idnits 2.17.1 draft-ietf-kitten-sasl-saml-ec-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 29, 2013) is 4014 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 1204, but not defined == Missing Reference: 'RFC5801' is mentioned on line 1231, but not defined == Missing Reference: 'RFC5554' is mentioned on line 1226, but not defined == Missing Reference: 'RFC3961' is mentioned on line 1207, but not defined == Missing Reference: 'RFC3962' is mentioned on line 1210, but not defined == Missing Reference: 'RFC4121' is mentioned on line 1213, but not defined == Missing Reference: 'RFC4401' is mentioned on line 1218, but not defined == Missing Reference: 'RFC4402' is mentioned on line 1222, but not defined ** Obsolete undefined reference: RFC 4402 (Obsoleted by RFC 7802) == Missing Reference: 'RFC6680' is mentioned on line 1236, but not defined == Missing Reference: 'I-D.ietf-abfab-gss-eap-naming' is mentioned on line 1199, but not defined ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) -- Possible downref: Non-RFC (?) normative reference: ref. 'SAMLECP20' -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 4 errors (**), 0 flaws (~~), 12 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Cantor 3 Internet-Draft Shibboleth Consortium 4 Intended status: Standards Track S. Josefsson 5 Expires: October 31, 2013 SJD AB 6 April 29, 2013 8 SAML Enhanced Client SASL and GSS-API Mechanisms 9 draft-ietf-kitten-sasl-saml-ec-07.txt 11 Abstract 13 Security Assertion Markup Language (SAML) 2.0 is a generalized 14 framework for the exchange of security-related information between 15 asserting and relying parties. Simple Authentication and Security 16 Layer (SASL) and the Generic Security Service Application Program 17 Interface (GSS-API) are application frameworks to facilitate an 18 extensible authentication model. This document specifies a SASL and 19 GSS-API mechanism for SAML 2.0 that leverages the capabilities of a 20 SAML-aware "enhanced client" to address significant barriers to 21 federated authentication in a manner that encourages reuse of 22 existing SAML bindings and profiles designed for non-browser 23 scenarios. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on October 31, 2013. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 6 61 3. Applicability for Non-HTTP Use Cases . . . . . . . . . . . . . 7 62 4. SAML SASL Mechanism Specification . . . . . . . . . . . . . . 10 63 4.1. Advertisement . . . . . . . . . . . . . . . . . . . . . . 10 64 4.2. Initiation . . . . . . . . . . . . . . . . . . . . . . . . 10 65 4.3. Server Response . . . . . . . . . . . . . . . . . . . . . 11 66 4.4. User Authentication with Identity Provider . . . . . . . . 11 67 4.5. Client Response . . . . . . . . . . . . . . . . . . . . . 11 68 4.6. Outcome . . . . . . . . . . . . . . . . . . . . . . . . . 11 69 4.7. Additional Notes . . . . . . . . . . . . . . . . . . . . . 11 70 5. SAML EC GSS-API Mechanism Specification . . . . . . . . . . . 13 71 5.1. GSS-API Credential Delegation . . . . . . . . . . . . . . 13 72 5.2. GSS-API Channel Binding . . . . . . . . . . . . . . . . . 14 73 5.3. Session Key Derivation . . . . . . . . . . . . . . . . . . 14 74 5.3.1. Generated by Identity Provider . . . . . . . . . . . . 15 75 5.3.2. Alternate Key Derivation Mechanisms . . . . . . . . . 16 76 5.4. Per-Message Tokens . . . . . . . . . . . . . . . . . . . . 16 77 5.5. Pseudo-Random Function (PRF) . . . . . . . . . . . . . . . 17 78 5.6. GSS-API Principal Name Types for SAML EC . . . . . . . . . 17 79 5.6.1. User Naming Considerations . . . . . . . . . . . . . . 18 80 5.6.2. Service Naming Considerations . . . . . . . . . . . . 18 81 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 82 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 83 7.1. Risks Left Unaddressed . . . . . . . . . . . . . . . . . . 28 84 7.2. User Privacy . . . . . . . . . . . . . . . . . . . . . . . 28 85 7.3. Collusion between RPs . . . . . . . . . . . . . . . . . . 29 86 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 87 8.1. GSS-API and SASL Mechanism Registration . . . . . . . . . 30 88 8.2. XML Namespace Name for SAML-EC . . . . . . . . . . . . . . 30 89 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 31 90 9.1. Normative References . . . . . . . . . . . . . . . . . . . 31 91 9.2. Normative References for GSS-API Implementers . . . . . . 32 92 9.3. Informative References . . . . . . . . . . . . . . . . . . 33 93 Appendix A. XML Schema . . . . . . . . . . . . . . . . . . . . . 34 94 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . . 35 95 Appendix C. Changes . . . . . . . . . . . . . . . . . . . . . . . 36 96 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 37 98 1. Introduction 100 Security Assertion Markup Language (SAML) 2.0 101 [OASIS.saml-core-2.0-os] is a modular specification that provides 102 various means for a user to be identified to a relying party (RP) 103 through the exchange of (typically signed) assertions issued by an 104 identity provider (IdP). It includes a number of protocols, protocol 105 bindings [OASIS.saml-bindings-2.0-os], and interoperability profiles 106 [OASIS.saml-profiles-2.0-os] designed for different use cases. 107 Additional profiles and extensions are also routinely developed and 108 published. 110 Simple Authentication and Security Layer (SASL) [RFC4422] is a 111 generalized mechanism for identifying and authenticating a user and 112 for optionally negotiating a security layer for subsequent protocol 113 interactions. SASL is used by application protocols like IMAP, POP 114 and XMPP [RFC3920]. The effect is to make authentication modular, so 115 that newer authentication mechanisms can be added as needed. 117 The Generic Security Service Application Program Interface (GSS-API) 118 [RFC2743] provides a framework for applications to support multiple 119 authentication mechanisms through a unified programming interface. 120 This document defines a pure SASL mechanism for SAML, but it conforms 121 to the bridge between SASL and the GSS-API called GS2 [RFC5801]. 122 This means that this document defines both a SASL mechanism and a 123 GSS-API mechanism. The GSS-API interface is optional for SASL 124 implementers, and the GSS-API considerations can be avoided in 125 environments that use SASL directly without GSS-API. 127 The mechanisms specified in this document allow a SASL- or GSS-API- 128 enabled server to act as a SAML relying party, or service provider 129 (SP), by advertising this mechanism as an option for SASL or GSS-API 130 clients that support the use of SAML to communicate identity and 131 attribute information. Clients supporting this mechanism are termed 132 "enhanced clients" in SAML terminology because they understand the 133 federated authentication model and have specific knowledge of the 134 IdP(s) associated with the user. This knowledge, and the ability to 135 act on it, addresses a significant problem with browser-based SAML 136 profiles known as the "discovery", or "where are you from?" (WAYF) 137 problem. Obviating the need for the RP to interact with the client 138 to determine the right IdP (and its network location) is both a user 139 interface and security improvement. 