idnits 2.17.1 draft-ietf-kitten-sasl-saml-ec-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 29, 2013) is 4102 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 1164, but not defined == Missing Reference: 'RFC5801' is mentioned on line 1191, but not defined == Missing Reference: 'RFC5554' is mentioned on line 1186, but not defined == Missing Reference: 'RFC3961' is mentioned on line 1167, but not defined == Missing Reference: 'RFC3962' is mentioned on line 1170, but not defined == Missing Reference: 'RFC4121' is mentioned on line 1173, but not defined == Missing Reference: 'RFC4401' is mentioned on line 1178, but not defined == Missing Reference: 'RFC4402' is mentioned on line 1182, but not defined ** Obsolete undefined reference: RFC 4402 (Obsoleted by RFC 7802) == Missing Reference: 'RFC6680' is mentioned on line 1196, but not defined == Missing Reference: 'I-D.ietf-abfab-gss-eap-naming' is mentioned on line 1159, but not defined ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) -- Possible downref: Non-RFC (?) normative reference: ref. 'SAMLECP20' -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 4 errors (**), 0 flaws (~~), 12 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Cantor 3 Internet-Draft Shibboleth Consortium 4 Intended status: Standards Track S. Josefsson 5 Expires: August 2, 2013 SJD AB 6 January 29, 2013 8 SAML Enhanced Client SASL and GSS-API Mechanisms 9 draft-ietf-kitten-sasl-saml-ec-06.txt 11 Abstract 13 Security Assertion Markup Language (SAML) 2.0 is a generalized 14 framework for the exchange of security-related information between 15 asserting and relying parties. Simple Authentication and Security 16 Layer (SASL) and the Generic Security Service Application Program 17 Interface (GSS-API) are application frameworks to facilitate an 18 extensible authentication model. This document specifies a SASL and 19 GSS-API mechanism for SAML 2.0 that leverages the capabilities of a 20 SAML-aware "enhanced client" to address significant barriers to 21 federated authentication in a manner that encourages reuse of 22 existing SAML bindings and profiles designed for non-browser 23 scenarios. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on August 2, 2013. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 3. Applicability for Non-HTTP Use Cases . . . . . . . . . . . . . 6 62 4. SAML SASL Mechanism Specification . . . . . . . . . . . . . . 9 63 4.1. Advertisement . . . . . . . . . . . . . . . . . . . . . . 9 64 4.2. Initiation . . . . . . . . . . . . . . . . . . . . . . . . 9 65 4.3. Server Response . . . . . . . . . . . . . . . . . . . . . 10 66 4.4. User Authentication with Identity Provider . . . . . . . . 10 67 4.5. Client Response . . . . . . . . . . . . . . . . . . . . . 10 68 4.6. Outcome . . . . . . . . . . . . . . . . . . . . . . . . . 10 69 4.7. Additional Notes . . . . . . . . . . . . . . . . . . . . . 10 70 5. SAML EC GSS-API Mechanism Specification . . . . . . . . . . . 12 71 5.1. GSS-API Channel Binding . . . . . . . . . . . . . . . . . 12 72 5.2. Session Key Derivation . . . . . . . . . . . . . . . . . . 13 73 5.2.1. Generated by Identity Provider . . . . . . . . . . . . 14 74 5.2.2. Alternate Key Derivation Mechanisms . . . . . . . . . 14 75 5.3. Per-Message Tokens . . . . . . . . . . . . . . . . . . . . 15 76 5.4. Pseudo-Random Function (PRF) . . . . . . . . . . . . . . . 15 77 5.5. GSS-API Principal Name Types for SAML EC . . . . . . . . . 15 78 5.5.1. User Naming Considerations . . . . . . . . . . . . . . 16 79 5.5.2. Service Naming Considerations . . . . . . . . . . . . 17 80 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 81 7. Security Considerations . . . . . . . . . . . . . . . . . . . 26 82 7.1. Risks Left Unaddressed . . . . . . . . . . . . . . . . . . 26 83 7.2. User Privacy . . . . . . . . . . . . . . . . . . . . . . . 26 84 7.3. Collusion between RPs . . . . . . . . . . . . . . . . . . 27 85 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 28 86 8.1. GSS-API and SASL Mechanism Registration . . . . . . . . . 28 87 8.2. XML Namespace Name for SAML-EC . . . . . . . . . . . . . . 28 88 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 29 89 9.1. Normative References . . . . . . . . . . . . . . . . . . . 29 90 9.2. Normative References for GSS-API Implementers . . . . . . 30 91 9.3. Informative References . . . . . . . . . . . . . . . . . . 31 92 Appendix A. XML Schema . . . . . . . . . . . . . . . . . . . . . 32 93 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . . 33 94 Appendix C. Changes . . . . . . . . . . . . . . . . . . . . . . . 34 95 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 35 97 1. Introduction 99 Security Assertion Markup Language (SAML) 2.0 100 [OASIS.saml-core-2.0-os] is a modular specification that provides 101 various means for a user to be identified to a relying party (RP) 102 through the exchange of (typically signed) assertions issued by an 103 identity provider (IdP). It includes a number of protocols, protocol 104 bindings [OASIS.saml-bindings-2.0-os], and interoperability profiles 105 [OASIS.saml-profiles-2.0-os] designed for different use cases. 106 Additional profiles and extensions are also routinely developed and 107 published. 109 Simple Authentication and Security Layer (SASL) [RFC4422] is a 110 generalized mechanism for identifying and authenticating a user and 111 for optionally negotiating a security layer for subsequent protocol 112 interactions. SASL is used by application protocols like IMAP, POP 113 and XMPP [RFC3920]. The effect is to make authentication modular, so 114 that newer authentication mechanisms can be added as needed. 116 The Generic Security Service Application Program Interface (GSS-API) 117 [RFC2743] provides a framework for applications to support multiple 118 authentication mechanisms through a unified programming interface. 119 This document defines a pure SASL mechanism for SAML, but it conforms 120 to the bridge between SASL and the GSS-API called GS2 [RFC5801]. 