idnits 2.17.1 draft-ietf-kitten-sasl-saml-ec-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 29, 2014) is 3378 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 1226, but not defined == Missing Reference: 'RFC5801' is mentioned on line 1257, but not defined == Missing Reference: 'RFC3986' is mentioned on line 1235, but not defined == Missing Reference: 'RFC5554' is mentioned on line 1252, but not defined == Missing Reference: 'RFC3961' is mentioned on line 1229, but not defined == Missing Reference: 'RFC3962' is mentioned on line 1232, but not defined == Missing Reference: 'RFC4121' is mentioned on line 1239, but not defined == Missing Reference: 'RFC4401' is mentioned on line 1244, but not defined == Missing Reference: 'RFC4402' is mentioned on line 1248, but not defined ** Obsolete undefined reference: RFC 4402 (Obsoleted by RFC 7802) == Missing Reference: 'RFC6680' is mentioned on line 1262, but not defined == Missing Reference: 'RFC7056' is mentioned on line 1267, but not defined == Unused Reference: 'RFC4462' is defined on line 1196, but no explicit reference was found in the text == Unused Reference: 'RFC6125' is defined on line 1207, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) -- Possible downref: Non-RFC (?) normative reference: ref. 'SAMLECP20' -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 4 errors (**), 0 flaws (~~), 15 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Cantor 3 Internet-Draft Shibboleth Consortium 4 Intended status: Standards Track S. Josefsson 5 Expires: July 2, 2015 SJD AB 6 December 29, 2014 8 SAML Enhanced Client SASL and GSS-API Mechanisms 9 draft-ietf-kitten-sasl-saml-ec-12.txt 11 Abstract 13 Security Assertion Markup Language (SAML) 2.0 is a generalized 14 framework for the exchange of security-related information between 15 asserting and relying parties. Simple Authentication and Security 16 Layer (SASL) and the Generic Security Service Application Program 17 Interface (GSS-API) are application frameworks to facilitate an 18 extensible authentication model. This document specifies a SASL and 19 GSS-API mechanism for SAML 2.0 that leverages the capabilities of a 20 SAML-aware "enhanced client" to address significant barriers to 21 federated authentication in a manner that encourages reuse of 22 existing SAML bindings and profiles designed for non-browser 23 scenarios. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on July 2, 2015. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 6 61 3. Applicability for Non-HTTP Use Cases . . . . . . . . . . . . . 7 62 4. SAML SASL Mechanism Specification . . . . . . . . . . . . . . 10 63 4.1. Advertisement . . . . . . . . . . . . . . . . . . . . . . 10 64 4.2. Initiation . . . . . . . . . . . . . . . . . . . . . . . . 10 65 4.3. Server Response . . . . . . . . . . . . . . . . . . . . . 11 66 4.4. User Authentication with Identity Provider . . . . . . . . 11 67 4.5. Client Response . . . . . . . . . . . . . . . . . . . . . 11 68 4.6. Outcome . . . . . . . . . . . . . . . . . . . . . . . . . 11 69 4.7. Additional Notes . . . . . . . . . . . . . . . . . . . . . 11 70 5. SAML EC GSS-API Mechanism Specification . . . . . . . . . . . 13 71 5.1. GSS-API Credential Delegation . . . . . . . . . . . . . . 13 72 5.2. GSS-API Channel Binding . . . . . . . . . . . . . . . . . 14 73 5.3. Session Key Derivation . . . . . . . . . . . . . . . . . . 15 74 5.3.1. Generated by Identity Provider . . . . . . . . . . . . 15 75 5.3.2. Alternate Key Derivation Mechanisms . . . . . . . . . 16 76 5.4. Per-Message Tokens . . . . . . . . . . . . . . . . . . . . 17 77 5.5. Pseudo-Random Function (PRF) . . . . . . . . . . . . . . . 17 78 5.6. GSS-API Principal Name Types for SAML EC . . . . . . . . . 17 79 5.6.1. User Naming Considerations . . . . . . . . . . . . . . 18 80 5.6.2. Service Naming Considerations . . . . . . . . . . . . 19 81 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 82 7. Security Considerations . . . . . . . . . . . . . . . . . . . 28 83 7.1. Risks Left Unaddressed . . . . . . . . . . . . . . . . . . 28 84 7.2. User Privacy . . . . . . . . . . . . . . . . . . . . . . . 28 85 7.3. Collusion between RPs . . . . . . . . . . . . . . . . . . 29 86 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 87 8.1. GSS-API and SASL Mechanism Registration . . . . . . . . . 30 88 8.2. XML Namespace Name for SAML-EC . . . . . . . . . . . . . . 30 89 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 31 90 9.1. Normative References . . . . . . . . . . . . . . . . . . . 31 91 9.2. Normative References for GSS-API Implementers . . . . . . 32 92 9.3. Informative References . . . . . . . . . . . . . . . . . . 33 93 Appendix A. XML Schema . . . . . . . . . . . . . . . . . . . . . 34 94 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . . 36 95 Appendix C. Changes . . . . . . . . . . . . . . . . . . . . . . . 37 96 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 38 98 1. Introduction 100 Security Assertion Markup Language (SAML) 2.0 101 [OASIS.saml-core-2.0-os] is a modular specification that provides 102 various means for a user to be identified to a relying party (RP) 103 through the exchange of (typically signed) assertions issued by an 104 identity provider (IdP). It includes a number of protocols, protocol 105 bindings [OASIS.saml-bindings-2.0-os], and interoperability profiles 106 [OASIS.saml-profiles-2.0-os] designed for different use cases. 