141 The SAML mechanism described in this document is an adaptation of an 142 existing SAML profile, the Enhanced Client or Proxy (ECP) Profile 143 (V2.0) [SAMLECP20], and therefore does not establish a separate 144 authentication, integrity and confidentiality mechanism. It is 145 anticipated that existing security layers, such as Transport Layer 146 Security (TLS) or Secure Shell (SSH), will continued to be used. 148 Figure 1 describes the interworking between SAML and SASL: this 149 document requires enhancements to the RP and to the client (as the 150 two SASL communication endpoints) but no changes to the SAML IdP are 151 assumed apart from its support for the applicable SAML profile. To 152 accomplish this, a SAML protocol exchange between the RP and the IdP, 153 brokered by the client, is tunneled within SASL. There is no assumed 154 communication between the RP and the IdP, but such communication may 155 occur in conjunction with additional SAML-related profiles not in 156 scope for this document. 158 +-----------+ 159 | SAML | 160 | Relying | 161 | Party | 162 | | 163 +-----------+ 164 ^ 165 +--|--+ 166 | S| | 167 S | A| | 168 A | M| | 169 S | L| | 170 L | | | 171 | | | 172 +--|--+ 173 +------------+ v 174 | | +----------+ 175 | SAML | SAML SOAP | | 176 | Identity |<--------------->| Client | 177 | Provider | Binding | | 178 +------------+ +----------+ 180 Figure 1: Interworking Architecture 182 2. Terminology 184 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 185 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 186 document are to be interpreted as described in RFC 2119 [RFC2119]. 188 The reader is also assumed to be familiar with the terms used in the 189 SAML 2.0 specification, and an understanding of the Enhanced Client 190 or Proxy (ECP) Profile (V2.0) [SAMLECP20] is necessary, as part of 191 this mechanism explicitly reuses and references it. 193 This document can be implemented without knowledge of GSS-API since 194 the normative aspects of the GS2 protocol syntax have been duplicated 195 in this document. The document may also be implemented to provide a 196 GSS-API mechanism, and then knowledge of GSS-API is essential. To 197 faciliate these two variants, the references has been split into two 198 parts, one part that provides normative references for all readers, 199 and one part that adds additional normative references required for 200 implementers that wish to implement the GSS-API portion. 202 3. Applicability for Non-HTTP Use Cases 204 While SAML is designed to support a variety of application scenarios, 205 the profiles for authentication defined in the original standard are 206 designed around HTTP [RFC2616] applications. They are not, however, 207 limited to browsers, because it was recognized that browsers suffer 208 from a variety of functional and security deficiencies that would be 209 useful to avoid where possible. Specifically, the notion of an 210 "Enhanced Client" (or a proxy acting as one on behalf of a browser, 211 thus the term "ECP") was specified for a software component that acts 212 somewhat like a browser from an application perspective, but includes 213 limited, but sufficient, awareness of SAML to play a more conscious 214 role in the authentication exchange between the RP and the IdP. What 215 follows is an outline of the Enhanced Client or Proxy (ECP) Profile 216 (V2.0) [SAMLECP20], as applied to the web/HTTP service use case: 218 1. The Enhanced Client requests a resource of a Relying Party (RP) 219 (via an HTTP request). In doing so, it advertises its "enhanced" 220 capability using HTTP headers. 222 2. The RP, desiring SAML authentication and noting the client's 223 capabilities, responds not with an HTTP redirect or form, but 224 with a SOAP [W3C.soap11] envelope containing a SAML 225 along with some supporting headers. This request 226 identifies the RP (and may be signed), and may provide hints to 227 the client as to what IdPs the RP finds acceptable, but the 228 choice of IdP is generally left to the client. 230 3. The client is then responsible for delivering the body of the 231 SOAP message to the IdP it is instructed to use (often via 232 configuration ahead of time). The user authenticates to the IdP 233 ahead of, during, or after the delivery of this message, and 234 perhaps explicitly authorizes the response to the RP. 236 4. Whether authentication succeeds or fails, the IdP responds with 237 its own SOAP envelope, generally containing a SAML 238 message for delivery to the RP. In a successful case, the 239 message will include one or more SAML elements 240 containing authentication, and possibly attribute, statements 241 about the subject. Either the response or each assertion is 242 signed, and the assertion(s) may be encrypted to a key negotiated 243 with or known to belong to the RP. 245 5. The client then delivers the SOAP envelope containing the 246 to the RP at a location the IdP directs (which acts as 247 an additional, though limited, defense against MITM attacks). 248 This completes the SAML exchange. 250 6. The RP now has sufficient identity information to approve the 251 original HTTP request or not, and acts accordingly. Everything 252 between the original request and this response can be thought of 253 as an "interruption" of the original HTTP exchange. 255 When considering this flow in the context of an arbitrary application 256 protocol and SASL, the RP and the client both must change their code 257 to implement this SASL mechanism, but the IdP can remain untouched. 258 The existing RP/client exchange that is tunneled through HTTP maps 259 well to the tunneling of that same exchange in SASL. In the parlance 260 of SASL [RFC4422], this mechanism is "client-first" for consistency 261 with GS2. The steps are shown below: 263 1. The server MAY advertise the SAML20EC and/or SAML20EC-PLUS 264 mechanisms. 266 2. The client initiates a SASL authentication with SAML20EC or 267 SAML20EC-PLUS. 269 3. The server sends the client a challenge consisting of a SOAP 270 envelope containing its SAML . 272 4. The SASL client unpacks the SOAP message and communicates with 273 its chosen IdP to relay the SAML to it. This 274 communication, and the authentication with the IdP, proceeds 275 separately from the SASL process. 