121 This means that this document defines both a SASL mechanism and a 122 GSS-API mechanism. The GSS-API interface is optional for SASL 123 implementers, and the GSS-API considerations can be avoided in 124 environments that uses SASL directly without GSS-API. 126 The mechanisms specified in this document allow a SASL- or GSS-API- 127 enabled server to act as a SAML relying party, or service provider 128 (SP), by advertising this mechanism as an option for SASL or GSS-API 129 clients that support the use of SAML to communicate identity and 130 attribute information. Clients supporting this mechanism are termed 131 "enhanced clients" in SAML terminology because they understand the 132 federated authentication model and have specific knowledge of the 133 IdP(s) associated with the user. This knowledge, and the ability to 134 act on it, addresses a significant problem with browser-based SAML 135 profiles known as the "discovery", or "where are you from?" (WAYF) 136 problem. Obviating the need for the RP to interact with the client 137 to determine the right IdP (and its network location) is both a user 138 interface and security improvement. 140 The SAML mechanism described in this document is an adaptation of an 141 existing SAML profile, the Enhanced Client or Proxy (ECP) Profile 142 (V2.0) [SAMLECP20], and therefore does not establish a separate 143 authentication, integrity and confidentiality mechanism. It is 144 anticipated that existing security layers, such as Transport Layer 145 Security (TLS) or Secure Shell (SSH), will continued to be used. 147 Figure 1 describes the interworking between SAML and SASL: this 148 document requires enhancements to the RP and to the client (as the 149 two SASL communication endpoints) but no changes to the SAML IdP are 150 assumed apart from its support for the applicable SAML profile. To 151 accomplish this, a SAML protocol exchange between the RP and the IdP, 152 brokered by the client, is tunneled within SASL. There is no assumed 153 communication between the RP and the IdP, but such communication may 154 occur in conjunction with additional SAML-related profiles not in 155 scope for this document. 157 +-----------+ 158 | SAML | 159 | Relying | 160 | Party | 161 | | 162 +-----------+ 163 ^ 164 +--|--+ 165 | S| | 166 S | A| | 167 A | M| | 168 S | L| | 169 L | | | 170 | | | 171 +--|--+ 172 +------------+ v 173 | | +----------+ 174 | SAML | SAML SOAP | | 175 | Identity |<--------------->| Client | 176 | Provider | Binding | | 177 +------------+ +----------+ 179 Figure 1: Interworking Architecture 181 2. Terminology 183 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 184 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 185 document are to be interpreted as described in RFC 2119 [RFC2119]. 187 The reader is also assumed to be familiar with the terms used in the 188 SAML 2.0 specification, and an understanding of the Enhanced Client 189 or Proxy (ECP) Profile (V2.0) [SAMLECP20] is necessary, as part of 190 this mechanism explicitly reuses and references it. 192 This document can be implemented without knowledge of GSS-API since 193 the normative aspects of the GS2 protocol syntax have been duplicated 194 in this document. The document may also be implemented to provide a 195 GSS-API mechanism, and then knowledge of GSS-API is essential. To 196 faciliate these two variants, the references has been split into two 197 parts, one part that provides normative references for all readers, 198 and one part that adds additional normative references required for 199 implementers that wish to implement the GSS-API portion. 201 3. Applicability for Non-HTTP Use Cases 203 While SAML is designed to support a variety of application scenarios, 204 the profiles for authentication defined in the original standard are 205 designed around HTTP [RFC2616] applications. They are not, however, 206 limited to browsers, because it was recognized that browsers suffer 207 from a variety of functional and security deficiencies that would be 208 useful to avoid where possible. Specifically, the notion of an 209 "Enhanced Client" (or a proxy acting as one on behalf of a browser, 210 thus the term "ECP") was specified for a software component that acts 211 somewhat like a browser from an application perspective, but includes 212 limited, but sufficient, awareness of SAML to play a more conscious 213 role in the authentication exchange between the RP and the IdP. What 214 follows is an outline of the Enhanced Client or Proxy (ECP) Profile 215 (V2.0) [SAMLECP20], as applied to the web/HTTP service use case: 217 1. The Enhanced Client requests a resource of a Relying Party (RP) 218 (via an HTTP request). In doing so, it advertises its "enhanced" 219 capability using HTTP headers. 221 2. The RP, desiring SAML authentication and noting the client's 222 capabilities, responds not with an HTTP redirect or form, but 223 with a SOAP [W3C.soap11] envelope containing a SAML 224 along with some supporting headers. This request 225 identifies the RP (and may be signed), and may provide hints to 226 the client as to what IdPs the RP finds acceptable, but the 227 choice of IdP is generally left to the client. 229 3. The client is then responsible for delivering the body of the 230 SOAP message to the IdP it is instructed to use (often via 231 configuration ahead of time). The user authenticates to the IdP 232 ahead of, during, or after the delivery of this message, and 233 perhaps explicitly authorizes the response to the RP. 235 4. Whether authentication succeeds or fails, the IdP responds with 236 its own SOAP envelope, generally containing a SAML 237 message for delivery to the RP. In a successful case, the 238 message will include a SAML containing 239 authentication, and possibly attribute, information about the 240 user. Either the response or assertion alone is signed, and the 241 assertion may be encrypted to a key negotiated with or known to 242 belong to the RP. 244 5. The client then delivers the SOAP envelope containing the 245 to the RP at a location the IdP directs (which acts as 246 an additional, though limited, defense against MITM attacks). 247 This completes the SAML exchange. 249 6. The RP now has sufficient identity information to approve the 250 original HTTP request or not, and acts accordingly. Everything 251 between the original request and this response can be thought of 252 as an "interruption" of the original HTTP exchange. 254 When considering this flow in the context of an arbitrary application 255 protocol and SASL, the RP and the client both must change their code 256 to implement this SASL mechanism, but the IdP can remain untouched. 257 The existing RP/client exchange that is tunneled through HTTP maps 258 well to the tunneling of that same exchange in SASL. In the parlance 259 of SASL [RFC4422], this mechanism is "client-first" for consistency 260 with GS2. The steps are shown below: 262 1. The server MAY advertise the SAML20EC and/or SAML20EC-PLUS 263 mechanisms. 