | | 303 |<-----(5)-----<| | SASL Client Response 304 | | | 305 |>-----(6)----->| | Server sends Outcome 306 | | | 308 ----- = SASL 309 - - - = SOAP over HTTPS (external to SASL) 311 Figure 2: Authentication flow (no initial response) 313 An alternative in which the client interacts with the IdP ahead of 314 time: 316 SASL Serv. Client IdP 317 |>-----(1)----->| | Advertisement 318 | | | 319 |<-----(2)-----<| | Initiation + Client Response 320 | | | 321 |>-----(3)----->| | Server sends Outcome 322 | | | 324 ----- = SASL 326 Figure 3: Authentication flow (with initial response) 328 4. SAML SASL Mechanism Specification 330 Based on the previous figures, the following operations are defined 331 by the SAML SASL mechanism: 333 4.1. Advertisement 335 To advertise that a server supports this mechanism, during 336 application session initiation, it displays the name "SAML20EC" 337 and/or "SAML20EC-PLUS" in the list of supported SASL mechanisms 338 (depending on its support for channel binding). 340 4.2. Initiation 342 A client initiates "SAML20EC" or "SAML20EC-PLUS" authentication. If 343 supported by the application protocol, the client MAY include an 344 initial response, otherwise it waits until the server has issued an 345 empty challenge (because the mechanism is client-first). 347 The format of the initial client response is as follows: 349 saml-response = *%x00-FF 351 initial-response = gs2-cb-flag "," [gs2-authzid] "," [saml-response] 353 If the "saml-response" token is present, the client is attempting to 354 use a SAML negotiated earlier. In this case, the server's 355 next step is Outcome (Section 4.6). 357 The gs2-cb-flag MUST be set as defined in [RFC5801] to indicate 358 whether the client supports channel binding. This takes the place of 359 the PAOS HTTP header used in [SAMLECP20] to indicate channel binding 360 support. 362 The optional "gs2-authzid" field holds the authorization identity, as 363 requested by the client. 365 4.3. Server Response 367 Assuming no SAML from the client, the SASL server responds 368 with a SOAP envelope constructed in accordance with section 2.3.2 of 369 [SAMLECP20]. This includes adhering to the SOAP header requirements 370 of the SAML PAOS Binding [OASIS.saml-bindings-2.0-os], for 371 compatibility with the existing profile. 373 4.4. User Authentication with Identity Provider 375 Upon receipt of the Server Response (Section 4.3), the steps 376 described in sections 2.3.3 through 2.3.6 of [SAMLECP20] are 377 performed between the client and the chosen IdP. The means by which 378 the client determines the IdP to use, and where it is located, are 379 out of scope of this mechanism. 381 The exact means of authentication to the IdP are also out of scope, 382 but clients supporting this mechanism MUST support HTTP Basic 383 Authentication as defined in [RFC2617] and SHOULD support client 384 authentication via TLS as defined in [RFC5246]. 386 4.5. Client Response 388 Assuming a response is obtained from the IdP, the client responds to 389 the SASL server with a SOAP envelope constructed in accordance with 390 section 2.3.7 of [SAMLECP20]. This includes adhering to the SOAP 391 header requirements of the SAML PAOS Binding 392 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 393 profile. If the client is unable to obtain a response from the IdP, 394 it responds to the SASL server with a SOAP envelope containing a SOAP 395 fault. 397 4.6. Outcome 399 The SAML protocol exchange having completed, the SASL server will 400 transmit the outcome to the client depending on local validation of 401 the client responses. 403 4.7. Additional Notes 405 Because this mechanism is an adaptation of an HTTP-based profile, 406 there are a few requirements outlined in [SAMLECP20] that make 407 reference to a response URL that is normally used to regulate where 408 the client returns information to the RP. There are also security- 409 related checks built into the profile that involve this location. 