277 5. Upon completion of the exchange with the IdP, the client responds 278 to the SASL server with a SOAP envelope containing the SAML 279 it obtained, or a SOAP fault, as warranted. 281 6. The SASL Server indicates success or failure. 283 Note: The details of the SAML processing, which are consistent with 284 the Enhanced Client or Proxy (ECP) Profile (V2.0) [SAMLECP20], are 285 such that the client MUST interact with the IdP in order to complete 286 any SASL exchange with the RP. The assertions issued by the IdP for 287 the purposes of the profile, and by extension this SASL mechanism, 288 are short lived, and therefore cannot be cached by the client for 289 later use. 291 Encompassed in step four is the client-driven selection of the IdP, 292 authentication to it, and the acquisition of a response to provide to 293 the SASL server. These processes are all external to SASL. 295 With all of this in mind, the typical flow appears as follows: 297 SASL Serv. Client IdP 298 |>-----(1)----->| | Advertisement 299 | | | 300 |<-----(2)-----<| | Initiation 301 | | | 302 |>-----(3)----->| | SASL Server Response 303 | | | 304 | |<- - -(4)- - >| SOAP AuthnRequest + user authn 305 | | | 306 |<-----(5)-----<| | SASL Client Response 307 | | | 308 |>-----(6)----->| | Server sends Outcome 309 | | | 311 ----- = SASL 312 - - - = SOAP over HTTPS (external to SASL) 314 Figure 2: Authentication flow 316 4. SAML SASL Mechanism Specification 318 Based on the previous figures, the following operations are defined 319 by the SAML SASL mechanism: 321 4.1. Advertisement 323 To advertise that a server supports this mechanism, during 324 application session initiation, it displays the name "SAML20EC" 325 and/or "SAML20EC-PLUS" in the list of supported SASL mechanisms (the 326 latter indicating support for channel binding). 328 4.2. Initiation 330 A client initiates "SAML20EC" or "SAML20EC-PLUS" authentication. If 331 supported by the application protocol, the client MAY include an 332 initial response, otherwise it waits until the server has issued an 333 empty challenge (because the mechanism is client-first). 335 The format of the initial client response is as follows: 337 hok = "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key" 339 mutual = "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp:2.0:" \ 340 "WantAuthnRequestsSigned" 342 del = "y" 344 initial-resp = gs2-cb "," [authzid] "," [hok] "," [mutual] "," [del] 346 The gs2-cb flag MUST be set as defined in [RFC5801] to indicate 347 whether the client supports channel binding. This takes the place of 348 the PAOS HTTP header extension used in [SAMLECP20] to indicate 349 channel binding support. 351 The optional "authzid" field holds the authorization identity, as 352 requested by the client. 354 The optional "hok" field is a constant that signals the client's 355 support for stronger security by means of a locally held key. This 356 takes the place of the PAOS HTTP header extension used in [SAMLECP20] 357 to indicate "holder of key" support. 359 The optional "mutual" field is a constant that signals the client's 360 desire for mutual authentication. If set, the SASL server MUST 361 digitally sign its SAML message. The URN constant 362 above is a single string; the linefeed is shown for RFC formatting 363 reasons. 365 The optional "del" field is a constant that signals the client's 366 desire for the acceptor to request an assertion usable for delegation 367 of the client's identity to the acceptor. 369 4.3. Server Response 371 The SASL server responds with a SOAP envelope constructed in 372 accordance with section 2.3.2 of [SAMLECP20]. This includes adhering 373 to the SOAP header requirements of the SAML PAOS Binding 374 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 375 profile. Various SOAP headers are also consumed by the client in 376 exactly the same manner prescribed by that section. 378 4.4. User Authentication with Identity Provider 380 Upon receipt of the Server Response (Section 4.3), the steps 381 described in sections 2.3.3 through 2.3.6 of [SAMLECP20] are 382 performed between the client and the chosen IdP. The means by which 383 the client determines the IdP to use, and where it is located, are 384 out of scope of this mechanism. 386 The exact means of authentication to the IdP are also out of scope, 387 but clients supporting this mechanism MUST support HTTP Basic 388 Authentication as defined in [RFC2617] and TLS client authentication 389 as defined in [RFC5246]. 391 4.5. Client Response 393 Assuming a response is obtained from the IdP, the client responds to 394 the SASL server with a SOAP envelope constructed in accordance with 395 section 2.3.7 of [SAMLECP20]. This includes adhering to the SOAP 396 header requirements of the SAML PAOS Binding 397 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 398 profile. If the client is unable to obtain a response from the IdP, 399 it responds to the SASL server with a SOAP envelope containing a SOAP 400 fault. 402 4.6. Outcome 404 The SAML protocol exchange having completed, the SASL server will 405 transmit the outcome to the client depending on local validation of 406 the client responses. This outcome is transmitted in accordance with 407 the application protocol in use. 409 4.7. Additional Notes 411 Because this mechanism is an adaptation of an HTTP-based profile, 412 there are a few requirements outlined in [SAMLECP20] that make 413 reference to a response URL that is normally used to regulate where 414 the client returns information to the RP. There are also security- 415 related checks built into the profile that involve this location. 417 For compatibility with existing IdP and profile behavior, and to 418 provide for mutual authentication, the SASL server MUST populate the 419 responseConsumerURL and AssertionConsumerServiceURL attributes with 420 its service name. The parties then perform the steps described in 421 [SAMLECP20] as usual. 423 Similarly, the use of HTTP status signaling between the RP and client 424 mandated by [SAMLECP20] may not be applicable. 426 5. SAML EC GSS-API Mechanism Specification 428 This section and its sub-sections and all normative references of it 429 not referenced elsewhere in this document are INFORMATIONAL for SASL 430 implementors, but they are NORMATIVE for GSS-API implementors. 432 The SAML SASL Enhanced Clients mechanism is also a GSS-API mechanism. 433 The messages are the same, but a) the GS2 header on the client's 434 first message is excluded when SAML EC is used as a GSS-API 435 mechanism, and b) the [RFC2743] section 3.1 initial context token 436 header is prefixed to the client's first authentication message 437 (context token). 