265 2. The client initiates a SASL authentication with SAML20EC or 266 SAML20EC-PLUS. 268 3. The server sends the client a challenge consisting of a SOAP 269 envelope containing its SAML . 271 4. The SASL client unpacks the SOAP message and communicates with 272 its chosen IdP to relay the SAML to it. This 273 communication, and the authentication with the IdP, proceeds 274 separately from the SASL process. 276 5. Upon completion of the exchange with the IdP, the client responds 277 to the SASL server with a SOAP envelope containing the SAML 278 it obtained, or a SOAP fault, as warranted. 280 6. The SASL Server indicates success or failure. 282 Note: The details of the SAML processing, which are consistent with 283 the Enhanced Client or Proxy (ECP) Profile (V2.0) [SAMLECP20], are 284 such that the client MUST interact with the IdP in order to complete 285 any SASL exchange with the RP. The assertions issued by the IdP for 286 the purposes of the profile, and by extension this SASL mechanism, 287 are short lived, and therefore cannot be cached by the client for 288 later use. 290 Encompassed in step four is the client-driven selection of the IdP, 291 authentication to it, and the acquisition of a response to provide to 292 the SASL server. These processes are all external to SASL. 294 With all of this in mind, the typical flow appears as follows: 296 SASL Serv. Client IdP 297 |>-----(1)----->| | Advertisement 298 | | | 299 |<-----(2)-----<| | Initiation 300 | | | 301 |>-----(3)----->| | SASL Server Response 302 | | | 303 | |<- - -(4)- - >| SOAP AuthnRequest + user authn 304 | | | 305 |<-----(5)-----<| | SASL Client Response 306 | | | 307 |>-----(6)----->| | Server sends Outcome 308 | | | 310 ----- = SASL 311 - - - = SOAP over HTTPS (external to SASL) 313 Figure 2: Authentication flow 315 4. SAML SASL Mechanism Specification 317 Based on the previous figures, the following operations are defined 318 by the SAML SASL mechanism: 320 4.1. Advertisement 322 To advertise that a server supports this mechanism, during 323 application session initiation, it displays the name "SAML20EC" 324 and/or "SAML20EC-PLUS" in the list of supported SASL mechanisms 325 (depending on its support for channel binding). 327 4.2. Initiation 329 A client initiates "SAML20EC" or "SAML20EC-PLUS" authentication. If 330 supported by the application protocol, the client MAY include an 331 initial response, otherwise it waits until the server has issued an 332 empty challenge (because the mechanism is client-first). 334 The format of the initial client response is as follows: 336 hok = "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key" 338 mutual = "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp:2.0:" \ 339 "WantAuthnRequestsSigned" 341 initial-resp = gs2-cb-flag "," [gs2-authzid] "," [hok] "," [mutual] 343 The gs2-cb-flag MUST be set as defined in [RFC5801] to indicate 344 whether the client supports channel binding. This takes the place of 345 the PAOS HTTP header extension used in [SAMLECP20] to indicate 346 channel binding support. 348 The optional "gs2-authzid" field holds the authorization identity, as 349 requested by the client. 351 The optional "hok" field is a constant that signals the client's 352 support for stronger security by means of a locally held key. This 353 takes the place of the PAOS HTTP header extension used in [SAMLECP20] 354 to indicate "holder of key" support. 356 The optional "mutual" field is a constant that signals the client's 357 desire for mutual authentication. If set, the SASL server MUST 358 digitally sign its SAML message. The URN constant 359 above is a single string; the linefeed is shown for RFC formatting 360 reasons. 362 4.3. Server Response 364 The SASL server responds with a SOAP envelope constructed in 365 accordance with section 2.3.2 of [SAMLECP20]. This includes adhering 366 to the SOAP header requirements of the SAML PAOS Binding 367 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 368 profile. Various SOAP headers are also consumed by the client in 369 exactly the same manner prescribed by that section. 371 4.4. User Authentication with Identity Provider 373 Upon receipt of the Server Response (Section 4.3), the steps 374 described in sections 2.3.3 through 2.3.6 of [SAMLECP20] are 375 performed between the client and the chosen IdP. The means by which 376 the client determines the IdP to use, and where it is located, are 377 out of scope of this mechanism. 379 The exact means of authentication to the IdP are also out of scope, 380 but clients supporting this mechanism MUST support HTTP Basic 381 Authentication as defined in [RFC2617] and TLS client authentication 382 as defined in [RFC5246]. 384 4.5. Client Response 386 Assuming a response is obtained from the IdP, the client responds to 387 the SASL server with a SOAP envelope constructed in accordance with 388 section 2.3.7 of [SAMLECP20]. This includes adhering to the SOAP 389 header requirements of the SAML PAOS Binding 390 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 391 profile. If the client is unable to obtain a response from the IdP, 392 it responds to the SASL server with a SOAP envelope containing a SOAP 393 fault. 395 4.6. Outcome 397 The SAML protocol exchange having completed, the SASL server will 398 transmit the outcome to the client depending on local validation of 399 the client responses. This outcome is transmitted in accordance with 400 the application protocol in use. 402 4.7. Additional Notes 404 Because this mechanism is an adaptation of an HTTP-based profile, 405 there are a few requirements outlined in [SAMLECP20] that make 406 reference to a response URL that is normally used to regulate where 407 the client returns information to the RP. There are also security- 408 related checks built into the profile that involve this location. 410 For compatibility with existing IdP and profile behavior, and to 411 provide for mutual authentication, the SASL server MUST populate the 412 responseConsumerURL and AssertionConsumerServiceURL attributes with 413 its service name. The parties then perform the steps described in 414 [SAMLECP20] as usual. 416 Similarly, the use of HTTP status signaling between the RP and client 417 mandated by [SAMLECP20] may not be applicable. 419 5. SAML EC GSS-API Mechanism Specification 421 This section and its sub-sections and all normative references of it 422 not referenced elsewhere in this document are INFORMATIONAL for SASL 423 implementors, but they are NORMATIVE for GSS-API implementors. 