411 For compatibility with existing IdP and profile behavior, and to 412 provide for secure identification of the RP to the client, the SASL 413 server MUST populate responseConsumerURL and 414 AssertionConsumerServiceURL attributes with its service name, 415 expressed as an absolute URI. The parties then perform the steps 416 described in [SAMLECP20] as usual. 418 5. SAML EC GSS-API Mechanism Specification 420 This section and its sub-sections and all normative references of it 421 not referenced elsewhere in this document are INFORMATIONAL for SASL 422 implementors, but they are NORMATIVE for GSS-API implementors. 424 The SAML SASL Enhanced Clients mechanism is also a GSS-API mechanism. 425 The messages are the same, but a) the GS2 header on the client's 426 first message and channel binding data is excluded when SAML EC is 427 used as a GSS-API mechanism, and b) the RFC2743 section 3.1 initial 428 context token header is prefixed to the client's first authentication 429 message (context token). 431 The GSS-API mechanism OID for SAML EC is 1.3.6.1.4.1.11591.4.6. 433 SAML EC security contexts always have the mutual_state flag 434 (GSS_C_MUTUAL_FLAG) set to TRUE. SAML EC does not support credential 435 delegation, therefore SAML EC security contexts alway have the 436 deleg_state flag (GSS_C_DELEG_FLAG) set to FALSE. 438 The SAML EC mechanism does not support per-message tokens or 439 GSS_Pseudo_random. 441 5.1. GSS-API Principal Name Types for SAML EC 443 SAML EC supports standard generic name syntaxes for acceptors such as 444 GSS_C_NT_HOSTBASED_SERVICE (see [RFC2743], Section 4.1). These 445 service names MUST be associated with the SAML "entityID" claimed by 446 the RP, such as through the use of SAML metadata 447 [OASIS.saml-metadata-2.0-os]. 449 SAML EC supports only a single name type for initiators: 450 GSS_C_NT_USER_NAME. GSS_C_NT_USER_NAME is the default name type for 451 SAML EC. 453 The query, display, and exported name syntaxes for SAML EC principal 454 names are all the same. There are no SAML EC-specific name syntaxes 455 -- applications should use generic GSS-API name types such as 456 GSS_C_NT_USER_NAME and GSS_C_NT_HOSTBASED_SERVICE (see [RFC2743], 457 Section 4). The exported name token does, of course, conform to 458 [RFC2743], Section 3.2, but the "NAME" part of the token should be 459 treated as a potential input string to the SAML EC name normalization 460 rules. 462 GSS-API name attributes may be defined in the future to hold the 463 normalized SAML EC Identifier. 465 6. Example 467 Suppose the user has an identity at the SAML IdP saml.example.org and 468 a Jabber Identifier (jid) "somenode@example.com", and wishes to 469 authenticate his XMPP connection to xmpp.example.com (and example.com 470 and example.org have established a SAML-capable trust relationship). 471 The authentication on the wire would then look something like the 472 following: 474 Step 1: Client initiates stream to server: 476 480 Step 2: Server responds with a stream tag sent to client: 482 486 Step 3: Server informs client of available authentication mechanisms: 488 489 490 DIGEST-MD5 491 PLAIN 492 SAML20EC 493 494 496 Step 4: Client selects an authentication mechanism and sends the 497 initial client response (it is base64 encoded as specified by the 498 XMPP SASL protocol profile): 500 501 biws 502 504 The initial response is "n,," which signals that channel binding is 505 not used, there is no authorization identity, and the client did not 506 provide a SAML . 508 Step 5: Server sends a challenge to client in the form of a SOAP 509 envelope containing its SAML : 511 512 PFM6RW52ZWxvcGUNCiAgICB4bWxuczpzYW1sPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoy 513 LjA6YXNzZXJ0aW9uIg0KICAgIHhtbG5zOnNhbWxwPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 514 TDoyLjA6cHJvdG9jb2wiDQogICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 515 cmcvc29hcC9lbnZlbG9wZS8iPg0KICA8UzpIZWFkZXI+DQogICAgPHBhb3M6UmVxdWVzdCB4 516 bWxuczpwYW9zPSJ1cm46bGliZXJ0eTpwYW9zOjIwMDMtMDgiDQogICAgICBtZXNzYWdlSUQ9 517 ImMzYTRmOGI5YzJkIiBTOm11c3RVbmRlcnN0YW5kPSIxIg0KICAgICAgUzphY3Rvcj0iaHR0 518 cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29hcC9hY3Rvci9uZXh0Ig0KICAgICAgcmVzcG9u 519 c2VDb25zdW1lclVSTD0iaHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tIg0KICAgICAgc2Vydmlj 520 