439 The GSS-API mechanism OID for SAML EC is OID-TBD (IANA to assign: see 440 IANA considerations). The DER encoding of the OID is TBD. 442 The mutual_state request flag (GSS_C_MUTUAL_FLAG) MAY be set to TRUE, 443 resulting in the "mutual-auth" option set in the initial client 444 response. The security context mutual_state flag is set to TRUE only 445 if the server digitally signs its SAML message, and 446 the identity provider signals this to the client in an SOAP header block. 449 If the mutual_state flag is not requested, or is not set, then the 450 security layer managed by the application outside of the GSS-API 451 mechanism is responsible for authenticating the acceptor. In this 452 case, applications MUST match the server identity from the existing 453 security layer with the target name. For TLS, this matching MUST be 454 performed as discussed in [RFC6125]. For SSH, this matching MUST be 455 performed as discussed in [RFC4462]. 457 The lifetime of a security context established with this mechanism 458 SHOULD be limited by the value of a SessionNotOnOrAfter attribute, if 459 any, in the element(s) of the SAML assertion(s) 460 received by the RP. By convention, in the rare case that multiple 461 valid/confirmed assertions containing elements are 462 received, the most restrictive SessionNotOnOrAfter is generally 463 applied. 465 5.1. GSS-API Credential Delegation 467 This mechanism supports credential delegation through the issuance of 468 SAML assertions that the issuing identity provider will accept as 469 proof of authentication by a service on behalf of a subject. An 470 initiator may request delegation of its credentials by setting the 471 last option field in the initial client response to "y". 473 An acceptor, upon receipt of this flag, requests a delegated 474 assertion by including in its message a 475 element containing an identifying the IdP as a 476 desired audience for the assertion(s) to be issued. 478 Upon receipt of an assertion satisfying this property, and containing 479 a element that the acceptor can satisfy, the 480 the security context may have its deleg_state flag (GSS_C_DELEG_FLAG) 481 set to TRUE. The acceptor SHOULD signal failure to the initiator as 482 the outcome of the exchange if it cannot obtain such a result from 483 the IdP. 485 As noted previous, the exact means of client authentication to the 486 IdP is formally out of scope of this mechanism. This extends to the 487 use of a delegation assertion as a means of authentication by an 488 acceptor acting as an initiator. In practice, some profile of 489 [WSS-SAML] is used to attach the assertion and a confirmation proof 490 to the SOAP message from the client to the IdP. 492 5.2. GSS-API Channel Binding 494 GSS-API channel binding [RFC5554] is a protected facility for 495 exchanging a cryptographic name for an enclosing channel between the 496 initiator and acceptor. The initiator sends channel binding data and 497 the acceptor confirms that channel binding data has been checked. 499 The acceptor SHOULD accept any channel binding provided by the 500 initiator if null channel bindings are passed into 501 gss_accept_sec_context. Protocols such as HTTP Negotiate [RFC4559] 502 depend on this behavior of some Kerberos implementations. 504 The exchange and verification of channel binding information is 505 described by [SAMLECP20]. 507 5.3. Session Key Derivation 509 Some GSS-API features (discussed in the following sections) require a 510 session key be established as a result of security context 511 establishment. In the common case of a "bearer" assertion in SAML, a 512 mechanism is defined to communicate a key to both parties via the 513 identity provider. In other cases such as assertions based on 514 "holder of key" confirmation bound to a client-controlled key, there 515 may be additional methods defined in the future, and extension points 516 are provided for this purpose. 518 Information defining or describing the session key, or a process for 519 deriving one, is communicated between the initiator and acceptor 520 using a element, defined by the XML schema in 521 Appendix A. This element is a SOAP header block. The content of the 522 element further depends on the specific use in the mechanism. The 523 Algorithm XML attribute identifies a mechanism for key derivation. 524 It is omitted to identify the use of an Identity Provider-generated 525 key (see following section) or will contain a URI value identifying a 526 derivation mechanism defined outside this specification. Each header 527 block's mustUnderstand and actor attributes MUST be set to "1" and 528 "http://schemas.xmlsoap.org/soap/actor/next" respectively. 530 In the acceptor's first response message containing its SAML request, 531 one or more SOAP header blocks MUST be included. 532 The element MUST contain one or more elements containing 533 the name of a supported encryption type defined in accordance with 534 [RFC3961]. Encryption types should be provided in order of 535 preference by the acceptor. 537 In the final client response message, a single 538 SOAP header block MUST be included. A single element MUST 539 be included to identify the chosen encryption type used by the 540 initiator. 542 All parties MUST support the "aes128-cts-hmac-sha1-96" encryption 543 type, defined by [RFC3962]. 545 Further details depend on the mechanism used, one of which is 546 described in the following section. 548 5.3.1. Generated by Identity Provider 550 The identity provider, if issuing a bearer assertion for use with 551 this mechanism, SHOULD provide a generated key for use by the 552 initiator and acceptor. This key is used as pseudorandom input to 553 the "random-to-key" function for a specific encryption type defined 554 in accordance with [RFC3961]. The key is base64-encoded and placed 555 inside a element. The identity provider does 556 not participate in the selection of the encryption type and simply 557 generates enough pseudorandom bits to supply key material to the 558 other parties. 560 The resulting element is placed within the 561 element of the assertion issued. The identity provider 562 SHOULD encrypt the assertion; if channel binding is not used, the 563 assertion MUST be encrypted. If multiple assertions are issued 564 (allowed, but not typical), the element need only be included in one 565 of the assertions issued for use by the relying party. 567 A copy of the element is also added as a SOAP header block in the 568 response from the identity provider to the client (and then removed 569 when constructing the response to the acceptor). 