idnits 2.17.1 draft-ietf-kitten-sasl-saml-ec-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 11 instances of too long lines in the document, the longest one being 4 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 06, 2013) is 4001 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 1214, but not defined == Missing Reference: 'RFC5801' is mentioned on line 1241, but not defined == Missing Reference: 'RFC5554' is mentioned on line 1236, but not defined == Missing Reference: 'RFC3961' is mentioned on line 1217, but not defined == Missing Reference: 'RFC3962' is mentioned on line 1220, but not defined == Missing Reference: 'RFC4121' is mentioned on line 1223, but not defined == Missing Reference: 'RFC4401' is mentioned on line 1228, but not defined == Missing Reference: 'RFC4402' is mentioned on line 1232, but not defined ** Obsolete undefined reference: RFC 4402 (Obsoleted by RFC 7802) == Missing Reference: 'RFC6680' is mentioned on line 1246, but not defined == Missing Reference: 'I-D.ietf-abfab-gss-eap-naming' is mentioned on line 1209, but not defined ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) -- Possible downref: Non-RFC (?) normative reference: ref. 'SAMLECP20' -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 5 errors (**), 0 flaws (~~), 12 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Cantor 3 Internet-Draft Shibboleth Consortium 4 Intended status: Standards Track S. Josefsson 5 Expires: November 07, 2013 SJD AB 6 May 06, 2013 8 SAML Enhanced Client SASL and GSS-API Mechanisms 9 draft-ietf-kitten-sasl-saml-ec-08.txt 11 Abstract 13 Security Assertion Markup Language (SAML) 2.0 is a generalized 14 framework for the exchange of security-related information between 15 asserting and relying parties. Simple Authentication and Security 16 Layer (SASL) and the Generic Security Service Application Program 17 Interface (GSS-API) are application frameworks to facilitate an 18 extensible authentication model. This document specifies a SASL and 19 GSS-API mechanism for SAML 2.0 that leverages the capabilities of a 20 SAML-aware "enhanced client" to address significant barriers to 21 federated authentication in a manner that encourages reuse of 22 existing SAML bindings and profiles designed for non-browser 23 scenarios. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on November 07, 2013. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 3. Applicability for Non-HTTP Use Cases . . . . . . . . . . . . 5 62 4. SAML SASL Mechanism Specification . . . . . . . . . . . . . . 7 63 4.1. Advertisement . . . . . . . . . . . . . . . . . . . . . . 8 64 4.2. Initiation . . . . . . . . . . . . . . . . . . . . . . . 8 65 4.3. Server Response . . . . . . . . . . . . . . . . . . . . . 9 66 4.4. User Authentication with Identity Provider . . . . . . . 9 67 4.5. Client Response . . . . . . . . . . . . . . . . . . . . . 9 68 4.6. Outcome . . . . . . . . . . . . . . . . . . . . . . . . . 9 69 4.7. Additional Notes . . . . . . . . . . . . . . . . . . . . 9 70 5. SAML EC GSS-API Mechanism Specification . . . . . . . . . . . 10 71 5.1. GSS-API Credential Delegation . . . . . . . . . . . . . . 11 72 5.2. GSS-API Channel Binding . . . . . . . . . . . . . . . . . 12 73 5.3. Session Key Derivation . . . . . . . . . . . . . . . . . 12 74 5.3.1. Generated by Identity Provider . . . . . . . . . . . 13 75 5.3.2. Alternate Key Derivation Mechanisms . . . . . . . . . 14 76 5.4. Per-Message Tokens . . . . . . . . . . . . . . . . . . . 14 77 5.5. Pseudo-Random Function (PRF) . . . . . . . . . . . . . . 15 78 5.6. GSS-API Principal Name Types for SAML EC . . . . . . . . 15 79 5.6.1. User Naming Considerations . . . . . . . . . . . . . 16 80 5.6.2. Service Naming Considerations . . . . . . . . . . . . 16 81 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 82 7. Security Considerations . . . . . . . . . . . . . . . . . . . 24 83 7.1. Risks Left Unaddressed . . . . . . . . . . . . . . . . . 24 84 7.2. User Privacy . . . . . . . . . . . . . . . . . . . . . . 25 85 7.3. Collusion between RPs . . . . . . . . . . . . . . . . . . 25 86 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 87 8.1. GSS-API and SASL Mechanism Registration . . . . . . . . . 26 88 8.2. XML Namespace Name for SAML-EC . . . . . . . . . . . . . 26 89 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 26 90 9.1. Normative References . . . . . . . . . . . . . . . . . . 26 91 9.2. Normative References for GSS-API Implementers . . . . . . 28 92 9.3. Informative References . . . . . . . . . . . . . . . . . 29 93 Appendix A. XML Schema . . . . . . . . . . . . . . . . . . . . . 29 94 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 30 95 Appendix C. Changes . . . . . . . . . . . . . . . . . . . . . . 31 96 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 98 1. Introduction 100 Security Assertion Markup Language (SAML) 2.0 101 [OASIS.saml-core-2.0-os] is a modular specification that provides 102 various means for a user to be identified to a relying party (RP) 103 through the exchange of (typically signed) assertions issued by an 104 identity provider (IdP). It includes a number of protocols, protocol 105 bindings [OASIS.saml-bindings-2.0-os], and interoperability profiles 106 [OASIS.saml-profiles-2.0-os] designed for different use cases. 107 Additional profiles and extensions are also routinely developed and 108 published. 110 Simple Authentication and Security Layer (SASL) [RFC4422] is a 111 generalized mechanism for identifying and authenticating a user and 112 for optionally negotiating a security layer for subsequent protocol 113 interactions. SASL is used by application protocols like IMAP, POP 114 and XMPP [RFC3920]. The effect is to make authentication modular, so 115 that newer authentication mechanisms can be added as needed. 117 The Generic Security Service Application Program Interface (GSS-API) 118 [RFC2743] provides a framework for applications to support multiple 119 authentication mechanisms through a unified programming interface. 120 This document defines a pure SASL mechanism for SAML, but it conforms 121 to the bridge between SASL and the GSS-API called GS2 [RFC5801]. 122 This means that this document defines both a SASL mechanism and a 123 GSS-API mechanism. The GSS-API interface is optional for SASL 124 implementers, and the GSS-API considerations can be avoided in 125 environments that use SASL directly without GSS-API. 127 The mechanisms specified in this document allow a SASL- or GSS-API- 128 enabled server to act as a SAML relying party, or service provider 129 (SP), by advertising this mechanism as an option for SASL or GSS-API 130 clients that support the use of SAML to communicate identity and 131 attribute information. Clients supporting this mechanism are termed 132 "enhanced clients" in SAML terminology because they understand the 133 federated authentication model and have specific knowledge of the 134 IdP(s) associated with the user. This knowledge, and the ability to 135 act on it, addresses a significant problem with browser-based SAML 136 profiles known as the "discovery", or "where are you from?" (WAYF) 137 problem. Obviating the need for the RP to interact with the client 138 to determine the right IdP (and its network location) is both a user 139 interface and security improvement. 