ZT0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiLz4NCiAg 521 ICA8ZWNwOlJlcXVlc3QNCiAgICAgIHhtbG5zOmVjcD0idXJuOm9hc2lzOm5hbWVzOnRjOlNB 522 TUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiDQogICAgICBTOmFjdG9yPSJodHRwOi8vc2NoZW1h 523 cy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25leHQiDQogICAgICBTOm11c3RVbmRlcnN0YW5k 524 PSIxIiBQcm92aWRlck5hbWU9IkphYmJlciBhdCBleGFtcGxlLmNvbSI+DQogICAgICA8c2Ft 525 bDpJc3N1ZXI+aHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tPC9zYW1sOklzc3Vlcj4NCiAgICA8 526 L2VjcDpSZXF1ZXN0Pg0KICA8L1M6SGVhZGVyPg0KICA8UzpCb2R5Pg0KICAgIDxzYW1scDpB 527 dXRoblJlcXVlc3QNCiAgICAgIElEPSJjM2E0ZjhiOWMyZCIgVmVyc2lvbj0iMi4wIiBJc3N1 528 ZUluc3RhbnQ9IjIwMDctMTItMTBUMTE6Mzk6MzRaIg0KICAgICAgUHJvdG9jb2xCaW5kaW5n 529 PSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6UEFPUyINCiAgICAgIEFz 530 c2VydGlvbkNvbnN1bWVyU2VydmljZVVSTD0iaHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tIj4N 531 CiAgICAgIDxzYW1sOklzc3VlciB4bWxuczpzYW1sPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 532 TDoyLjA6YXNzZXJ0aW9uIj4NCiAgICAgICBodHRwczovL3htcHAuZXhhbXBsZS5jb20NCiAg 533 ICAgIDwvc2FtbDpJc3N1ZXI+DQogICAgICA8c2FtbHA6TmFtZUlEUG9saWN5IEFsbG93Q3Jl 534 YXRlPSJ0cnVlIg0KICAgICAgICBGb3JtYXQ9InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIu 535 MDpuYW1laWQtZm9ybWF0OnBlcnNpc3RlbnQiLz4NCiAgICAgIDxzYW1scDpSZXF1ZXN0ZWRB 536 dXRobkNvbnRleHQgQ29tcGFyaXNvbj0iZXhhY3QiPg0KICAgICAgIDxzYW1sOkF1dGhuQ29u 537 dGV4dENsYXNzUmVmPg0KICAgICAgIHVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIuMDphYzpj 538 bGFzc2VzOlBhc3N3b3JkUHJvdGVjdGVkVHJhbnNwb3J0DQogICAgICAgPC9zYW1sOkF1dGhu 539 Q29udGV4dENsYXNzUmVmPg0KICAgICAgPC9zYW1scDpSZXF1ZXN0ZWRBdXRobkNvbnRleHQ+ 540 IA0KICAgIDwvc2FtbHA6QXV0aG5SZXF1ZXN0Pg0KICA8L1M6Qm9keT4NCjwvUzpFbnZlbG9w 541 ZT4NCg== 542 544 The Base64 [RFC4648] decoded envelope: 546 550 551 556 560 https://xmpp.example.com 561 562 563 564 568 569 https://xmpp.example.com 570 571 573 574 575 urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 576 577 578 579 580 582 Step 5 (alt): Server returns error to client: 584 585 586 587 589 Step 6: Client relays the request to IdP in a SOAP message 590 transmitted over HTTP (over TLS). HTTP portion not shown, use of 591 Basic Authentication is assumed. The body of the SOAP envelope is 592 exactly the same as received in the previous step. 594 598 599 600 601 602 603 605 Step 7: IdP responds to client with a SOAP response containing a SAML 606 containing a short-lived SSO assertion (shown as an 607 encrypted variant in the example). 609 613 614 617 618 619 622 https://saml.example.org 623 624 626 627 628 629 630 631 632 634 Step 8: Client sends SOAP envelope containing the SAML as 635 a response to the SASL server's challenge: 637 638 PFM6RW52ZWxvcGUNCiAgICB4bWxuczpzYW1sPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoy 639 LjA6YXNzZXJ0aW9uIg0KICAgIHhtbG5zOnNhbWxwPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 640 TDoyLjA6cHJvdG9jb2wiDQogICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 641 cmcvc29hcC9lbnZlbG9wZS8iPg0KICA8UzpIZWFkZXI+DQogICAgPHBhb3M6UmVzcG9uc2Ug 642 eG1sbnM6cGFvcz0idXJuOmxpYmVydHk6cGFvczoyMDAzLTA4Ig0KICAgICAgUzphY3Rvcj0i 643 aHR0cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29hcC9hY3Rvci9uZXh0Ig0KICAgICAgUzpt 644 dXN0VW5kZXJzdGFuZD0iMSIgcmVmVG9NZXNzYWdlSUQ9IjZjM2E0ZjhiOWMyZCIvPg0KICA8 645 L1M6SGVhZGVyPg0KICA8UzpCb2R5Pg0KICAgIDxzYW1scDpSZXNwb25zZSBJRD0iZDQzaDk0 646 cjM4OTMwOXIiIFZlcnNpb249IjIuMCINCiAgICAgICAgSXNzdWVJbnN0YW50PSIyMDA3LTEy 647 LTEwVDExOjQyOjM0WiIgSW5SZXNwb25zZVRvPSJjM2E0ZjhiOWMyZCINCiAgICAgICAgRGVz 648 dGluYXRpb249Imh0dHBzOi8veG1wcC5leGFtcGxlLmNvbSI+DQogICAgICA8c2FtbDpJc3N1 649 ZXI+aHR0cHM6Ly9zYW1sLmV4YW1wbGUub3JnPC9zYW1sOklzc3Vlcj4NCiAgICAgIDxzYW1s 650 cDpTdGF0dXM+DQogICAgICAgIDxzYW1scDpTdGF0dXNDb2RlDQogICAgICAgICAgICBWYWx1 651 ZT0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOnN0YXR1czpTdWNjZXNzIi8+DQogICAg 652 ICA8L3NhbWxwOlN0YXR1cz4NCiAgICAgIDxzYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4NCiAg 653 ICAgICAgPCEtLSBjb250ZW50cyBlbGlkZWQgLS0+DQogICAgICA8L3NhbWw6RW5jcnlwdGVk 654 QXNzZXJ0aW9uPg0KICAgIDwvc2FtbHA6UmVzcG9uc2U+DQogIDwvUzpCb2R5Pg0KPC9TOkVu 655 dmVsb3BlPg0K 