571 If this mechanism is used by the initiator, then the SOAP header block attached to the final client response 573 message will identify this via the omission of the Algorithm 574 attribute and will identify the chosen encryption type using the 575 element: 577 581 aes128-cts-hmac-sha1-96 582 584 Both the initiator and acceptor MUST execute the chosen encryption 585 type's random-to-key function over the pseudorandom value provided by 586 the element. The result of that function is 587 used as the protocol key. 589 5.3.2. Alternate Key Derivation Mechanisms 591 In the event that a client is proving possession of a secret or 592 private key, a formal key agreement algorithm might be supported. 593 This specification does not define such a mechanism, but the element is extensible to allow for future work in this 595 space by means of the Algorithm attribute and an optional child element to carry extensible content related to key 597 establishment. 599 However a key is derived, the element will identify 600 the chosen encrytion type, and both the initiator and acceptor MUST 601 execute the encryption type's random-to-key function over the result 602 of the key agreement or derivation process. The result of that 603 function is used as the protocol key. 605 5.4. Per-Message Tokens 607 The per-message tokens SHALL be the same as those for the Kerberos V5 608 GSS-API mechanism [RFC4121] (see Section 4.2 and sub-sections). 610 The replay_det_state (GSS_C_REPLAY_FLAG), sequence_state 611 (GSS_C_SEQUENCE_FLAG), conf_avail (GSS_C_CONF_FLAG) and integ_avail 612 (GSS_C_INTEG_FLAG) security context flags are always set to TRUE. 614 The "protocol key" SHALL be a key established in a manner described 615 in the previous section. "Specific keys" are then derived as usual 616 as described in Section 2 of [RFC4121], [RFC3961], and [RFC3962]. 618 The terms "protocol key" and "specific key" are Kerberos V5 terms 619 [RFC3961]. 621 SAML20EC is PROT_READY as soon as the SAML response message has been 622 seen. 624 5.5. Pseudo-Random Function (PRF) 626 The GSS-API has been extended with a Pseudo-Random Function (PRF) 627 interface in [RFC4401]. The purpose is to enable applications to 628 derive a cryptographic key from an established GSS-API security 629 context. This section defines a GSS_Pseudo_random that is applicable 630 for the SAML20EC GSS-API mechanism. 632 The GSS_Pseudo_random() [RFC4401] SHALL be the same as for the 633 Kerberos V5 GSS-API mechanism [RFC4402]. There is no acceptor- 634 asserted sub-session key, thus GSS_C_PRF_KEY_FULL and 635 GSS_C_PRF_KEY_PARTIAL are equivalent. The protocol key to be used 636 for the GSS_Pseudo_random() SHALL be the same as the key defined in 637 the previous section. 639 5.6. GSS-API Principal Name Types for SAML EC 641 Services that act as SAML relying parties are typically identified by 642 means of a URI called an "entityID". Clients that are named in the 643 element of a SAML assertion are typically identified by 644 means of a element, which is an extensible XML structure 645 containing, at minimum, an element value that names the subject and a 646 Format attribute. 648 In practice, a GSS-API client and server are unlikely to know in 649 advance the name of the initiator as it will be expressed by the SAML 650 identity provider upon completion of authentication. It is also 651 generally incorrect to assume that a particular acceptor name will 652 directly map into a particular RP entityID, because there is often a 653 layer of naming indirection between particular services on hosts and 654 the identity of a relying party in SAML terms. 656 To avoid complexity, and avoid unnecessary use of XML within the 657 naming layer, the SAML EC mechanism relies on the common/expected 658 name types used for acceptors and initiators, 659 GSS_C_NT_HOSTBASED_SERVICE and GSS_C_NT_USER_NAME. The mechanism 660 provides for validation of the host-based service name in conjunction 661 with the SAML exchange. It does not attempt to solve the problem of 662 mapping between an initiator "username", the user's identity while 663 authenticating to the identity provider, and the information supplied 664 by the identity provider to the acceptor. These relationships must 665 be managed through local policy at the initiator and acceptor. 667 SAML-based information associated with the initiator SHOULD be 668 expressed to the acceptor using GSS-API naming extensions [RFC6680], 669 in accordance with [I-D.ietf-abfab-gss-eap-naming]. 671 5.6.1. User Naming Considerations 673 The GSS_C_NT_USER_NAME form represents the name of an individual 674 user. Clients often rely on this value to determine the appropriate 675 credentials to use in authenticating to the identity provider, and 676 supply it to the server for use by the acceptor. 678 Upon successful completion of this mechanism, the server MUST 679 construct the authenticated initiator name based on the 680 element in the assertion it successfully validated. The name is 681 constructed as a UTF-8 string in the following form: 683 name = element-value "!" Format "!" NameQualifier 684 "!" SPNameQualifier "!" SPProvidedID 686 The "element-value" token refers to the content of the 687 element. The other tokens refer to the identically named XML 688 attributes defined for use with the element. If an attribute is not 689 present, which is common, it is omitted (i.e., replaced with the 690 empty string). The Format value is never omitted; if not present, 691 the SAML-equivalent value of 692 "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" is used. 694 Not all SAML assertions contain a element. In the 695 event that no such element is present, including the exceptional 696 cases of a element or a element that 697 cannot be decrypted, the GSS_C_NT_ANONYMOUS name type MUST be used 698 for the initiator name. 700 As noted in the previous section, it is expected that most 701 applications able to rely on SAML authentication would make use of 702 naming extensions to obtain additional information about the user 703 based on the assertion. This is particularly true in the anonymous 704 case, or in cases in which the SAML name is pseudonymous or transient 705 in nature. The ability to express the SAML name in 706 GSS_C_NT_USER_NAME form is intended for compatibility with 707 applications that cannot make use of additional information. 709 5.6.2. Service Naming Considerations 711 The GSS_C_NT_HOSTBASED_SERVICE name form represents a service running 712 on a host; it is textually represented as "service@host". This name 713 form is required by most SASL profiles and is used by many existing 714 applications that use the Kerberos GSS-API mechanism. Such a name is 715 used directly by this mechanism as the effective 716 AssertionConsumerService "location" associated with the service. 718 This value is used in the construction of the responseConsumerURL and 719 AssertionConsumerServiceURL attributes, and for eventual comparison 720 and validation by the client before completing the exchange. The 721 value MUST be securely associated with the SAML entityID claimed by 722 the server by the identity provider, such as through the use of SAML 723 metadata [OASIS.saml-metadata-2.0-os]. 