425 The SAML SASL Enhanced Clients mechanism is also a GSS-API mechanism. 426 The messages are the same, but a) the GS2 header on the client's 427 first message is excluded when SAML EC is used as a GSS-API 428 mechanism, and b) the [RFC2743] section 3.1 initial context token 429 header is prefixed to the client's first authentication message 430 (context token). 432 The GSS-API mechanism OID for SAML EC is OID-TBD (IANA to assign: see 433 IANA considerations). The DER encoding of the OID is TBD. 435 The mutual_state request flag (GSS_C_MUTUAL_FLAG) MAY be set to TRUE, 436 resulting in the "mutual-auth" option set in the initial client 437 response. The security context mutual_state flag is set to TRUE only 438 if the server digitally signs its SAML message, and 439 the identity provider signals this to the client in an SOAP header block. 442 If the mutual_state flag is not requested, or is not set, then the 443 security layer managed by the application outside of the GSS-API 444 mechanism is responsible for authenticating the acceptor. In this 445 case, applications MUST match the server identity from the existing 446 security layer with the target name. For TLS, this matching MUST be 447 performed as discussed in [RFC6125]. For SSH, this matching MUST be 448 performed as discussed in [RFC4462]. 450 The lifetime of a security context established with this mechanism 451 SHOULD be limited by the value of a SessionNotOnOrAfter attribute, if 452 any, in the of the SAML assertion received by the 453 RP. 455 SAML EC supports credential delegation through the issuance of SAML 456 assertions that the issuing identity provider will accept as proof of 457 authentication by a service on behalf of a user. Such assertions 458 MUST contain an condition element identifying 459 the identity provider, and a element that the 460 acceptor can satisy. In such a case, the security context may have 461 its deleg_state flag (GSS_C_DELEG_FLAG) set to TRUE. 463 5.1. GSS-API Channel Binding 465 GSS-API channel binding [RFC5554] is a protected facility for 466 exchanging a cryptographic name for an enclosing channel between the 467 initiator and acceptor. The initiator sends channel binding data and 468 the acceptor confirms that channel binding data has been checked. 470 The acceptor SHOULD accept any channel binding provided by the 471 initiator if null channel bindings are passed into 472 gss_accept_sec_context. Protocols such as HTTP Negotiate [RFC4559] 473 depend on this behavior of some Kerberos implementations. 475 The exchange and verification of channel binding information is 476 described by [SAMLECP20]. 478 5.2. Session Key Derivation 480 Some GSS-API features (discussed in the following sections) require a 481 session key be established as a result of security context 482 establishment. In the common case of a "bearer" assertion in SAML, a 483 mechanism is defined to communicate a key to both parties via the 484 identity provider. In other cases such as assertions based on 485 "holder of key" confirmation bound to a client-controlled key, there 486 may be additional methods defined in the future, and extension points 487 are provided for this purpose. 489 Information defining or describing the session key, or a process for 490 deriving one, is communicated between the initiator and acceptor 491 using a element, defined by the XML schema in 492 Appendix A. This element is a SOAP header block. The content of the 493 element further depends on the specific use in the mechanism. The 494 Algorithm XML attribute identifies a mechanism for key derivation. 495 It is omitted to identify the use of an Identity Provider-generated 496 key (see following section) or will contain a URI value identifying a 497 derivation mechanism defined outside this specification. Each header 498 block's mustUnderstand and actor attributes MUST be set to "1" and 499 "http://schemas.xmlsoap.org/soap/actor/next" respectively. 501 In the acceptor's first response message containing its SAML request, 502 one or more SOAP header blocks MUST be included. 503 The element MUST contain one or more elements containing 504 the name of a supported encryption type defined in accordance with 505 [RFC3961]. 507 In the final client response message, a single 508 SOAP header block MUST be included. A single element MUST 509 be included to identify the chosen encryption type used by the 510 initiator. 512 All parties MUST support the "aes128-cts-hmac-sha1-96" encryption 513 type, defined by [RFC3962]. 515 Further details depend on the mechanism used, one of which is 516 described in the following section. 518 5.2.1. Generated by Identity Provider 520 The identity provider, if issuing a bearer assertion for use with 521 this mechanism, SHOULD provide a generated key for use by the 522 initiator and acceptor. This key is used as the protocol key for a 523 specific encryption type defined in accordance with [RFC3961]. The 524 key is base64-encoded and placed inside a 525 element. The identity provider does not participate in the selection 526 of the encryption type and simply generates enough pseudorandom bits 527 to supply key material to the other parties. 529 The resulting element is placed within the 530 element of the assertion issued. A copy of the element 531 is also added as a SOAP header block in the response from the 532 identity provider to the client. 534 If this mechanism is used by the initiator, then the SOAP header block attached to the final client response 536 message will identify this via the omission of the Algorithm 537 attribute and will identify the chosen encryption type using the 538 element: 540 544 aes128-cts-hmac-sha1-96 545 547 Both the initiator and acceptor MUST execute the chosen encryption 548 type's random-to-key function over the pseudorandom value provided by 549 the element. The result of that function is 550 used as the protocol key. 552 5.2.2. Alternate Key Derivation Mechanisms 554 In the event that a client is proving possession of a secret or 555 private key, a formal key agreement algorithm might be supported. 556 This specification does not define such a mechanism, but the element is extensible to allow for future work in this 558 space by means of the Algorithm attribute and an optional child element to carry extensible content related to key 560 establishment. 