141 The SAML mechanism described in this document is an adaptation of an 142 existing SAML profile, the Enhanced Client or Proxy (ECP) Profile 143 (V2.0) [SAMLECP20], and therefore does not establish a separate 144 authentication, integrity and confidentiality mechanism. It is 145 anticipated that existing security layers, such as Transport Layer 146 Security (TLS) or Secure Shell (SSH), will continued to be used. 148 Figure 1 describes the interworking between SAML and SASL: this 149 document requires enhancements to the RP and to the client (as the 150 two SASL communication endpoints) but no changes to the SAML IdP are 151 assumed apart from its support for the applicable SAML profile. To 152 accomplish this, a SAML protocol exchange between the RP and the IdP, 153 brokered by the client, is tunneled within SASL. There is no assumed 154 communication between the RP and the IdP, but such communication may 155 occur in conjunction with additional SAML-related profiles not in 156 scope for this document. 158 +-----------+ 159 | SAML | 160 | Relying | 161 | Party | 162 | | 163 +-----------+ 164 ^ 165 +--|--+ 166 | S| | 167 S | A| | 168 A | M| | 169 S | L| | 170 L | | | 171 | | | 172 +--|--+ 173 +------------+ v 174 | | +----------+ 175 | SAML | SAML SOAP | | 176 | Identity |<--------------->| Client | 177 | Provider | Binding | | 178 +------------+ +----------+ 180 Figure 1: Interworking Architecture 182 2. Terminology 183 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 184 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 185 document are to be interpreted as described in RFC 2119 [RFC2119]. 187 The reader is also assumed to be familiar with the terms used in the 188 SAML 2.0 specification, and an understanding of the Enhanced Client 189 or Proxy (ECP) Profile (V2.0) [SAMLECP20] is necessary, as part of 190 this mechanism explicitly reuses and references it. 192 This document can be implemented without knowledge of GSS-API since 193 the normative aspects of the GS2 protocol syntax have been duplicated 194 in this document. The document may also be implemented to provide a 195 GSS-API mechanism, and then knowledge of GSS-API is essential. To 196 faciliate these two variants, the references has been split into two 197 parts, one part that provides normative references for all readers, 198 and one part that adds additional normative references required for 199 implementers that wish to implement the GSS-API portion. 201 3. Applicability for Non-HTTP Use Cases 203 While SAML is designed to support a variety of application scenarios, 204 the profiles for authentication defined in the original standard are 205 designed around HTTP [RFC2616] applications. They are not, however, 206 limited to browsers, because it was recognized that browsers suffer 207 from a variety of functional and security deficiencies that would be 208 useful to avoid where possible. Specifically, the notion of an 209 "Enhanced Client" (or a proxy acting as one on behalf of a browser, 210 thus the term "ECP") was specified for a software component that acts 211 somewhat like a browser from an application perspective, but includes 212 limited, but sufficient, awareness of SAML to play a more conscious 213 role in the authentication exchange between the RP and the IdP. What 214 follows is an outline of the Enhanced Client or Proxy (ECP) Profile 215 (V2.0) [SAMLECP20], as applied to the web/HTTP service use case: 217 1. The Enhanced Client requests a resource of a Relying Party (RP) 218 (via an HTTP request). In doing so, it advertises its "enhanced" 219 capability using HTTP headers. 221 2. The RP, desiring SAML authentication and noting the client's 222 capabilities, responds not with an HTTP redirect or form, but 223 with a SOAP [W3C.soap11] envelope containing a SAML 224 along with some supporting headers. This request 225 identifies the RP (and may be signed), and may provide hints to 226 the client as to what IdPs the RP finds acceptable, but the 227 choice of IdP is generally left to the client. 229 3. The client is then responsible for delivering the body of the 230 SOAP message to the IdP it is instructed to use (often via 231 configuration ahead of time). The user authenticates to the IdP 232 ahead of, during, or after the delivery of this message, and 233 perhaps explicitly authorizes the response to the RP. 235 4. Whether authentication succeeds or fails, the IdP responds with 236 its own SOAP envelope, generally containing a SAML 237 message for delivery to the RP. In a successful case, the 238 message will include one or more SAML elements 239 containing authentication, and possibly attribute, statements 240 about the subject. Either the response or each assertion is 241 signed, and the assertion(s) may be encrypted to a key negotiated 242 with or known to belong to the RP. 244 5. The client then delivers the SOAP envelope containing the 245 to the RP at a location the IdP directs (which acts as 246 an additional, though limited, defense against MITM attacks). 247 This completes the SAML exchange. 249 6. The RP now has sufficient identity information to approve the 250 original HTTP request or not, and acts accordingly. Everything 251 between the original request and this response can be thought of 252 as an "interruption" of the original HTTP exchange. 254 When considering this flow in the context of an arbitrary application 255 protocol and SASL, the RP and the client both must change their code 256 to implement this SASL mechanism, but the IdP can remain untouched. 257 The existing RP/client exchange that is tunneled through HTTP maps 258 well to the tunneling of that same exchange in SASL. In the parlance 259 of SASL [RFC4422], this mechanism is "client-first" for consistency 260 with GS2. The steps are shown below: 262 1. The server MAY advertise the SAML20EC and/or SAML20EC-PLUS 263 mechanisms. 265 2. The client initiates a SASL authentication with SAML20EC or 266 SAML20EC-PLUS. 268 3. The server sends the client a challenge consisting of a SOAP 269 envelope containing its SAML . 271 4. The SASL client unpacks the SOAP message and communicates with 272 its chosen IdP to relay the SAML to it. This 273 communication, and the authentication with the IdP, proceeds 274 separately from the SASL process. 276 5. Upon completion of the exchange with the IdP, the client responds 277 to the SASL server with a SOAP envelope containing the SAML 278 it obtained, or a SOAP fault, as warranted. 