725 6. Example 727 Suppose the user has an identity at the SAML IdP saml.example.org and 728 a Jabber Identifier (jid) "somenode@example.com", and wishes to 729 authenticate his XMPP connection to xmpp.example.com (and example.com 730 and example.org have established a SAML-capable trust relationship). 731 The authentication on the wire would then look something like the 732 following: 734 Step 1: Client initiates stream to server: 736 740 Step 2: Server responds with a stream tag sent to client: 742 746 Step 3: Server informs client of available authentication mechanisms: 748 749 750 DIGEST-MD5 751 PLAIN 752 SAML20EC 753 754 756 Step 4: Client selects an authentication mechanism and sends the 757 initial client response (it is base64 encoded as specified by the 758 XMPP SASL protocol profile): 760 761 biwsLCw= 762 764 The initial response is "n,,,," which signals that channel binding is 765 not used, there is no authorization identity, and the client does not 766 support key-based confirmation, or want mutual authentication or 767 delegation. 769 Step 5: Server sends a challenge to client in the form of a SOAP 770 envelope containing its SAML : 772 773 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 774 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 775 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 776 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 777 ICAgIDxwYW9zOlJlcXVlc3QgeG1sbnM6cGFvcz0idXJuOmxpYmVydHk6cGFvczoy 778 MDAzLTA4IgogICAgICBtZXNzYWdlSUQ9ImMzYTRmOGI5YzJkIiBTOm11c3RVbmRl 779 cnN0YW5kPSIxIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2Fw 780 Lm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIHJlc3BvbnNlQ29uc3VtZXJVUkw9 781 InhtcHBAeG1wcC5leGFtcGxlLmNvbSIKICAgICAgc2VydmljZT0idXJuOm9hc2lz 782 Om5hbWVzOnRjOlNBTUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiLz4KICAgIDxlY3A6 783 UmVxdWVzdAogICAgICB4bWxuczplY3A9InVybjpvYXNpczpuYW1lczp0YzpTQU1M 784 OjIuMDpwcm9maWxlczpTU086ZWNwIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2No 785 ZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIFM6bXVzdFVu 786 ZGVyc3RhbmQ9IjEiIFByb3ZpZGVyTmFtZT0iSmFiYmVyIGF0IGV4YW1wbGUuY29t 787 Ij4KICAgICAgPHNhbWw6SXNzdWVyPmh0dHBzOi8veG1wcC5leGFtcGxlLmNvbTwv 788 c2FtbDpJc3N1ZXI+CiAgICA8L2VjcDpSZXF1ZXN0PgogICAgPHNhbWxlYzpTZXNz 789 aW9uS2V5IHhtbG5zOnNhbWxlYz0idXJuOmlldGY6cGFyYW1zOnhtbDpuczpzYW1s 790 ZWMiCiAgICAgIHhtbG5zOlM9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3Nv 791 YXAvZW52ZWxvcGUvIgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIgogICAgICBT 792 OmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25l 793 eHQiPgogICAgICA8c2FtbGVjOkVuY1R5cGU+YWVzMTI4LWN0cy1obWFjLXNoYTEt 794 OTY8L3NhbWxlYzpFbmNUeXBlPgogICAgICA8c2FtbGVjOkVuY1R5cGU+YWVzMjU2 795 LWN0cy1obWFjLXNoYTEtOTY8L3NhbWxlYzpFbmNUeXBlPgogICAgPHNhbWxlYzpT 796 ZXNzaW9uS2V5PgogIDwvUzpIZWFkZXI+CiAgPFM6Qm9keT4KICAgIDxzYW1scDpB 797 dXRoblJlcXVlc3QKICAgICAgSUQ9ImMzYTRmOGI5YzJkIiBWZXJzaW9uPSIyLjAi 798 IElzc3VlSW5zdGFudD0iMjAwNy0xMi0xMFQxMTozOTozNFoiCiAgICAgIFByb3Rv 799 Y29sQmluZGluZz0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOmJpbmRpbmdz 800 OlBBT1MiCiAgICAgIEFzc2VydGlvbkNvbnN1bWVyU2VydmljZVVSTD0ieG1wcEB4 801 bXBwLmV4YW1wbGUuY29tIj4KICAgICAgPHNhbWw6SXNzdWVyIHhtbG5zOnNhbWw9 802 InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIuMDphc3NlcnRpb24iPgogICAgICAg 803 aHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tCiAgICAgIDwvc2FtbDpJc3N1ZXI+CiAg 804 ICAgIDxzYW1scDpOYW1lSURQb2xpY3kgQWxsb3dDcmVhdGU9InRydWUiCiAgICAg 805 ICAgRm9ybWF0PSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6bmFtZWlkLWZv 806 cm1hdDpwZXJzaXN0ZW50Ii8+CiAgICAgIDxzYW1scDpSZXF1ZXN0ZWRBdXRobkNv 807 bnRleHQgQ29tcGFyaXNvbj0iZXhhY3QiPgogICAgICAgPHNhbWw6QXV0aG5Db250 808 ZXh0Q2xhc3NSZWY+CiAgICAgICB1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6 809 YWM6Y2xhc3NlczpQYXNzd29yZFByb3RlY3RlZFRyYW5zcG9ydAogICAgICAgPC9z 810 YW1sOkF1dGhuQ29udGV4dENsYXNzUmVmPgogICAgICA8L3NhbWxwOlJlcXVlc3Rl 811 ZEF1dGhuQ29udGV4dD4gCiAgICA8L3NhbWxwOkF1dGhuUmVxdWVzdD4KICA8L1M6 812 Qm9keT4KPC9TOkVudmVsb3BlPg== 813 815 The Base64 [RFC4648] decoded envelope: 817 821 822 827 831 https://xmpp.example.com 832 833 837 aes128-cts-hmac-sha1-96 838 aes256-cts-hmac-sha1-96 839 840 841 842 846 847 https://xmpp.example.com 848 849 851 852 853 urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 854 855 856 857 859 861 Step 5 (alt): Server returns error to client: 863 864 865 866 868 Step 6: Client relays the request to IdP in a SOAP message 869 transmitted over HTTP (over TLS). HTTP portion not shown, use of 870 Basic Authentication is assumed. The body of the SOAP envelope is 871 exactly the same as received in the previous step. 873 877 878 879 880 881 882 884 Step 7: IdP responds to client with a SOAP response containing a SAML 885 containing a short-lived SSO assertion (shown as an 886 encrypted variant in the example). A generated key is included in 887 the assertion and in a header for the client. 889 893 894 897 898 3w1wSBKUosRLsU69xGK7dg== 899 900 901 902 905 https://saml.example.org 906 907 909 910 911 912 913 914 915 917 Step 8: Client sends SOAP envelope containing the SAML as 918 a response to the SASL server's challenge: 920 921 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 922 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 923 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 924 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 925 ICAgIDxwYW9zOlJlc3BvbnNlIHhtbG5zOnBhb3M9InVybjpsaWJlcnR5OnBhb3M6 926 MjAwMy0wOCIKICAgICAgUzphY3Rvcj0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 927 cmcvc29hcC9hY3Rvci9uZXh0IgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIiBy 928 ZWZUb01lc3NhZ2VJRD0iNmMzYTRmOGI5YzJkIi8+CiAgICA8c2FtbGVjOlNlc3Np 929 b25LZXkgeG1sbnM6c2FtbGVjPSJ1cm46aWV0ZjpwYXJhbXM6eG1sOm5zOnNhbWxl 930 YyIKICAgICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29h 931 cC9lbnZlbG9wZS8iCiAgICAgIFM6bXVzdFVuZGVyc3RhbmQ9IjEiCiAgICAgIFM6 932 YWN0b3I9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3NvYXAvYWN0b3IvbmV4 933 dCI+CiAgICAgIDxzYW1sZWM6RW5jVHlwZT5hZXMxMjgtY3RzLWhtYWMtc2hhMS05 934 Njwvc2FtbGVjOkVuY1R5cGU+CiAgICA8c2FtbGVjOlNlc3Npb25LZXk+CiAgPC9T 935 OkhlYWRlcj4KICA8UzpCb2R5PgogICAgPHNhbWxwOlJlc3BvbnNlIElEPSJkNDNo 936 OTRyMzg5MzA5ciIgVmVyc2lvbj0iMi4wIgogICAgICAgIElzc3VlSW5zdGFudD0i 937 MjAwNy0xMi0xMFQxMTo0MjozNFoiIEluUmVzcG9uc2VUbz0iYzNhNGY4YjljMmQi 938 CiAgICAgICAgRGVzdGluYXRpb249InhtcHBAeG1wcC5leGFtcGxlLmNvbSI+CiAg 939 ICAgIDxzYW1sOklzc3Vlcj5odHRwczovL3NhbWwuZXhhbXBsZS5vcmc8L3NhbWw6 940 SXNzdWVyPgogICAgICA8c2FtbHA6U3RhdHVzPgogICAgICAgIDxzYW1scDpTdGF0 941 dXNDb2RlCiAgICAgICAgICAgIFZhbHVlPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 