656 658 The Base64 [RFC4648] decoded envelope: 660 664 665 668 669 670 673 https://saml.example.org 674 675 677 678 679 680 681 682 683 685 Step 9: Server informs client of successful authentication: 687 689 Step 9 (alt): Server informs client of failed authentication: 691 692 693 694 696 Step 10: Client initiates a new stream to server: 698 701 Step 11: Server responds by sending a stream header to client along 702 with any additional features (or an empty features element): 704 707 708 709 710 712 Step 12: Client binds a resource: 714 715 716 someresource 717 718 720 Step 13: Server informs client of successful resource binding: 722 723 724 somenode@example.com/someresource 725 726 728 Please note: line breaks were added to the base64 for clarity. 730 7. Security Considerations 732 This section will address only security considerations associated 733 with the use of SAML with SASL applications. For considerations 734 relating to SAML in general, the reader is referred to the SAML 735 specification and to other literature. Similarly, for general SASL 736 Security Considerations, the reader is referred to that 737 specification. 739 Version 2.0 of the Enhanced Client or Proxy Profile [SAMLECP20] adds 740 optional support for channel binding and use of "Holder of Key" 741 subject confirmation. The former is strongly recommended for use 742 with this mechanism to detect "Man in the Middle" attacks between the 743 client and the RP without relying on flawed commercial TLS 744 infrastructure. The latter may be impractical in many cases, but is 745 a valuable way of strengthening client authentication, protecting 746 against phishing, and improving the overall mechanism. 748 7.1. Risks Left Unaddressed 750 The adaptation of a web-based profile that is largely designed around 751 security-oblivious clients and a bearer model for security token 752 validation results in a number of basic security exposures that 753 should be weighed against the compatibility and client simplification 754 benefits of this mechanism. 756 When channel binding is not used, protection against "Man in the 757 Middle" attacks is left to lower layer protocols such as TLS, and the 758 development of user interfaces able to implement that has not been 759 effectively demonstrated. Failure to detect a MITM can result in 760 phishing of the user's credentials if the attacker is between the 761 client and IdP, or the theft and misuse of a short-lived credential 762 (the SAML assertion) if the attacker is able to impersonate a RP. 763 SAML allows for source address checking as a minor mitigation to the 764 latter threat, but this is often impractical. IdPs can mitigate to 765 some extent the exposure of personal information to RP attackers by 766 encrypting assertions with authenticated keys. 768 7.2. User Privacy 770 The IdP is aware of each RP that a user logs into. There is nothing 771 in the protocol to hide this information from the IdP. It is not a 772 requirement to track the activity, but there is nothing technically 773 that prohibits the collection of this information. SASL servers 774 should be aware that SAML IdPs will track - to some extent - user 775 access to their services. 777 It is also out of scope of the mechanism to determine under what 778 conditions an IdP will release particular information to a relying 779 party, and it is generally unclear in what fashion user consent could 780 be established in real time for the release of particular 781 information. The SOAP exchange with the IdP does not preclude such 782 interaction, but neither does it define that interoperably. 784 7.3. Collusion between RPs 786 Depending on the information supplied by the IdP, it may be possible 787 for RPs to correlate data that they have collected. By using the 788 same identifier to log into every RP, collusion between RPs is 789 possible. SAML supports the notion of pairwise, or targeted/ 790 directed, identity. This allows the IdP to manage opaque, pairwise 791 identifiers for each user that are specific to each RP. However, 792 correlation is often possible based on other attributes supplied, and 793 is generally a topic that is beyond the scope of this mechanism. It 794 is sufficient to say that this mechanism does not introduce new 795 correlation opportunities over and above the use of SAML in web-based 796 use cases. 