562 However a key is derived, the element will identify 563 the chosen encrytion type, and both the initiator and acceptor MUST 564 execute the encryption type's random-to-key function over the result 565 of the key agreement or derivation process. The result of that 566 function is used as the protocol key. 568 5.3. Per-Message Tokens 570 The per-message tokens SHALL be the same as those for the Kerberos V5 571 GSS-API mechanism [RFC4121] (see Section 4.2 and sub-sections). 573 The replay_det_state (GSS_C_REPLAY_FLAG), sequence_state 574 (GSS_C_SEQUENCE_FLAG), conf_avail (GSS_C_CONF_FLAG) and integ_avail 575 (GSS_C_INTEG_FLAG) security context flags are always set to TRUE. 577 The "protocol key" SHALL be a key established in a manner described 578 in the previous section. "Specific keys" are then derived as usual 579 as described in Section 2 of [RFC4121], [RFC3961], and [RFC3962]. 581 The terms "protocol key" and "specific key" are Kerberos V5 terms 582 [RFC3961]. 584 SAML20EC is PROT_READY as soon as the SAML response message has been 585 seen. 587 5.4. Pseudo-Random Function (PRF) 589 The GSS-API has been extended with a Pseudo-Random Function (PRF) 590 interface in [RFC4401]. The purpose is to enable applications to 591 derive a cryptographic key from an established GSS-API security 592 context. This section defines a GSS_Pseudo_random that is applicable 593 for the SAML20EC GSS-API mechanism. 595 The GSS_Pseudo_random() [RFC4401] SHALL be the same as for the 596 Kerberos V5 GSS-API mechanism [RFC4402]. There is no acceptor- 597 asserted sub-session key, thus GSS_C_PRF_KEY_FULL and 598 GSS_C_PRF_KEY_PARTIAL are equivalent. The protocol key to be used 599 for the GSS_Pseudo_random() SHALL be the same as the key defined in 600 the previous section. 602 5.5. GSS-API Principal Name Types for SAML EC 604 Services that act as SAML relying parties are typically identified by 605 means of a URI called an "entityID". Clients that are named in the 606 element of a SAML assertion are typically identified by 607 means of a element, which is an extensible XML structure 608 containing, at minimum, an element value that names the subject and a 609 Format attribute. 611 In practice, a GSS-API client and server are unlikely to know in 612 advance the name of the initiator as it will be expressed by the SAML 613 identity provider upon completion of authentication. It is also 614 generally incorrect to assume that a particular acceptor name will 615 directly map into a particular RP entityID, because there is often a 616 layer of naming indirection between particular services on hosts and 617 the identity of a relying party in SAML terms. 619 To avoid complexity, and avoid unnecessary use of XML within the 620 naming layer, the SAML EC mechanism relies on the common/expected 621 name types used for acceptors and initiators, 622 GSS_C_NT_HOSTBASED_SERVICE and GSS_C_NT_USER_NAME. The mechanism 623 provides for validation of the host-based service name in conjunction 624 with the SAML exchange. It does not attempt to solve the problem of 625 mapping between an initiator "username", the user's identity while 626 authenticating to the identity provider, and the information supplied 627 by the identity provider to the acceptor. These relationships must 628 be managed through local policy at the initiator and acceptor. 630 SAML-based information associated with the initiator SHOULD be 631 expressed to the acceptor using GSS-API naming extensions [RFC6680], 632 in accordance with [I-D.ietf-abfab-gss-eap-naming]. 634 5.5.1. User Naming Considerations 636 The GSS_C_NT_USER_NAME form represents the name of an individual 637 user. Clients often rely on this value to determine the appropriate 638 credentials to use in authenticating to the identity provider, and 639 supply it to the server for use by the acceptor. 641 Upon successful completion of this mechanism, the server MUST 642 construct the authenticated initiator name based on the 643 element in the assertion it successfully validated. The name is 644 constructed as a UTF-8 string in the following form: 646 name = element-value "!" Format "!" NameQualifier 647 "!" SPNameQualifier "!" SPProvidedID 649 The "element-value" token refers to the content of the 650 element. The other tokens refer to the identically named XML 651 attributes defined for use with the element. If an attribute is not 652 present, which is common, it is omitted (i.e., replaced with the 653 empty string). The Format value is never omitted; if not present, 654 the SAML-equivalent value of 655 "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" is used. 657 Not all SAML assertions contain a element. In the 658 event that no such element is present, including the exceptional 659 cases of a element or a element that 660 cannot be decrypted, the GSS_C_NT_ANONYMOUS name type MUST be used 661 for the initiator name. 663 As noted in the previous section, it is expected that most 664 applications able to rely on SAML authentication would make use of 665 naming extensions to obtain additional information about the user 666 based on the assertion. This is particularly true in the anonymous 667 case, or in cases in which the SAML name is pseudonymous or transient 668 in nature. The ability to express the SAML name in 669 GSS_C_NT_USER_NAME form is intended for compatibility with 670 applications that cannot make use of additional information. 672 5.5.2. Service Naming Considerations 674 The GSS_C_NT_HOSTBASED_SERVICE name form represents a service running 675 on a host; it is textually represented as "service@host". This name 676 form is required by most SASL profiles and is used by many existing 677 applications that use the Kerberos GSS-API mechanism. Such a name is 678 used directly by this mechanism as the effective 679 AssertionConsumerService "location" associated with the service. 681 This value is used in the construction of the responseConsumerURL and 682 AssertionConsumerServiceURL attributes, and for eventual comparison 683 and validation by the client before completing the exchange. The 684 value MUST be securely associated with the SAML entityID claimed by 685 the server by the identity provider, such as through the use of SAML 686 metadata [OASIS.saml-metadata-2.0-os]. 688 6. Example 690 Suppose the user has an identity at the SAML IdP saml.example.org and 691 a Jabber Identifier (jid) "somenode@example.com", and wishes to 692 authenticate his XMPP connection to xmpp.example.com (and example.com 693 and example.org have established a SAML-capable trust relationship). 