942 TDoyLjA6c3RhdHVzOlN1Y2Nlc3MiLz4KICAgICAgPC9zYW1scDpTdGF0dXM+CiAg 943 ICAgIDxzYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgICAgICA8IS0tIGNvbnRl 944 bnRzIGVsaWRlZCwgY29weSBvZiBzYW1sZWM6R2VuZXJhdGVkS2V5IGluIEFkdmlj 945 ZSAtLT4KICAgICAgPC9zYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgIDwvc2Ft 946 bHA6UmVzcG9uc2U+CiAgPC9TOkJvZHk+CjwvUzpFbnZlbG9wZT4K 947 949 The Base64 [RFC4648] decoded envelope: 951 955 956 959 963 aes128-cts-hmac-sha1-96 964 965 966 967 970 https://saml.example.org 971 972 974 975 976 977 978 979 980 982 Step 9: Server informs client of successful authentication: 984 986 Step 9 (alt): Server informs client of failed authentication: 988 989 990 991 993 Step 10: Client initiates a new stream to server: 995 999 Step 11: Server responds by sending a stream header to client along 1000 with any additional features (or an empty features element): 1002 1005 1006 1007 1008 1010 Step 12: Client binds a resource: 1012 1013 1014 someresource 1015 1016 1018 Step 13: Server informs client of successful resource binding: 1020 1021 1022 somenode@example.com/someresource 1023 1024 1026 Please note: line breaks were added to the base64 for clarity. 1028 7. Security Considerations 1030 This section will address only security considerations associated 1031 with the use of SAML with SASL applications. For considerations 1032 relating to SAML in general, the reader is referred to the SAML 1033 specification and to other literature. Similarly, for general SASL 1034 Security Considerations, the reader is referred to that 1035 specification. 1037 Version 2.0 of the Enhanced Client or Proxy Profile [SAMLECP20] adds 1038 optional support for channel binding and use of "Holder of Key" 1039 subject confirmation. The former is strongly recommended for use 1040 with this mechanism to detect "Man in the Middle" attacks between the 1041 client and the RP without relying on flawed commercial TLS 1042 infrastructure. The latter may be impractical in many cases, but is 1043 a valuable way of strengthening client authentication, protecting 1044 against phishing, and improving the overall mechanism. 1046 7.1. Risks Left Unaddressed 1048 The adaptation of a web-based profile that is largely designed around 1049 security-oblivious clients and a bearer model for security token 1050 validation results in a number of basic security exposures that 1051 should be weighed against the compatibility and client simplification 1052 benefits of this mechanism. 1054 When channel binding is not used, protection against "Man in the 1055 Middle" attacks is left to lower layer protocols such as TLS, and the 1056 development of user interfaces able to implement that has not been 1057 effectively demonstrated. Failure to detect a MITM can result in 1058 phishing of the user's credentials if the attacker is between the 1059 client and IdP, or the theft and misuse of a short-lived credential 1060 (the SAML assertion) if the attacker is able to impersonate a RP. 1061 SAML allows for source address checking as a minor mitigation to the 1062 latter threat, but this is often impractical. IdPs can mitigate to 1063 some extent the exposure of personal information to RP attackers by 1064 encrypting assertions with authenticated keys. 1066 7.2. User Privacy 1068 The IdP is aware of each RP that a user logs into. There is nothing 1069 in the protocol to hide this information from the IdP. It is not a 1070 requirement to track the activity, but there is nothing technically 1071 that prohibits the collection of this information. Servers should be 1072 aware that SAML IdPs will track - to some extent - user access to 1073 their services. This exposure extends to the use of session keys 1074 generated by the IdP to secure messages between the parties, but note 1075 that when bearer assertions are involved, the IdP can freely 1076 impersonate the user to any relying party in any case. 1078 It is also out of scope of the mechanism to determine under what 1079 conditions an IdP will release particular information to a relying 1080 party, and it is generally unclear in what fashion user consent could 1081 be established in real time for the release of particular 1082 information. The SOAP exchange with the IdP does not preclude such 1083 interaction, but neither does it define that interoperably. 1085 7.3. Collusion between RPs 1087 Depending on the information supplied by the IdP, it may be possible 1088 for RPs to correlate data that they have collected. By using the 1089 same identifier to log into every RP, collusion between RPs is 1090 possible. SAML supports the notion of pairwise, or targeted/ 1091 directed, identity. This allows the IdP to manage opaque, pairwise 1092 identifiers for each user that are specific to each RP. However, 1093 correlation is often possible based on other attributes supplied, and 1094 is generally a topic that is beyond the scope of this mechanism. It 1095 is sufficient to say that this mechanism does not introduce new 1096 correlation opportunities over and above the use of SAML in web-based 1097 use cases. 1099 8. IANA Considerations 1101 8.1. GSS-API and SASL Mechanism Registration 1103 The IANA is requested to assign a new entry for this GSS mechanism in 1104 the sub-registry for SMI Security for Mechanism Codes, whose prefix 1105 is iso.org.dod.internet.security.mechanisms (1.3.6.1.5.5) and to 1106 reference this specification in the registry. 1108 The IANA is requested to register the following SASL profile: 1110 SASL mechanism profiles: SAML20EC and SAML20EC-PLUS 1112 Security Considerations: See this document 1114 Published Specification: See this document 1116 For further information: Contact the authors of this document. 1118 Owner/Change controller: the IETF 1120 Note: None 1122 8.2. XML Namespace Name for SAML-EC 1124 A URN sub-namespace for XML constructs introduced by this mechanism 1125 is defined as follows: 1127 URI: urn:ietf:params:xml:ns:samlec 1129 Specification: See Appendix A of this document. 1131 Description: This is the XML namespace name for XML constructs 1132 introduced by the SAML Enhanced Client SASL and GSS-API Mechanisms. 1134 Registrant Contact: the IESG 1136 9. References 1138 9.1. Normative References 1140 [OASIS.saml-bindings-2.0-os] 1141 Cantor, S., Hirsch, F., Kemp, J., Philpott, R., and E. 1142 Maler, "Bindings for the OASIS Security Assertion Markup 1143 Language (SAML) V2.0", OASIS 1144 Standard saml-bindings-2.0-os, March 2005. 1146 [OASIS.saml-core-2.0-os] 1147 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1148 "Assertions and Protocol for the OASIS Security Assertion 1149 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1150 2.0-os, March 2005. 