798 8. IANA Considerations 800 The IANA is requested to register the following SASL profile: 802 SASL mechanism profiles: SAML20EC and SAML20EC-PLUS 804 Security Considerations: See this document 806 Published Specification: See this document 808 For further information: Contact the authors of this document. 810 Owner/Change controller: the IETF 812 Note: None 814 9. References 816 9.1. Normative References 818 [OASIS.saml-bindings-2.0-os] 819 Cantor, S., Hirsch, F., Kemp, J., Philpott, R., and E. 820 Maler, "Bindings for the OASIS Security Assertion Markup 821 Language (SAML) V2.0", OASIS 822 Standard saml-bindings-2.0-os, March 2005. 824 [OASIS.saml-core-2.0-os] 825 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 826 "Assertions and Protocol for the OASIS Security Assertion 827 Markup Language (SAML) V2.0", OASIS Standard saml-core- 828 2.0-os, March 2005. 830 [OASIS.saml-profiles-2.0-os] 831 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 832 P., Philpott, R., and E. Maler, "Profiles for the OASIS 833 Security Assertion Markup Language (SAML) V2.0", OASIS 834 Standard OASIS.saml-profiles-2.0-os, March 2005. 836 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 837 Requirement Levels", BCP 14, RFC 2119, March 1997. 839 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 840 Leach, P., Luotonen, A., and L. Stewart, "HTTP 841 Authentication: Basic and Digest Access Authentication", 842 RFC 2617, June 1999. 844 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 845 Security Layer (SASL)", RFC 4422, June 2006. 847 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 848 Encodings", RFC 4648, October 2006. 850 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 851 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 853 [SAMLECP20] 854 Cantor, S., "SAML V2.0 Enhanced Client or Proxy Profile 855 Version 2.0", OASIS Working Draft OASIS.sstc-saml-ecp- 856 v2.0-wd02, February 2011. 858 [W3C.soap11] 859 Box, D., Ehnebuske, D., Kakivaya, G., Layman, A., 860 Mendelsohn, N., Nielsen, H., Thatte, S., and D. Winer, 861 "Simple Object Access Protocol (SOAP) 1.1", W3C 862 Note soap11, May 2000, . 864 9.2. Normative References for GSS-API Implementers 866 [RFC2743] Linn, J., "Generic Security Service Application Program 867 Interface Version 2, Update 1", RFC 2743, January 2000. 869 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 870 Service Application Program Interface (GSS-API) Mechanisms 871 in Simple Authentication and Security Layer (SASL): The 872 GS2 Mechanism Family", RFC 5801, July 2010. 874 9.3. Informative References 876 [OASIS.saml-metadata-2.0-os] 877 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 878 "Metadata for the Security Assertion Markup Language 879 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, 880 March 2005. 882 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 883 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 884 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 886 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 887 Protocol (XMPP): Core", RFC 3920, October 2004. 889 Appendix A. Acknowledgments 891 The authors would like to thank Klaas Wierenga, Sam Hartman, and Nico 892 Williams for their contributions. 894 Appendix B. Changes 896 This section to be removed prior to publication. 898 o 01 Updated reference to Version 2.0 of ECP profile and added 899 initial channel binding material. 901 o 00 Added GSS-API and GS2 discussions to 902 draft-cantor-ietf-sasl-saml-ec-00 and renamed as kitten draft. 904 o draft-cantor-ietf-sasl-saml-ec-00, Initial Revision, largely 905 adapted from draft-wierenga-ietf-sasl-saml-00. 907 Authors' Addresses 909 Scott Cantor 910 Internet2 911 2740 Airport Drive 912 Columbus, Ohio 43219 913 United States 915 Phone: +1 614 247 6147 916 Email: cantor.2@osu.edu 918 Simon Josefsson 919 SJD AB 920 Hagagatan 24 921 Stockholm 113 47 922 SE 924 Email: simon@josefsson.org 925 URI: http://josefsson.org/