694 The authentication on the wire would then look something like the 695 following: 697 Step 1: Client initiates stream to server: 699 703 Step 2: Server responds with a stream tag sent to client: 705 709 Step 3: Server informs client of available authentication mechanisms: 711 712 713 DIGEST-MD5 714 PLAIN 715 SAML20EC 716 717 719 Step 4: Client selects an authentication mechanism and sends the 720 initial client response (it is base64 encoded as specified by the 721 XMPP SASL protocol profile): 723 724 biwsLA== 725 727 The initial response is "n,," which signals that channel binding is 728 not used, there is no authorization identity, and the client does not 729 support key-based confirmation or want mutual authentication. 731 Step 5: Server sends a challenge to client in the form of a SOAP 732 envelope containing its SAML : 734 735 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 736 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 737 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 738 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 739 ICAgIDxwYW9zOlJlcXVlc3QgeG1sbnM6cGFvcz0idXJuOmxpYmVydHk6cGFvczoy 740 MDAzLTA4IgogICAgICBtZXNzYWdlSUQ9ImMzYTRmOGI5YzJkIiBTOm11c3RVbmRl 741 cnN0YW5kPSIxIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2Fw 742 Lm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIHJlc3BvbnNlQ29uc3VtZXJVUkw9 743 InhtcHBAeG1wcC5leGFtcGxlLmNvbSIKICAgICAgc2VydmljZT0idXJuOm9hc2lz 744 Om5hbWVzOnRjOlNBTUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiLz4KICAgIDxlY3A6 745 UmVxdWVzdAogICAgICB4bWxuczplY3A9InVybjpvYXNpczpuYW1lczp0YzpTQU1M 746 OjIuMDpwcm9maWxlczpTU086ZWNwIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2No 747 ZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIFM6bXVzdFVu 748 ZGVyc3RhbmQ9IjEiIFByb3ZpZGVyTmFtZT0iSmFiYmVyIGF0IGV4YW1wbGUuY29t 749 Ij4KICAgICAgPHNhbWw6SXNzdWVyPmh0dHBzOi8veG1wcC5leGFtcGxlLmNvbTwv 750 c2FtbDpJc3N1ZXI+CiAgICA8L2VjcDpSZXF1ZXN0PgogICAgPHNhbWxlYzpTZXNz 751 aW9uS2V5IHhtbG5zOnNhbWxlYz0idXJuOmlldGY6cGFyYW1zOnhtbDpuczpzYW1s 752 ZWMiCiAgICAgIHhtbG5zOlM9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3Nv 753 YXAvZW52ZWxvcGUvIgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIgogICAgICBT 754 OmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25l 755 eHQiPgogICAgICA8c2FtbGVjOkVuY1R5cGU+YWVzMTI4LWN0cy1obWFjLXNoYTEt 756 OTY8L3NhbWxlYzpFbmNUeXBlPgogICAgICA8c2FtbGVjOkVuY1R5cGU+YWVzMjU2 757 LWN0cy1obWFjLXNoYTEtOTY8L3NhbWxlYzpFbmNUeXBlPgogICAgPHNhbWxlYzpT 758 ZXNzaW9uS2V5PgogIDwvUzpIZWFkZXI+CiAgPFM6Qm9keT4KICAgIDxzYW1scDpB 759 dXRoblJlcXVlc3QKICAgICAgSUQ9ImMzYTRmOGI5YzJkIiBWZXJzaW9uPSIyLjAi 760 IElzc3VlSW5zdGFudD0iMjAwNy0xMi0xMFQxMTozOTozNFoiCiAgICAgIFByb3Rv 761 Y29sQmluZGluZz0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOmJpbmRpbmdz 762 OlBBT1MiCiAgICAgIEFzc2VydGlvbkNvbnN1bWVyU2VydmljZVVSTD0ieG1wcEB4 763 bXBwLmV4YW1wbGUuY29tIj4KICAgICAgPHNhbWw6SXNzdWVyIHhtbG5zOnNhbWw9 764 InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIuMDphc3NlcnRpb24iPgogICAgICAg 765 aHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tCiAgICAgIDwvc2FtbDpJc3N1ZXI+CiAg 766 ICAgIDxzYW1scDpOYW1lSURQb2xpY3kgQWxsb3dDcmVhdGU9InRydWUiCiAgICAg 767 ICAgRm9ybWF0PSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6bmFtZWlkLWZv 768 cm1hdDpwZXJzaXN0ZW50Ii8+CiAgICAgIDxzYW1scDpSZXF1ZXN0ZWRBdXRobkNv 769 bnRleHQgQ29tcGFyaXNvbj0iZXhhY3QiPgogICAgICAgPHNhbWw6QXV0aG5Db250 770 ZXh0Q2xhc3NSZWY+CiAgICAgICB1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6 771 YWM6Y2xhc3NlczpQYXNzd29yZFByb3RlY3RlZFRyYW5zcG9ydAogICAgICAgPC9z 772 YW1sOkF1dGhuQ29udGV4dENsYXNzUmVmPgogICAgICA8L3NhbWxwOlJlcXVlc3Rl 773 ZEF1dGhuQ29udGV4dD4gCiAgICA8L3NhbWxwOkF1dGhuUmVxdWVzdD4KICA8L1M6 774 Qm9keT4KPC9TOkVudmVsb3BlPg== 775 777 The Base64 [RFC4648] decoded envelope: 779 783 784 789 793 https://xmpp.example.com 794 795 799 aes128-cts-hmac-sha1-96 800 aes256-cts-hmac-sha1-96 801 802 803 804 808 809 https://xmpp.example.com 810 811 813 814 815 urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 816 817 818 819 820 821 Step 5 (alt): Server returns error to client: 823 824 825 826 828 Step 6: Client relays the request to IdP in a SOAP message 829 transmitted over HTTP (over TLS). HTTP portion not shown, use of 830 Basic Authentication is assumed. The body of the SOAP envelope is 831 exactly the same as received in the previous step. 833 837 838 839 840 841 842 844 Step 7: IdP responds to client with a SOAP response containing a SAML 845 containing a short-lived SSO assertion (shown as an 846 encrypted variant in the example). A generated key is included in 847 the assertion and in a header for the client. 849 853 854 857 858 3w1wSBKUosRLsU69xGK7dg== 859 860 861 862 865 https://saml.example.org 866 867 869 870 871 872 873 874 875 877 Step 8: Client sends SOAP envelope containing the SAML as 878 a response to the SASL server's challenge: 880 881 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 882 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 883 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 884 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 885 ICAgIDxwYW9zOlJlc3BvbnNlIHhtbG5zOnBhb3M9InVybjpsaWJlcnR5OnBhb3M6 886 MjAwMy0wOCIKICAgICAgUzphY3Rvcj0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 887 cmcvc29hcC9hY3Rvci9uZXh0IgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIiBy 888 ZWZUb01lc3NhZ2VJRD0iNmMzYTRmOGI5YzJkIi8+CiAgICA8c2FtbGVjOlNlc3Np 889 b25LZXkgeG1sbnM6c2FtbGVjPSJ1cm46aWV0ZjpwYXJhbXM6eG1sOm5zOnNhbWxl 890 YyIKICAgICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29h 891 cC9lbnZlbG9wZS8iCiAgICAgIFM6bXVzdFVuZGVyc3RhbmQ9IjEiCiAgICAgIFM6 892 YWN0b3I9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3NvYXAvYWN0b3IvbmV4 893 dCI+CiAgICAgIDxzYW1sZWM6RW5jVHlwZT5hZXMxMjgtY3RzLWhtYWMtc2hhMS05 894 Njwvc2FtbGVjOkVuY1R5cGU+CiAgICA8c2FtbGVjOlNlc3Npb25LZXk+CiAgPC9T 895 OkhlYWRlcj4KICA8UzpCb2R5PgogICAgPHNhbWxwOlJlc3BvbnNlIElEPSJkNDNo 896 OTRyMzg5MzA5ciIgVmVyc2lvbj0iMi4wIgogICAgICAgIElzc3VlSW5zdGFudD0i 897 MjAwNy0xMi0xMFQxMTo0MjozNFoiIEluUmVzcG9uc2VUbz0iYzNhNGY4YjljMmQi 898 CiAgICAgICAgRGVzdGluYXRpb249InhtcHBAeG1wcC5leGFtcGxlLmNvbSI+CiAg 899 ICAgIDxzYW1sOklzc3Vlcj5odHRwczovL3NhbWwuZXhhbXBsZS5vcmc8L3NhbWw6 900 SXNzdWVyPgogICAgICA8c2FtbHA6U3RhdHVzPgogICAgICAgIDxzYW1scDpTdGF0 901 dXNDb2RlCiAgICAgICAgICAgIFZhbHVlPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 902 TDoyLjA6c3RhdHVzOlN1Y2Nlc3MiLz4KICAgICAgPC9zYW1scDpTdGF0dXM+CiAg 903 ICAgIDxzYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgICAgICA8IS0tIGNvbnRl 904 bnRzIGVsaWRlZCwgY29weSBvZiBzYW1sZWM6R2VuZXJhdGVkS2V5IGluIEFkdmlj 905 ZSAtLT4KICAgICAgPC9zYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgIDwvc2Ft 906 bHA6UmVzcG9uc2U+CiAgPC9TOkJvZHk+CjwvUzpFbnZlbG9wZT4K 907 909 The Base64 [RFC4648] decoded envelope: 911 915 916 919 923 aes128-cts-hmac-sha1-96 924 925 926 927 930 https://saml.example.org 931 932 934 935 936 937 938 939 940 942 Step 9: Server informs client of successful authentication: 944 946 Step 9 (alt): Server informs client of failed authentication: 948 949 950 951 953 Step 10: Client initiates a new stream to server: 955 959 Step 11: Server responds by sending a stream header to client along 960 with any additional features (or an empty features element): 962 965 966 967 968 970 Step 12: Client binds a resource: 972 973 974 someresource 975 976 978 Step 13: Server informs client of successful resource binding: 980 981 982 somenode@example.com/someresource 983 984 986 Please note: line breaks were added to the base64 for clarity. 