1152 [OASIS.saml-profiles-2.0-os] 1153 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 1154 P., Philpott, R., and E. Maler, "Profiles for the OASIS 1155 Security Assertion Markup Language (SAML) V2.0", OASIS 1156 Standard OASIS.saml-profiles-2.0-os, March 2005. 1158 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1159 Requirement Levels", BCP 14, RFC 2119, March 1997. 1161 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 1162 Leach, P., Luotonen, A., and L. Stewart, "HTTP 1163 Authentication: Basic and Digest Access Authentication", 1164 RFC 2617, June 1999. 1166 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 1167 Security Layer (SASL)", RFC 4422, June 2006. 1169 [RFC4462] Hutzelman, J., Salowey, J., Galbraith, J., and V. Welch, 1170 "Generic Security Service Application Program Interface 1171 (GSS-API) Authentication and Key Exchange for the Secure 1172 Shell (SSH) Protocol", RFC 4462, May 2006. 1174 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1175 Encodings", RFC 4648, October 2006. 1177 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1178 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1180 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1181 Verification of Domain-Based Application Service Identity 1182 within Internet Public Key Infrastructure Using X.509 1183 (PKIX) Certificates in the Context of Transport Layer 1184 Security (TLS)", RFC 6125, March 2011. 1186 [SAMLECP20] 1187 Cantor, S., "SAML V2.0 Enhanced Client or Proxy Profile 1188 Version 2.0", OASIS Working Draft OASIS.sstc-saml-ecp- 1189 v2.0-wd07, April 2013. 1191 [W3C.soap11] 1192 Box, D., Ehnebuske, D., Kakivaya, G., Layman, A., 1193 Mendelsohn, N., Nielsen, H., Thatte, S., and D. Winer, 1194 "Simple Object Access Protocol (SOAP) 1.1", W3C 1195 Note soap11, May 2000, . 1197 9.2. Normative References for GSS-API Implementers 1199 [I-D.ietf-abfab-gss-eap-naming] 1200 Hartman, S. and J. Howlett, "Name Attributes for the GSS- 1201 API EAP mechanism", draft-ietf-abfab-gss-eap-naming-07 1202 (work in progress), November 2012. 1204 [RFC2743] Linn, J., "Generic Security Service Application Program 1205 Interface Version 2, Update 1", RFC 2743, January 2000. 1207 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 1208 Kerberos 5", RFC 3961, February 2005. 1210 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 1211 Encryption for Kerberos 5", RFC 3962, February 2005. 1213 [RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos 1214 Version 5 Generic Security Service Application Program 1215 Interface (GSS-API) Mechanism: Version 2", RFC 4121, 1216 July 2005. 1218 [RFC4401] Williams, N., "A Pseudo-Random Function (PRF) API 1219 Extension for the Generic Security Service Application 1220 Program Interface (GSS-API)", RFC 4401, February 2006. 1222 [RFC4402] Williams, N., "A Pseudo-Random Function (PRF) for the 1223 Kerberos V Generic Security Service Application Program 1224 Interface (GSS-API) Mechanism", RFC 4402, February 2006. 1226 [RFC5554] Williams, N., "Clarifications and Extensions to the 1227 Generic Security Service Application Program Interface 1228 (GSS-API) for the Use of Channel Bindings", RFC 5554, 1229 May 2009. 1231 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 1232 Service Application Program Interface (GSS-API) Mechanisms 1233 in Simple Authentication and Security Layer (SASL): The 1234 GS2 Mechanism Family", RFC 5801, July 2010. 1236 [RFC6680] Williams, N., Johansson, L., Hartman, S., and S. 1237 Josefsson, "Generic Security Service Application 1238 Programming Interface (GSS-API) Naming Extensions", 1239 RFC 6680, August 2012. 1241 9.3. Informative References 1243 [OASIS.saml-metadata-2.0-os] 1244 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 1245 "Metadata for the Security Assertion Markup Language 1246 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, 1247 March 2005. 1249 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1250 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1251 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 1253 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 1254 Protocol (XMPP): Core", RFC 3920, October 2004. 1256 [RFC4559] Jaganathan, K., Zhu, L., and J. Brezak, "SPNEGO-based 1257 Kerberos and NTLM HTTP Authentication in Microsoft 1258 Windows", RFC 4559, June 2006. 1260 [W3C.REC-xmlschema-1] 1261 Thompson, H., Beech, D., Maloney, M., and N. Mendelsohn, 1262 "XML Schema Part 1: Structures", W3C REC-xmlschema-1, 1263 May 2001, . 1265 [WSS-SAML] 1266 Monzillo, R., "Web Services Security SAML Token Profile 1267 Version 1.1.1", OASIS Standard OASIS.wss-SAMLTokenProfile, 1268 May 2012. 1270 Appendix A. XML Schema 1272 The following schema formally defines the 1273 "urn:ietf:params:xml:ns:samlec" namespace used in this document, in 1274 conformance with [W3C.REC-xmlschema-1] While XML validation is 1275 optional, the schema that follows is the normative definition of the 1276 constructs it defines. Where the schema differs from any prose in 1277 this specification, the schema takes precedence. 1279 1290 1291 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1304 1306 1307 1308 1309 1310 1311 1312 1313 1314 1316 1318 Appendix B. Acknowledgments 1320 The authors would like to thank Klaas Wierenga, Sam Hartman, Nico 1321 Williams, Jim Basney, and Venkat Yekkirala for their contributions. 1323 Appendix C. Changes 1325 This section to be removed prior to publication. 1327 o 07, editorial changes, expanded section on delegation, multiple 1328 assertion clarifications 1330 o 06, simplified session key schema, moved responsibility for 1331 random-to-key to the endpoints, and defined advertisement of 1332 session key algorithm and enctypes by acceptor 1334 o 05, revised session key material, added requirement for random-to- 1335 key, revised XML schema to capture enctype name, updated GSS 1336 naming reference 1338 o 04, stripped down the session key material to simplify it, and 1339 define an IdP-brokered keying approach, moved session key XML 1340 constructs from OASIS draft into this one 1342 o 03, added TLS key export as a session key option, revised GSS 1343 naming material based on list discussion 1345 o 02, major revision of GSS-API material and updated references 1347 o 01, SSH language added, noted non-assumption of HTTP error 1348 handling, added guidance on life of security context. 1350 o 00, Initial Revision, first WG-adopted draft. Removed support for 1351 unsolicited SAML responses. 1353 Authors' Addresses 1355 Scott Cantor 1356 Shibboleth Consortium 1357 2740 Airport Drive 1358 Columbus, Ohio 43219 1359 United States 1361 Phone: +1 614 247 6147 1362 Email: cantor.2@osu.edu 1364 Simon Josefsson 1365 SJD AB 1366 Hagagatan 24 1367 Stockholm 113 47 1368 SE 1370 Email: simon@josefsson.org 1371 URI: http://josefsson.org/