280 6. The SASL Server indicates success or failure. 282 Note: The details of the SAML processing, which are consistent with 283 the Enhanced Client or Proxy (ECP) Profile (V2.0) [SAMLECP20], are 284 such that the client MUST interact with the IdP in order to complete 285 any SASL exchange with the RP. The assertions issued by the IdP for 286 the purposes of the profile, and by extension this SASL mechanism, 287 are short lived, and therefore cannot be cached by the client for 288 later use. 290 Encompassed in step four is the client-driven selection of the IdP, 291 authentication to it, and the acquisition of a response to provide to 292 the SASL server. These processes are all external to SASL. 294 With all of this in mind, the typical flow appears as follows: 296 SASL Serv. Client IdP 297 |>-----(1)----->| | Advertisement 298 | | | 299 |<-----(2)-----<| | Initiation 300 | | | 301 |>-----(3)----->| | SASL Server Response 302 | | | 303 | |<- - -(4)- - >| SOAP AuthnRequest + user authn 304 | | | 305 |<-----(5)-----<| | SASL Client Response 306 | | | 307 |>-----(6)----->| | Server sends Outcome 308 | | | 310 ----- = SASL 311 - - - = SOAP over HTTPS (external to SASL) 313 Figure 2: Authentication flow 315 4. SAML SASL Mechanism Specification 317 Based on the previous figures, the following operations are defined 318 by the SAML SASL mechanism: 320 4.1. Advertisement 322 To advertise that a server supports this mechanism, during 323 application session initiation, it displays the name "SAML20EC" and/ 324 or "SAML20EC-PLUS" in the list of supported SASL mechanisms (the 325 latter indicating support for channel binding). 327 4.2. Initiation 329 A client initiates "SAML20EC" or "SAML20EC-PLUS" authentication. If 330 supported by the application protocol, the client MAY include an 331 initial response, otherwise it waits until the server has issued an 332 empty challenge (because the mechanism is client-first). 334 The format of the initial client response ("init-resp") is as 335 follows: 337 hok = "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key" 339 mut = "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp:2.0:" \ 340 "WantAuthnRequestsSigned" 342 del = "y" 344 init-resp = gs2-cb-flag "," [gs2-authzid] "," [hok] "," [mut] "," [del] 346 The gs2-cb-flag flag MUST be set as defined in [RFC5801] to indicate 347 whether the client supports channel binding. This takes the place of 348 the PAOS HTTP header extension used in [SAMLECP20] to indicate 349 channel binding support. 351 The optional "gs2-authzid" field holds the authorization identity, as 352 requested by the client. 354 The optional "hok" field is a constant that signals the client's 355 support for stronger security by means of a locally held key. This 356 takes the place of the PAOS HTTP header extension used in [SAMLECP20] 357 to indicate "holder of key" support. 359 The optional "mut" field is a constant that signals the client's 360 desire for mutual authentication. If set, the SASL server MUST 361 digitally sign its SAML message. The URN constant 362 above is a single string; the linefeed is shown for RFC formatting 363 reasons. 365 The optional "del" field is a constant that signals the client's 366 desire for the acceptor to request an assertion usable for delegation 367 of the client's identity to the acceptor. 369 4.3. Server Response 371 The SASL server responds with a SOAP envelope constructed in 372 accordance with section 2.3.2 of [SAMLECP20]. This includes adhering 373 to the SOAP header requirements of the SAML PAOS Binding 374 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 375 profile. Various SOAP headers are also consumed by the client in 376 exactly the same manner prescribed by that section. 378 4.4. User Authentication with Identity Provider 380 Upon receipt of the Server Response (Section 4.3), the steps 381 described in sections 2.3.3 through 2.3.6 of [SAMLECP20] are 382 performed between the client and the chosen IdP. The means by which 383 the client determines the IdP to use, and where it is located, are 384 out of scope of this mechanism. 386 The exact means of authentication to the IdP are also out of scope, 387 but clients supporting this mechanism MUST support HTTP Basic 388 Authentication as defined in [RFC2617] and TLS client authentication 389 as defined in [RFC5246]. 391 4.5. Client Response 393 Assuming a response is obtained from the IdP, the client responds to 394 the SASL server with a SOAP envelope constructed in accordance with 395 section 2.3.7 of [SAMLECP20]. This includes adhering to the SOAP 396 header requirements of the SAML PAOS Binding 397 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 398 profile. If the client is unable to obtain a response from the IdP, 399 or must otherwise signal, failure, it responds to the SASL server 400 with a SOAP envelope containing a SOAP fault. 402 4.6. Outcome 404 The SAML protocol exchange having completed, the SASL server will 405 transmit the outcome to the client depending on local validation of 406 the client responses. This outcome is transmitted in accordance with 407 the application protocol in use. 409 4.7. Additional Notes 411 Because this mechanism is an adaptation of an HTTP-based profile, 412 there are a few requirements outlined in [SAMLECP20] that make 413 reference to a response URL that is normally used to regulate where 414 the client returns information to the RP. There are also security- 415 related checks built into the profile that involve this location. 417 For compatibility with existing IdP and profile behavior, and to 418 provide for mutual authentication, the SASL server MUST populate the 419 responseConsumerURL and AssertionConsumerServiceURL attributes with 420 its service name. The parties then perform the steps described in 421 [SAMLECP20] as usual. 423 Similarly, the use of HTTP status signaling between the RP and client 424 mandated by [SAMLECP20] may not be applicable. 426 5. SAML EC GSS-API Mechanism Specification 428 This section and its sub-sections and all normative references of it 429 not referenced elsewhere in this document are INFORMATIONAL for SASL 430 implementors, but they are NORMATIVE for GSS-API implementors. 432 The SAML SASL Enhanced Clients mechanism is also a GSS-API mechanism. 433 The messages are the same, but a) the GS2 header on the client's 434 first message is excluded when SAML EC is used as a GSS-API 435 mechanism, and b) the [RFC2743] section 3.1 initial context token 436 header is prefixed to the client's first authentication message 437 (context token). 