988 7. Security Considerations 990 This section will address only security considerations associated 991 with the use of SAML with SASL applications. For considerations 992 relating to SAML in general, the reader is referred to the SAML 993 specification and to other literature. Similarly, for general SASL 994 Security Considerations, the reader is referred to that 995 specification. 997 Version 2.0 of the Enhanced Client or Proxy Profile [SAMLECP20] adds 998 optional support for channel binding and use of "Holder of Key" 999 subject confirmation. The former is strongly recommended for use 1000 with this mechanism to detect "Man in the Middle" attacks between the 1001 client and the RP without relying on flawed commercial TLS 1002 infrastructure. The latter may be impractical in many cases, but is 1003 a valuable way of strengthening client authentication, protecting 1004 against phishing, and improving the overall mechanism. 1006 7.1. Risks Left Unaddressed 1008 The adaptation of a web-based profile that is largely designed around 1009 security-oblivious clients and a bearer model for security token 1010 validation results in a number of basic security exposures that 1011 should be weighed against the compatibility and client simplification 1012 benefits of this mechanism. 1014 When channel binding is not used, protection against "Man in the 1015 Middle" attacks is left to lower layer protocols such as TLS, and the 1016 development of user interfaces able to implement that has not been 1017 effectively demonstrated. Failure to detect a MITM can result in 1018 phishing of the user's credentials if the attacker is between the 1019 client and IdP, or the theft and misuse of a short-lived credential 1020 (the SAML assertion) if the attacker is able to impersonate a RP. 1021 SAML allows for source address checking as a minor mitigation to the 1022 latter threat, but this is often impractical. IdPs can mitigate to 1023 some extent the exposure of personal information to RP attackers by 1024 encrypting assertions with authenticated keys. 1026 7.2. User Privacy 1028 The IdP is aware of each RP that a user logs into. There is nothing 1029 in the protocol to hide this information from the IdP. It is not a 1030 requirement to track the activity, but there is nothing technically 1031 that prohibits the collection of this information. Servers should be 1032 aware that SAML IdPs will track - to some extent - user access to 1033 their services. This exposure extends to the use of session keys 1034 generated by the IdP to secure messages between the parties, but note 1035 that when bearer assertions are involved, the IdP can freely 1036 impersonate the user to any relying party in any case. 1038 It is also out of scope of the mechanism to determine under what 1039 conditions an IdP will release particular information to a relying 1040 party, and it is generally unclear in what fashion user consent could 1041 be established in real time for the release of particular 1042 information. The SOAP exchange with the IdP does not preclude such 1043 interaction, but neither does it define that interoperably. 1045 7.3. Collusion between RPs 1047 Depending on the information supplied by the IdP, it may be possible 1048 for RPs to correlate data that they have collected. By using the 1049 same identifier to log into every RP, collusion between RPs is 1050 possible. SAML supports the notion of pairwise, or targeted/ 1051 directed, identity. This allows the IdP to manage opaque, pairwise 1052 identifiers for each user that are specific to each RP. However, 1053 correlation is often possible based on other attributes supplied, and 1054 is generally a topic that is beyond the scope of this mechanism. It 1055 is sufficient to say that this mechanism does not introduce new 1056 correlation opportunities over and above the use of SAML in web-based 1057 use cases. 1059 8. IANA Considerations 1061 8.1. GSS-API and SASL Mechanism Registration 1063 The IANA is requested to assign a new entry for this GSS mechanism in 1064 the sub-registry for SMI Security for Mechanism Codes, whose prefix 1065 is iso.org.dod.internet.security.mechanisms (1.3.6.1.5.5) and to 1066 reference this specification in the registry. 1068 The IANA is requested to register the following SASL profile: 1070 SASL mechanism profiles: SAML20EC and SAML20EC-PLUS 1072 Security Considerations: See this document 1074 Published Specification: See this document 1076 For further information: Contact the authors of this document. 1078 Owner/Change controller: the IETF 1080 Note: None 1082 8.2. XML Namespace Name for SAML-EC 1084 A URN sub-namespace for XML constructs introduced by this mechanism 1085 is defined as follows: 1087 URI: urn:ietf:params:xml:ns:samlec 1089 Specification: See Appendix A of this document. 1091 Description: This is the XML namespace name for XML constructs 1092 introduced by the SAML Enhanced Client SASL and GSS-API Mechanisms. 1094 Registrant Contact: the IESG 1096 9. References 1098 9.1. Normative References 1100 [OASIS.saml-bindings-2.0-os] 1101 Cantor, S., Hirsch, F., Kemp, J., Philpott, R., and E. 1102 Maler, "Bindings for the OASIS Security Assertion Markup 1103 Language (SAML) V2.0", OASIS 1104 Standard saml-bindings-2.0-os, March 2005. 1106 [OASIS.saml-core-2.0-os] 1107 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1108 "Assertions and Protocol for the OASIS Security Assertion 1109 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1110 2.0-os, March 2005. 