107 Additional profiles and extensions are also routinely developed and 108 published. 110 Simple Authentication and Security Layer (SASL) [RFC4422] is a 111 generalized mechanism for identifying and authenticating a user and 112 for optionally negotiating a security layer for subsequent protocol 113 interactions. SASL is used by application protocols like IMAP, POP 114 and XMPP [RFC3920]. The effect is to make authentication modular, so 115 that newer authentication mechanisms can be added as needed. 117 The Generic Security Service Application Program Interface (GSS-API) 118 [RFC2743] provides a framework for applications to support multiple 119 authentication mechanisms through a unified programming interface. 120 This document defines a pure SASL mechanism for SAML, but it conforms 121 to the bridge between SASL and the GSS-API called GS2 [RFC5801]. 122 This means that this document defines both a SASL mechanism and a 123 GSS-API mechanism. The GSS-API interface is optional for SASL 124 implementers, and the GSS-API considerations can be avoided in 125 environments that use SASL directly without GSS-API. 127 The mechanisms specified in this document allow a SASL- or GSS-API- 128 enabled server to act as a SAML relying party, or service provider 129 (SP), by advertising this mechanism as an option for SASL or GSS-API 130 clients that support the use of SAML to communicate identity and 131 attribute information. Clients supporting this mechanism are termed 132 "enhanced clients" in SAML terminology because they understand the 133 federated authentication model and have specific knowledge of the 134 IdP(s) associated with the user. This knowledge, and the ability to 135 act on it, addresses a significant problem with browser-based SAML 136 profiles known as the "discovery", or "where are you from?" (WAYF) 137 problem. In a "dumb" client such as a web browser, various intrusive 138 user interface techniques are used to determine the appropriate IdP 139 to use because the request to the IdP is generated as an HTTP 140 redirect by the RP, which does not generally have prior knowledge of 141 the IdP to use. Obviating the need for the RP to interact with the 142 client to determine the right IdP (and its network location) is both 143 a user interface and security improvement. 145 The SAML mechanism described in this document is an adaptation of an 146 existing SAML profile, the Enhanced Client or Proxy (ECP) Profile 147 (V2.0) [SAMLECP20]. 149 Figure 1 describes the interworking between SAML and SASL: this 150 document requires enhancements to the RP and to the client (as the 151 two SASL communication endpoints) but no changes to the SAML IdP are 152 assumed apart from its support for the applicable SAML profile. To 153 accomplish this, a SAML protocol exchange between the RP and the IdP, 154 brokered by the client, is tunneled within SASL. There is no assumed 155 communication between the RP and the IdP, but such communication may 156 occur in conjunction with additional SAML-related profiles not in 157 scope for this document. 159 +-----------+ 160 | SAML | 161 | Relying | 162 | Party | 163 | | 164 +-----------+ 165 ^ 166 +--|--+ 167 | S| | 168 S | A| | 169 A | M| | 170 S | L| | 171 L | | | 172 | | | 173 +--|--+ 174 +------------+ v 175 | | +----------+ 176 | SAML | SAML SOAP | | 177 | Identity |<--------------->| Client | 178 | Provider | Binding | | 179 +------------+ +----------+ 181 Figure 1: Interworking Architecture 183 2. Terminology 185 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 186 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 187 document are to be interpreted as described in RFC 2119 [RFC2119]. 189 The reader is also assumed to be familiar with the terms used in the 190 SAML 2.0 specification, and an understanding of the Enhanced Client 191 or Proxy (ECP) Profile (V2.0) [SAMLECP20] is necessary, as part of 192 this mechanism explicitly reuses and references it. 194 This document can be implemented without knowledge of GSS-API since 195 the normative aspects of the GS2 protocol syntax have been duplicated 196 in this document. The document may also be implemented to provide a 197 GSS-API mechanism, and then knowledge of GSS-API is essential. To 198 faciliate these two variants, the references has been split into two 199 parts, one part that provides normative references for all readers, 200 and one part that adds additional normative references required for 201 implementers that wish to implement the GSS-API portion. 203 3. Applicability for Non-HTTP Use Cases 205 While SAML is designed to support a variety of application scenarios, 206 the profiles for authentication defined in the original standard are 207 designed around HTTP [RFC2616] applications. They are not, however, 208 limited to browsers, because it was recognized that browsers suffer 209 from a variety of functional and security deficiencies that would be 210 useful to avoid where possible. Specifically, the notion of an 211 "Enhanced Client" (or a proxy acting as one on behalf of a browser, 212 thus the term "ECP") was specified for a software component that acts 213 somewhat like a browser from an application perspective, but includes 214 limited, but sufficient, awareness of SAML to play a more conscious 215 role in the authentication exchange between the RP and the IdP. What 216 follows is an outline of the Enhanced Client or Proxy (ECP) Profile 217 (V2.0) [SAMLECP20], as applied to the web/HTTP service use case: 219 1. The Enhanced Client requests a resource of a Relying Party (RP) 220 (via an HTTP request). In doing so, it advertises its "enhanced" 221 capability using HTTP headers. 