439 The GSS-API mechanism OID for SAML EC is OID-TBD (IANA to assign: see 440 IANA considerations). The DER encoding of the OID is TBD. 442 The mutual_state request flag (GSS_C_MUTUAL_FLAG) MAY be set to TRUE, 443 resulting in the "mutual-auth" option set in the initial client 444 response. The security context mutual_state flag is set to TRUE only 445 if the server digitally signs its SAML message, and 446 the identity provider signals this to the client in an 447 SOAP header block. 449 If the mutual_state flag is not requested, or is not set, then the 450 security layer managed by the application outside of the GSS-API 451 mechanism is responsible for authenticating the acceptor. In this 452 case, applications MUST match the server identity from the existing 453 security layer with the target name. For TLS, this matching MUST be 454 performed as discussed in [RFC6125]. For SSH, this matching MUST be 455 performed as discussed in [RFC4462]. 457 The lifetime of a security context established with this mechanism 458 SHOULD be limited by the value of a SessionNotOnOrAfter attribute, if 459 any, in the element(s) of the SAML assertion(s) 460 received by the RP. By convention, in the rare case that multiple 461 valid/confirmed assertions containing elements are 462 received, the most restrictive SessionNotOnOrAfter is generally 463 applied. 465 5.1. GSS-API Credential Delegation 467 This mechanism supports credential delegation through the issuance of 468 SAML assertions that the issuing identity provider will accept as 469 proof of authentication by a service on behalf of a subject. An 470 initiator may request delegation of its credentials by setting the 471 "del" option field in the initial client response to "y". 473 An acceptor, upon receipt of this flag, requests a delegated 474 assertion by including in its message a 475 element containing an identifying the IdP as a 476 desired audience for the assertion(s) to be issued. Upon receipt of 477 an assertion satisfying this property, and containing a 478 element that the acceptor can satisfy, the 479 security context may have its deleg_state flag (GSS_C_DELEG_FLAG) set 480 to TRUE. 482 The identity provider, if it issues a delegated assertion to the 483 acceptor, MUST include in the SOAP response to the initiator a 484 SOAP header block, indicating that delegation was 485 enabled. It has no content, other than mandatory SOAP attributes (an 486 example follows): 488 493 Upon receipt of such a header block, the initiator MUST fail the 494 establishment of the security context if it did not request 495 delegation in its initial client response to the acceptor. It SHOULD 496 signal this failure to the acceptor with a SOAP fault message in its 497 final client response. 499 As noted previously, the exact means of client authentication to the 500 IdP is formally out of scope of this mechanism. This extends to the 501 use of a delegation assertion as a means of authentication by an 502 acceptor acting as an initiator. In practice, some profile of 503 [WSS-SAML] is used to attach the assertion and a confirmation proof 504 to the SOAP message from the client to the IdP. 506 5.2. GSS-API Channel Binding 508 GSS-API channel binding [RFC5554] is a protected facility for 509 exchanging a cryptographic name for an enclosing channel between the 510 initiator and acceptor. The initiator sends channel binding data and 511 the acceptor confirms that channel binding data has been checked. 513 The acceptor SHOULD accept any channel binding provided by the 514 initiator if null channel bindings are passed into 515 gss_accept_sec_context. Protocols such as HTTP Negotiate [RFC4559] 516 depend on this behavior of some Kerberos implementations. 518 The exchange and verification of channel binding information is 519 described by [SAMLECP20]. 521 5.3. Session Key Derivation 523 Some GSS-API features (discussed in the following sections) require a 524 session key be established as a result of security context 525 establishment. In the common case of a "bearer" assertion in SAML, a 526 mechanism is defined to communicate a key to both parties via the 527 identity provider. In other cases such as assertions based on 528 "holder of key" confirmation bound to a client-controlled key, there 529 may be additional methods defined in the future, and extension points 530 are provided for this purpose. 532 Information defining or describing the session key, or a process for 533 deriving one, is communicated between the initiator and acceptor 534 using a element, defined by the XML schema in 535 Appendix A. This element is a SOAP header block. The content of the 536 element further depends on the specific use in the mechanism. The 537 Algorithm XML attribute identifies a mechanism for key derivation. 538 It is omitted to identify the use of an Identity Provider-generated 539 key (see following section) or will contain a URI value identifying a 540 derivation mechanism defined outside this specification. Each header 541 block's mustUnderstand and actor attributes MUST be set to "1" and 542 "http://schemas.xmlsoap.org/soap/actor/next" respectively. 544 In the acceptor's first response message containing its SAML request, 545 one or more SOAP header blocks MUST be included. 546 The element MUST contain one or more elements containing 547 the name of a supported encryption type defined in accordance with 548 [RFC3961]. Encryption types should be provided in order of 549 preference by the acceptor. 551 In the final client response message, a single 552 SOAP header block MUST be included. A single element MUST 553 be included to identify the chosen encryption type used by the 554 initiator. 556 All parties MUST support the "aes128-cts-hmac-sha1-96" encryption 557 type, defined by [RFC3962]. 559 Further details depend on the mechanism used, one of which is 560 described in the following section. 562 5.3.1. Generated by Identity Provider 564 The identity provider, if issuing a bearer assertion for use with 565 this mechanism, SHOULD provide a generated key for use by the 566 initiator and acceptor. This key is used as pseudorandom input to 567 the "random-to-key" function for a specific encryption type defined 568 in accordance with [RFC3961]. The key is base64-encoded and placed 569 inside a element. The identity provider does 570 not participate in the selection of the encryption type and simply 571 generates enough pseudorandom bits to supply key material to the 572 other parties. 574 The resulting element is placed within the 575 element of the assertion issued. The identity provider 576 SHOULD encrypt the assertion; if channel binding is not used, the 577 assertion MUST be encrypted. If multiple assertions are issued 578 (allowed, but not typical), the element need only be included in one 579 of the assertions issued for use by the relying party. 581 A copy of the element is also added as a SOAP header block in the 582 response from the identity provider to the client (and then removed 583 when constructing the response to the acceptor). 