1112 [OASIS.saml-profiles-2.0-os] 1113 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 1114 P., Philpott, R., and E. Maler, "Profiles for the OASIS 1115 Security Assertion Markup Language (SAML) V2.0", OASIS 1116 Standard OASIS.saml-profiles-2.0-os, March 2005. 1118 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1119 Requirement Levels", BCP 14, RFC 2119, March 1997. 1121 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 1122 Leach, P., Luotonen, A., and L. Stewart, "HTTP 1123 Authentication: Basic and Digest Access Authentication", 1124 RFC 2617, June 1999. 1126 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 1127 Security Layer (SASL)", RFC 4422, June 2006. 1129 [RFC4462] Hutzelman, J., Salowey, J., Galbraith, J., and V. Welch, 1130 "Generic Security Service Application Program Interface 1131 (GSS-API) Authentication and Key Exchange for the Secure 1132 Shell (SSH) Protocol", RFC 4462, May 2006. 1134 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1135 Encodings", RFC 4648, October 2006. 1137 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1138 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1140 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1141 Verification of Domain-Based Application Service Identity 1142 within Internet Public Key Infrastructure Using X.509 1143 (PKIX) Certificates in the Context of Transport Layer 1144 Security (TLS)", RFC 6125, March 2011. 1146 [SAMLECP20] 1147 Cantor, S., "SAML V2.0 Enhanced Client or Proxy Profile 1148 Version 2.0", OASIS Working Draft OASIS.sstc-saml-ecp- 1149 v2.0-wd06, October 2012. 1151 [W3C.soap11] 1152 Box, D., Ehnebuske, D., Kakivaya, G., Layman, A., 1153 Mendelsohn, N., Nielsen, H., Thatte, S., and D. Winer, 1154 "Simple Object Access Protocol (SOAP) 1.1", W3C 1155 Note soap11, May 2000, . 1157 9.2. Normative References for GSS-API Implementers 1159 [I-D.ietf-abfab-gss-eap-naming] 1160 Hartman, S. and J. Howlett, "Name Attributes for the GSS- 1161 API EAP mechanism", draft-ietf-abfab-gss-eap-naming-07 1162 (work in progress), November 2012. 1164 [RFC2743] Linn, J., "Generic Security Service Application Program 1165 Interface Version 2, Update 1", RFC 2743, January 2000. 1167 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 1168 Kerberos 5", RFC 3961, February 2005. 1170 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 1171 Encryption for Kerberos 5", RFC 3962, February 2005. 1173 [RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos 1174 Version 5 Generic Security Service Application Program 1175 Interface (GSS-API) Mechanism: Version 2", RFC 4121, 1176 July 2005. 1178 [RFC4401] Williams, N., "A Pseudo-Random Function (PRF) API 1179 Extension for the Generic Security Service Application 1180 Program Interface (GSS-API)", RFC 4401, February 2006. 1182 [RFC4402] Williams, N., "A Pseudo-Random Function (PRF) for the 1183 Kerberos V Generic Security Service Application Program 1184 Interface (GSS-API) Mechanism", RFC 4402, February 2006. 1186 [RFC5554] Williams, N., "Clarifications and Extensions to the 1187 Generic Security Service Application Program Interface 1188 (GSS-API) for the Use of Channel Bindings", RFC 5554, 1189 May 2009. 1191 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 1192 Service Application Program Interface (GSS-API) Mechanisms 1193 in Simple Authentication and Security Layer (SASL): The 1194 GS2 Mechanism Family", RFC 5801, July 2010. 1196 [RFC6680] Williams, N., Johansson, L., Hartman, S., and S. 1197 Josefsson, "Generic Security Service Application 1198 Programming Interface (GSS-API) Naming Extensions", 1199 RFC 6680, August 2012. 1201 9.3. Informative References 1203 [OASIS.saml-metadata-2.0-os] 1204 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 1205 "Metadata for the Security Assertion Markup Language 1206 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, 1207 March 2005. 1209 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1210 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1211 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 1213 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 1214 Protocol (XMPP): Core", RFC 3920, October 2004. 1216 [RFC4559] Jaganathan, K., Zhu, L., and J. Brezak, "SPNEGO-based 1217 Kerberos and NTLM HTTP Authentication in Microsoft 1218 Windows", RFC 4559, June 2006. 1220 [W3C.REC-xmlschema-1] 1221 Thompson, H., Beech, D., Maloney, M., and N. Mendelsohn, 1222 "XML Schema Part 1: Structures", W3C REC-xmlschema-1, 1223 May 2001, . 1225 Appendix A. XML Schema 1227 The following schema formally defines the 1228 "urn:ietf:params:xml:ns:samlec" namespace used in this document, in 1229 conformance with [W3C.REC-xmlschema-1] While XML validation is 1230 optional, the schema that follows is the normative definition of the 1231 constructs it defines. Where the schema differs from any prose in 1232 this specification, the schema takes precedence. 1234 1245 1246 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1259 1261 1262 1263 1264 1265 1266 1267 1268 1269 1271 1273 Appendix B. Acknowledgments 1275 The authors would like to thank Klaas Wierenga, Sam Hartman, Nico 1276 Williams, and Jim Basney for their contributions. 1278 Appendix C. Changes 1280 This section to be removed prior to publication. 1282 o 06, simplified session key schema, moved responsibility for 1283 random-to-key to the endpoints, and defined advertisement of 1284 session key algorithm and enctypes by acceptor 1286 o 05, revised session key material, added requirement for random-to- 1287 key, revised XML schema to capture enctype name, updated GSS 1288 naming reference 1290 o 04, stripped down the session key material to simplify it, and 1291 define an IdP-brokered keying approach, moved session key XML 1292 constructs from OASIS draft into this one 1294 o 03, added TLS key export as a session key option, revised GSS 1295 naming material based on list discussion 1297 o 02, major revision of GSS-API material and updated references 1299 o 01, SSH language added, noted non-assumption of HTTP error 1300 handling, added guidance on life of security context. 1302 o 00, Initial Revision, first WG-adopted draft. Removed support for 1303 unsolicited SAML responses. 1305 Authors' Addresses 1307 Scott Cantor 1308 Shibboleth Consortium 1309 2740 Airport Drive 1310 Columbus, Ohio 43219 1311 United States 1313 Phone: +1 614 247 6147 1314 Email: cantor.2@osu.edu 1316 Simon Josefsson 1317 SJD AB 1318 Hagagatan 24 1319 Stockholm 113 47 1320 SE 1322 Email: simon@josefsson.org 1323 URI: http://josefsson.org/