585 If this mechanism is used by the initiator, then the 586 SOAP header block attached to the final client 587 response message will identify this via the omission of the Algorithm 588 attribute and will identify the chosen encryption type using the 589 element: 591 595 aes128-cts-hmac-sha1-96 596 598 Both the initiator and acceptor MUST execute the chosen encryption 599 type's random-to-key function over the pseudorandom value provided by 600 the element. The result of that function is 601 used as the protocol key. 603 5.3.2. Alternate Key Derivation Mechanisms 605 In the event that a client is proving possession of a secret or 606 private key, a formal key agreement algorithm might be supported. 607 This specification does not define such a mechanism, but the 608 element is extensible to allow for future work in 609 this space by means of the Algorithm attribute and an optional 610 child element to carry extensible content related to key 611 establishment. 613 However a key is derived, the element will identify 614 the chosen encrytion type, and both the initiator and acceptor MUST 615 execute the encryption type's random-to-key function over the result 616 of the key agreement or derivation process. The result of that 617 function is used as the protocol key. 619 5.4. Per-Message Tokens 621 The per-message tokens SHALL be the same as those for the Kerberos V5 622 GSS-API mechanism [RFC4121] (see Section 4.2 and sub-sections). 624 The replay_det_state (GSS_C_REPLAY_FLAG), sequence_state 625 (GSS_C_SEQUENCE_FLAG), conf_avail (GSS_C_CONF_FLAG) and integ_avail 626 (GSS_C_INTEG_FLAG) security context flags are always set to TRUE. 628 The "protocol key" SHALL be a key established in a manner described 629 in the previous section. "Specific keys" are then derived as usual 630 as described in Section 2 of [RFC4121], [RFC3961], and [RFC3962]. 632 The terms "protocol key" and "specific key" are Kerberos V5 terms 633 [RFC3961]. 635 SAML20EC is PROT_READY as soon as the SAML response message has been 636 seen. 638 5.5. Pseudo-Random Function (PRF) 640 The GSS-API has been extended with a Pseudo-Random Function (PRF) 641 interface in [RFC4401]. The purpose is to enable applications to 642 derive a cryptographic key from an established GSS-API security 643 context. This section defines a GSS_Pseudo_random that is applicable 644 for the SAML20EC GSS-API mechanism. 646 The GSS_Pseudo_random() [RFC4401] SHALL be the same as for the 647 Kerberos V5 GSS-API mechanism [RFC4402]. There is no acceptor- 648 asserted sub-session key, thus GSS_C_PRF_KEY_FULL and 649 GSS_C_PRF_KEY_PARTIAL are equivalent. The protocol key to be used 650 for the GSS_Pseudo_random() SHALL be the same as the key defined in 651 the previous section. 653 5.6. GSS-API Principal Name Types for SAML EC 655 Services that act as SAML relying parties are typically identified by 656 means of a URI called an "entityID". Clients that are named in the 657 element of a SAML assertion are typically identified by 658 means of a element, which is an extensible XML structure 659 containing, at minimum, an element value that names the subject and a 660 Format attribute. 662 In practice, a GSS-API client and server are unlikely to know in 663 advance the name of the initiator as it will be expressed by the SAML 664 identity provider upon completion of authentication. It is also 665 generally incorrect to assume that a particular acceptor name will 666 directly map into a particular RP entityID, because there is often a 667 layer of naming indirection between particular services on hosts and 668 the identity of a relying party in SAML terms. 670 To avoid complexity, and avoid unnecessary use of XML within the 671 naming layer, the SAML EC mechanism relies on the common/expected 672 name types used for acceptors and initiators, 673 GSS_C_NT_HOSTBASED_SERVICE and GSS_C_NT_USER_NAME. The mechanism 674 provides for validation of the host-based service name in conjunction 675 with the SAML exchange. It does not attempt to solve the problem of 676 mapping between an initiator "username", the user's identity while 677 authenticating to the identity provider, and the information supplied 678 by the identity provider to the acceptor. These relationships must 679 be managed through local policy at the initiator and acceptor. 681 SAML-based information associated with the initiator SHOULD be 682 expressed to the acceptor using GSS-API naming extensions [RFC6680], 683 in accordance with [I-D.ietf-abfab-gss-eap-naming]. 685 5.6.1. User Naming Considerations 687 The GSS_C_NT_USER_NAME form represents the name of an individual 688 user. Clients often rely on this value to determine the appropriate 689 credentials to use in authenticating to the identity provider, and 690 supply it to the server for use by the acceptor. 692 Upon successful completion of this mechanism, the server MUST 693 construct the authenticated initiator name based on the 694 element in the assertion it successfully validated. The name is 695 constructed as a UTF-8 string in the following form: 697 name = element-value "!" Format "!" NameQualifier 698 "!" SPNameQualifier "!" SPProvidedID 700 The "element-value" token refers to the content of the 701 element. The other tokens refer to the identically named XML 702 attributes defined for use with the element. If an attribute is not 703 present, which is common, it is omitted (i.e., replaced with the 704 empty string). The Format value is never omitted; if not present, 705 the SAML-equivalent value of "urn:oasis:names:tc:SAML:1.1:nameid- 706 format:unspecified" is used. 708 Not all SAML assertions contain a element. In the 709 event that no such element is present, including the exceptional 710 cases of a element or a element that 711 cannot be decrypted, the GSS_C_NT_ANONYMOUS name type MUST be used 712 for the initiator name. 714 As noted in the previous section, it is expected that most 715 applications able to rely on SAML authentication would make use of 716 naming extensions to obtain additional information about the user 717 based on the assertion. This is particularly true in the anonymous 718 case, or in cases in which the SAML name is pseudonymous or transient 719 in nature. The ability to express the SAML name in 720 GSS_C_NT_USER_NAME form is intended for compatibility with 721 applications that cannot make use of additional information. 723 5.6.2. Service Naming Considerations 725 The GSS_C_NT_HOSTBASED_SERVICE name form represents a service running 726 on a host; it is textually represented as "service@host". This name 727 form is required by most SASL profiles and is used by many existing 728 applications that use the Kerberos GSS-API mechanism. Such a name is 729 used directly by this mechanism as the effective 730 AssertionConsumerService "location" associated with the service. 732 This value is used in the construction of the responseConsumerURL and 733 AssertionConsumerServiceURL attributes, and for eventual comparison 734 and validation by the client before completing the exchange. The 735 value MUST be securely associated with the SAML entityID claimed by 736 the server by the identity provider, such as through the use of SAML 737 metadata [OASIS.saml-metadata-2.0-os]. 739 6. Example 741 Suppose the user has an identity at the SAML IdP saml.example.org and 742 a Jabber Identifier (jid) "somenode@example.com", and wishes to 743 authenticate his XMPP connection to xmpp.example.com (and example.com 744 and example.org have established a SAML-capable trust relationship). 745 The authentication on the wire would then look something like the 746 following: 748 Step 1: Client initiates stream to server: 750 754 Step 2: Server responds with a stream tag sent to client: 756 760 Step 3: Server informs client of available authentication mechanisms: 762 763 764 DIGEST-MD5 765 PLAIN 766 SAML20EC 767 768 769 Step 4: Client selects an authentication mechanism and sends the 770 initial client response (it is base64 encoded as specified by the 771 XMPP SASL protocol profile): 773 774 biwsLCw= 775 777 The initial response is "n,,,," which signals that channel binding is 778 not used, there is no authorization identity, and the client does not 779 support key-based confirmation, or want mutual authentication or 780 delegation. 782 Step 5: Server sends a challenge to client in the form of a SOAP 783 envelope containing its SAML : 785 786 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 787 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 788 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 789 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 790 ICAgIDxwYW9zOlJlcXVlc3QgeG1sbnM6cGFvcz0idXJuOmxpYmVydHk6cGFvczoy 791 MDAzLTA4IgogICAgICBtZXNzYWdlSUQ9ImMzYTRmOGI5YzJkIiBTOm11c3RVbmRl 792 cnN0YW5kPSIxIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2Fw 793 Lm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIHJlc3BvbnNlQ29uc3VtZXJVUkw9 794 InhtcHBAeG1wcC5leGFtcGxlLmNvbSIKICAgICAgc2VydmljZT0idXJuOm9hc2lz 795 Om5hbWVzOnRjOlNBTUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiLz4KICAgIDxlY3A6 796 UmVxdWVzdAogICAgICB4bWxuczplY3A9InVybjpvYXNpczpuYW1lczp0YzpTQU1M 797 OjIuMDpwcm9maWxlczpTU086ZWNwIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2No 798 ZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIFM6bXVzdFVu 799 ZGVyc3RhbmQ9IjEiIFByb3ZpZGVyTmFtZT0iSmFiYmVyIGF0IGV4YW1wbGUuY29t 800 Ij4KICAgICAgPHNhbWw6SXNzdWVyPmh0dHBzOi8veG1wcC5leGFtcGxlLmNvbTwv 801 c2FtbDpJc3N1ZXI+CiAgICA8L2VjcDpSZXF1ZXN0PgogICAgPHNhbWxlYzpTZXNz 802 aW9uS2V5IHhtbG5zOnNhbWxlYz0idXJuOmlldGY6cGFyYW1zOnhtbDpuczpzYW1s 803 ZWMiCiAgICAgIHhtbG5zOlM9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3Nv 804 YXAvZW52ZWxvcGUvIgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIgogICAgICBT 805 OmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25l 806 eHQiPgogICAgICA8c2FtbGVjOkVuY1R5cGU+YWVzMTI4LWN0cy1obWFjLXNoYTEt 807 OTY8L3NhbWxlYzpFbmNUeXBlPgogICAgICA8c2FtbGVjOkVuY1R5cGU+YWVzMjU2 808 LWN0cy1obWFjLXNoYTEtOTY8L3NhbWxlYzpFbmNUeXBlPgogICAgPHNhbWxlYzpT 809 ZXNzaW9uS2V5PgogIDwvUzpIZWFkZXI+CiAgPFM6Qm9keT4KICAgIDxzYW1scDpB 810 dXRoblJlcXVlc3QKICAgICAgSUQ9ImMzYTRmOGI5YzJkIiBWZXJzaW9uPSIyLjAi 811 IElzc3VlSW5zdGFudD0iMjAwNy0xMi0xMFQxMTozOTozNFoiCiAgICAgIFByb3Rv 812 Y29sQmluZGluZz0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOmJpbmRpbmdz 813 OlBBT1MiCiAgICAgIEFzc2VydGlvbkNvbnN1bWVyU2VydmljZVVSTD0ieG1wcEB4 814 bXBwLmV4YW1wbGUuY29tIj4KICAgICAgPHNhbWw6SXNzdWVyIHhtbG5zOnNhbWw9 815 InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIuMDphc3NlcnRpb24iPgogICAgICAg 816 aHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tCiAgICAgIDwvc2FtbDpJc3N1ZXI+CiAg 817 ICAgIDxzYW1scDpOYW1lSURQb2xpY3kgQWxsb3dDcmVhdGU9InRydWUiCiAgICAg 818 ICAgRm9ybWF0PSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6bmFtZWlkLWZv 819 cm1hdDpwZXJzaXN0ZW50Ii8+CiAgICAgIDxzYW1scDpSZXF1ZXN0ZWRBdXRobkNv 820 bnRleHQgQ29tcGFyaXNvbj0iZXhhY3QiPgogICAgICAgPHNhbWw6QXV0aG5Db250 821 ZXh0Q2xhc3NSZWY+CiAgICAgICB1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6 822 YWM6Y2xhc3NlczpQYXNzd29yZFByb3RlY3RlZFRyYW5zcG9ydAogICAgICAgPC9z 823 YW1sOkF1dGhuQ29udGV4dENsYXNzUmVmPgogICAgICA8L3NhbWxwOlJlcXVlc3Rl 824 ZEF1dGhuQ29udGV4dD4gCiAgICA8L3NhbWxwOkF1dGhuUmVxdWVzdD4KICA8L1M6 825 Qm9keT4KPC9TOkVudmVsb3BlPg== 826 828 The Base64 [RFC4648] decoded envelope: 830 834 835 840 844 https://xmpp.example.com 845 846 850 aes128-cts-hmac-sha1-96 851 aes256-cts-hmac-sha1-96 852 853 854 855 859 860 https://xmpp.example.com 861 862 864 865 866 urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 867 868 869 870 871 873 Step 5 (alt): Server returns error to client: 875 876 877 878 880 Step 6: Client relays the request to IdP in a SOAP message 881 transmitted over HTTP (over TLS). HTTP portion not shown, use of 882 Basic Authentication is assumed. The body of the SOAP envelope is 883 exactly the same as received in the previous step. 885 889 890 891 892 893 894 896 Step 7: IdP responds to client with a SOAP response containing a SAML 897 containing a short-lived SSO assertion (shown as an 898 encrypted variant in the example). A generated key is included in 899 the assertion and in a header for the client. 901 905 906 909 910 3w1wSBKUosRLsU69xGK7dg== 911 912 913 914 917 https://saml.example.org 918 919 921 922 923 924 925 926 927 929 Step 8: Client sends SOAP envelope containing the SAML as 930 a response to the SASL server's challenge: 932 933 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 934 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 935 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 936 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 937 ICAgIDxwYW9zOlJlc3BvbnNlIHhtbG5zOnBhb3M9InVybjpsaWJlcnR5OnBhb3M6 938 MjAwMy0wOCIKICAgICAgUzphY3Rvcj0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 939 cmcvc29hcC9hY3Rvci9uZXh0IgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIiBy 940 ZWZUb01lc3NhZ2VJRD0iNmMzYTRmOGI5YzJkIi8+CiAgICA8c2FtbGVjOlNlc3Np 941 b25LZXkgeG1sbnM6c2FtbGVjPSJ1cm46aWV0ZjpwYXJhbXM6eG1sOm5zOnNhbWxl 942 YyIKICAgICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29h 943 cC9lbnZlbG9wZS8iCiAgICAgIFM6bXVzdFVuZGVyc3RhbmQ9IjEiCiAgICAgIFM6 944 YWN0b3I9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3NvYXAvYWN0b3IvbmV4 945 dCI+CiAgICAgIDxzYW1sZWM6RW5jVHlwZT5hZXMxMjgtY3RzLWhtYWMtc2hhMS05 946 Njwvc2FtbGVjOkVuY1R5cGU+CiAgICA8c2FtbGVjOlNlc3Npb25LZXk+CiAgPC9T 947 OkhlYWRlcj4KICA8UzpCb2R5PgogICAgPHNhbWxwOlJlc3BvbnNlIElEPSJkNDNo 948 OTRyMzg5MzA5ciIgVmVyc2lvbj0iMi4wIgogICAgICAgIElzc3VlSW5zdGFudD0i 949 MjAwNy0xMi0xMFQxMTo0MjozNFoiIEluUmVzcG9uc2VUbz0iYzNhNGY4YjljMmQi 950 CiAgICAgICAgRGVzdGluYXRpb249InhtcHBAeG1wcC5leGFtcGxlLmNvbSI+CiAg 951 ICAgIDxzYW1sOklzc3Vlcj5odHRwczovL3NhbWwuZXhhbXBsZS5vcmc8L3NhbWw6 952 SXNzdWVyPgogICAgICA8c2FtbHA6U3RhdHVzPgogICAgICAgIDxzYW1scDpTdGF0 953 dXNDb2RlCiAgICAgICAgICAgIFZhbHVlPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 954 TDoyLjA6c3RhdHVzOlN1Y2Nlc3MiLz4KICAgICAgPC9zYW1scDpTdGF0dXM+CiAg 955 ICAgIDxzYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgICAgICA8IS0tIGNvbnRl 956 bnRzIGVsaWRlZCwgY29weSBvZiBzYW1sZWM6R2VuZXJhdGVkS2V5IGluIEFkdmlj 957 ZSAtLT4KICAgICAgPC9zYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgIDwvc2Ft 958 bHA6UmVzcG9uc2U+CiAgPC9TOkJvZHk+CjwvUzpFbnZlbG9wZT4K 959 961 The Base64 [RFC4648] decoded envelope: 963 967 968 971 975 aes128-cts-hmac-sha1-96 976 977 978 979 982 https://saml.example.org 983 984 986 987 988 989 990 991 992 994 Step 9: Server informs client of successful authentication: 996 998 Step 9 (alt): Server informs client of failed authentication: 1000 1001 1002 1003 1005 Step 10: Client initiates a new stream to server: 1007 1011 Step 11: Server responds by sending a stream header to client along 1012 with any additional features (or an empty features element): 1014 1017 1018 1019 1020 1021 Step 12: Client binds a resource: 1023 1024 1025 someresource 1026 1027 1029 Step 13: Server informs client of successful resource binding: 1031 1032 1033 somenode@example.com/someresource 1034 1035 1037 Please note: line breaks were added to the base64 for clarity. 1039 7. Security Considerations 1041 This section will address only security considerations associated 1042 with the use of SAML with SASL applications. For considerations 1043 relating to SAML in general, the reader is referred to the SAML 1044 specification and to other literature. Similarly, for general SASL 1045 Security Considerations, the reader is referred to that 1046 specification. 1048 Version 2.0 of the Enhanced Client or Proxy Profile [SAMLECP20] adds 1049 optional support for channel binding and use of "Holder of Key" 1050 subject confirmation. The former is strongly recommended for use 1051 with this mechanism to detect "Man in the Middle" attacks between the 1052 client and the RP without relying on flawed commercial TLS 1053 infrastructure. The latter may be impractical in many cases, but is 1054 a valuable way of strengthening client authentication, protecting 1055 against phishing, and improving the overall mechanism. 1057 7.1. Risks Left Unaddressed 1058 The adaptation of a web-based profile that is largely designed around 1059 security-oblivious clients and a bearer model for security token 1060 validation results in a number of basic security exposures that 1061 should be weighed against the compatibility and client simplification 1062 benefits of this mechanism. 1064 When channel binding is not used, protection against "Man in the 1065 Middle" attacks is left to lower layer protocols such as TLS, and the 1066 development of user interfaces able to implement that has not been 1067 effectively demonstrated. Failure to detect a MITM can result in 1068 phishing of the user's credentials if the attacker is between the 1069 client and IdP, or the theft and misuse of a short-lived credential 1070 (the SAML assertion) if the attacker is able to impersonate a RP. 1071 SAML allows for source address checking as a minor mitigation to the 1072 latter threat, but this is often impractical. IdPs can mitigate to 1073 some extent the exposure of personal information to RP attackers by 1074 encrypting assertions with authenticated keys. 1076 7.2. User Privacy 1078 The IdP is aware of each RP that a user logs into. There is nothing 1079 in the protocol to hide this information from the IdP. It is not a 1080 requirement to track the activity, but there is nothing technically 1081 that prohibits the collection of this information. Servers should be 1082 aware that SAML IdPs will track - to some extent - user access to 1083 their services. This exposure extends to the use of session keys 1084 generated by the IdP to secure messages between the parties, but note 1085 that when bearer assertions are involved, the IdP can freely 1086 impersonate the user to any relying party in any case. 1088 It is also out of scope of the mechanism to determine under what 1089 conditions an IdP will release particular information to a relying 1090 party, and it is generally unclear in what fashion user consent could 1091 be established in real time for the release of particular 1092 information. The SOAP exchange with the IdP does not preclude such 1093 interaction, but neither does it define that interoperably. 1095 7.3. Collusion between RPs 1097 Depending on the information supplied by the IdP, it may be possible 1098 for RPs to correlate data that they have collected. By using the 1099 same identifier to log into every RP, collusion between RPs is 1100 possible. SAML supports the notion of pairwise, or targeted/ 1101 directed, identity. This allows the IdP to manage opaque, pairwise 1102 identifiers for each user that are specific to each RP. However, 1103 correlation is often possible based on other attributes supplied, and 1104 is generally a topic that is beyond the scope of this mechanism. It 1105 is sufficient to say that this mechanism does not introduce new 1106 correlation opportunities over and above the use of SAML in web-based 1107 use cases. 1109 8. IANA Considerations 1111 8.1. GSS-API and SASL Mechanism Registration 1113 The IANA is requested to assign a new entry for this GSS mechanism in 1114 the sub-registry for SMI Security for Mechanism Codes, whose prefix 1115 is iso.org.dod.internet.security.mechanisms (1.3.6.1.5.5) and to 1116 reference this specification in the registry. 1118 The IANA is requested to register the following SASL profile: 1120 SASL mechanism profiles: SAML20EC and SAML20EC-PLUS 1122 Security Considerations: See this document 1124 Published Specification: See this document 1126 For further information: Contact the authors of this document. 1128 Owner/Change controller: the IETF 1130 Note: None 1132 8.2. XML Namespace Name for SAML-EC 1134 A URN sub-namespace for XML constructs introduced by this mechanism 1135 is defined as follows: 1137 URI: urn:ietf:params:xml:ns:samlec 1139 Specification: See Appendix A of this document. 1141 Description: This is the XML namespace name for XML constructs 1142 introduced by the SAML Enhanced Client SASL and GSS-API Mechanisms. 1144 Registrant Contact: the IESG 1146 9. References 1148 9.1. Normative References 1150 [OASIS.saml-bindings-2.0-os] 1151 Cantor, S., Hirsch, F., Kemp, J., Philpott, R., and E. 1152 Maler, "Bindings for the OASIS Security Assertion Markup 1153 Language (SAML) V2.0", OASIS Standard saml- 1154 bindings-2.0-os, March 2005. 1156 [OASIS.saml-core-2.0-os] 1157 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1158 "Assertions and Protocol for the OASIS Security Assertion 1159 Markup Language (SAML) V2.0", OASIS Standard saml- 1160 core-2.0-os, March 2005. 1162 [OASIS.saml-profiles-2.0-os] 1163 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 1164 P., Philpott, R., and E. Maler, "Profiles for the OASIS 1165 Security Assertion Markup Language (SAML) V2.0", OASIS 1166 Standard OASIS.saml-profiles-2.0-os, March 2005. 1168 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1169 Requirement Levels", BCP 14, RFC 2119, March 1997. 1171 [RFC2617] Franks, J., Hallam-Baker, P.M., Hostetler, J.L., Lawrence, 1172 S.D., Leach, P.J., Luotonen, A., and L. Stewart, "HTTP 1173 Authentication: Basic and Digest Access Authentication", 1174 RFC 2617, June 1999. 1176 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 1177 Security Layer (SASL)", RFC 4422, June 2006. 1179 [RFC4462] Hutzelman, J., Salowey, J., Galbraith, J., and V. Welch, 1180 "Generic Security Service Application Program Interface 1181 (GSS-API) Authentication and Key Exchange for the Secure 1182 Shell (SSH) Protocol", RFC 4462, May 2006. 1184 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1185 Encodings", RFC 4648, October 2006. 1187 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1188 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1190 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1191 Verification of Domain-Based Application Service Identity 1192 within Internet Public Key Infrastructure Using X.509 1193 (PKIX) Certificates in the Context of Transport Layer 1194 Security (TLS)", RFC 6125, March 2011. 1196 [SAMLECP20] 1197 Cantor, S., "SAML V2.0 Enhanced Client or Proxy Profile 1198 Version 2.0", OASIS Working Draft OASIS.sstc-saml- 1199 ecp-v2.0-wd07, April 2013. 1201 [W3C.soap11] 1202 Box, D., Ehnebuske, D., Kakivaya, G., Layman, A., 1203 Mendelsohn, N., Nielsen, H., Thatte, S., and D. Winer, 1204 "Simple Object Access Protocol (SOAP) 1.1", W3C Note 1205 soap11, May 2000, . 1207 9.2. Normative References for GSS-API Implementers 1209 [I-D.ietf-abfab-gss-eap-naming] 1210 Hartman, S. and J. Howlett, "Name Attributes for the GSS- 1211 API EAP mechanism", draft-ietf-abfab-gss-eap-naming-07 1212 (work in progress), November 2012. 1214 [RFC2743] Linn, J., "Generic Security Service Application Program 1215 Interface Version 2, Update 1", RFC 2743, January 2000. 1217 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 1218 Kerberos 5", RFC 3961, February 2005. 1220 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 1221 Encryption for Kerberos 5", RFC 3962, February 2005. 1223 [RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos 1224 Version 5 Generic Security Service Application Program 1225 Interface (GSS-API) Mechanism: Version 2", RFC 4121, July 1226 2005. 1228 [RFC4401] Williams, N., "A Pseudo-Random Function (PRF) API 1229 Extension for the Generic Security Service Application 1230 Program Interface (GSS-API)", RFC 4401, February 2006. 1232 [RFC4402] Williams, N., "A Pseudo-Random Function (PRF) for the 1233 Kerberos V Generic Security Service Application Program 1234 Interface (GSS-API) Mechanism", RFC 4402, February 2006. 1236 [RFC5554] Williams, N., "Clarifications and Extensions to the 1237 Generic Security Service Application Program Interface 1238 (GSS-API) for the Use of Channel Bindings", RFC 5554, May 1239 2009. 1241 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 1242 Service Application Program Interface (GSS-API) Mechanisms 1243 in Simple Authentication and Security Layer (SASL): The 1244 GS2 Mechanism Family", RFC 5801, July 2010. 1246 [RFC6680] Williams, N., Johansson, L., Hartman, S., and S. 1247 Josefsson, "Generic Security Service Application 1248 Programming Interface (GSS-API) Naming Extensions", RFC 1249 6680, August 2012. 1251 9.3. Informative References 1253 [OASIS.saml-metadata-2.0-os] 1254 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 1255 "Metadata for the Security Assertion Markup Language 1256 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, March 1257 2005. 1259 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1260 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1261 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 1263 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 1264 Protocol (XMPP): Core", RFC 3920, October 2004. 1266 [RFC4559] Jaganathan, K., Zhu, L., and J. Brezak, "SPNEGO-based 1267 Kerberos and NTLM HTTP Authentication in Microsoft 1268 Windows", RFC 4559, June 2006. 1270 [W3C.REC-xmlschema-1] 1271 Thompson, H., Beech, D., Maloney, M., and N. Mendelsohn, 1272 "XML Schema Part 1: Structures", W3C REC-xmlschema-1, May 1273 2001, . 1275 [WSS-SAML] 1276 Monzillo, R., "Web Services Security SAML Token Profile 1277 Version 1.1.1", OASIS Standard OASIS.wss-SAMLTokenProfile, 1278 May 2012. 1280 Appendix A. XML Schema 1282 The following schema formally defines the 1283 "urn:ietf:params:xml:ns:samlec" namespace used in this document, in 1284 conformance with [W3C.REC-xmlschema-1] While XML validation is 1285 optional, the schema that follows is the normative definition of the 1286 constructs it defines. Where the schema differs from any prose in 1287 this specification, the schema takes precedence. 1289 1300 1301 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1314 1316 1317 1318 1319 1320 1321 1322 1323 1324 1326 1327 1328 1329 1330 1331 1333 1335 Appendix B. Acknowledgments 1337 The authors would like to thank Klaas Wierenga, Sam Hartman, Nico 1338 Williams, Jim Basney, and Venkat Yekkirala for their contributions. 1340 Appendix C. Changes 1342 This section to be removed prior to publication. 1344 o 08, more corrections, added a delegation signaling header 1346 o 07, corrections, revised section on delegation 1348 o 06, simplified session key schema, moved responsibility for 1349 random-to-key to the endpoints, and defined advertisement of 1350 session key algorithm and enctypes by acceptor 1352 o 05, revised session key material, added requirement for random-to- 1353 key, revised XML schema to capture enctype name, updated GSS 1354 naming reference 1356 o 04, stripped down the session key material to simplify it, and 1357 define an IdP-brokered keying approach, moved session key XML 1358 constructs from OASIS draft into this one 1360 o 03, added TLS key export as a session key option, revised GSS 1361 naming material based on list discussion 1363 o 02, major revision of GSS-API material and updated references 1365 o 01, SSH language added, noted non-assumption of HTTP error 1366 handling, added guidance on life of security context. 1368 o 00, Initial Revision, first WG-adopted draft. Removed support for 1369 unsolicited SAML responses. 1371 Authors' Addresses 1373 Scott Cantor 1374 Shibboleth Consortium 1375 2740 Airport Drive 1376 Columbus, Ohio 43219 1377 United States 1379 Phone: +1 614 247 6147 1380 Email: cantor.2@osu.edu 1381 Simon Josefsson 1382 SJD AB 1383 Hagagatan 24 1384 Stockholm 113 47 1385 SE 1387 Email: simon@josefsson.org 1388 URI: http://josefsson.org/