223 2. The RP, desiring SAML authentication and noting the client's 224 capabilities, responds not with an HTTP redirect or form, but 225 with a SOAP [W3C.soap11] envelope containing a SAML 226 along with some supporting headers. This request 227 identifies the RP (and may be signed), and may provide hints to 228 the client as to what IdPs the RP finds acceptable, but the 229 choice of IdP is generally left to the client. 231 3. The client is then responsible for delivering the body of the 232 SOAP message to the IdP it is instructed to use (often via 233 configuration ahead of time). The user authenticates to the IdP 234 ahead of, during, or after the delivery of this message, and 235 perhaps explicitly authorizes the response to the RP. 237 4. Whether authentication succeeds or fails, the IdP responds with 238 its own SOAP envelope, generally containing a SAML 239 message for delivery to the RP. In a successful case, the 240 message will include one or more SAML elements 241 containing authentication, and possibly attribute, statements 242 about the subject. Either the response or each assertion is 243 signed, and the assertion(s) may be encrypted to a key negotiated 244 with or known to belong to the RP. 246 5. The client then delivers the SOAP envelope containing the 247 to the RP at a location the IdP directs (which acts as 248 an additional, though limited, defense against MITM attacks). 249 This completes the SAML exchange. 251 6. The RP now has sufficient identity information to approve the 252 original HTTP request or not, and acts accordingly. Everything 253 between the original request and this response can be thought of 254 as an "interruption" of the original HTTP exchange. 256 When considering this flow in the context of an arbitrary application 257 protocol and SASL, the RP and the client both must change their code 258 to implement this SASL mechanism, but the IdP can remain unmodified. 259 The existing RP/client exchange that is tunneled through HTTP maps 260 well to the tunneling of that same exchange in SASL. In the parlance 261 of SASL [RFC4422], this mechanism is "client-first" for consistency 262 with GS2. The steps are shown below: 264 1. The server MAY advertise the SAML20EC and/or SAML20EC-PLUS 265 mechanisms. 267 2. The client initiates a SASL authentication with SAML20EC or 268 SAML20EC-PLUS. 270 3. The server sends the client a challenge consisting of a SOAP 271 envelope containing its SAML . 273 4. The SASL client unpacks the SOAP message and communicates with 274 its chosen IdP to relay the SAML to it. This 275 communication, and the authentication with the IdP, proceeds 276 separately from the SASL process. 278 5. Upon completion of the exchange with the IdP, the client responds 279 to the SASL server with a SOAP envelope containing the SAML 280 it obtained, or a SOAP fault, as warranted. 282 6. The SASL Server indicates success or failure. 284 Note: The details of the SAML processing, which are consistent with 285 the Enhanced Client or Proxy (ECP) Profile (V2.0) [SAMLECP20], are 286 such that the client MUST interact with the IdP in order to complete 287 any SASL exchange with the RP. The assertions issued by the IdP for 288 the purposes of the profile, and by extension this SASL mechanism, 289 are short lived, and therefore cannot be cached by the client for 290 later use. 292 Encompassed in step four is the client-driven selection of the IdP, 293 authentication to it, and the acquisition of a response to provide to 294 the SASL server. These processes are all external to SASL. 296 Note also that unlike an HTTP-based profile, the IdP cannot 297 participate in the selection of, or evaluation of, the location to 298 which the SASL Client Response will be delivered by the client. The 299 use of GSS-API Channel Binding is an important mitigation of the risk 300 of a "Man in the Middle" attack between the client and RP, as is the 301 use of a negotiated or derived session key in whatever protocol is 302 secured by this mechanism. 304 With all of this in mind, the typical flow appears as follows: 306 SASL Serv. Client IdP 307 |>-----(1)----->| | Advertisement 308 | | | 309 |<-----(2)-----<| | Initiation 310 | | | 311 |>-----(3)----->| | SASL Server Response 312 | | | 313 | |<- - -(4)- - >| SOAP AuthnRequest + user authn 314 | | | 315 |<-----(5)-----<| | SASL Client Response 316 | | | 317 |>-----(6)----->| | Server sends Outcome 318 | | | 320 ----- = SASL 321 - - - = SOAP over HTTPS (external to SASL) 323 Figure 2: Authentication flow 325 4. SAML SASL Mechanism Specification 327 Based on the previous figures, the following operations are defined 328 by the SAML SASL mechanism: 330 4.1. Advertisement 332 To advertise that a server supports this mechanism, during 333 application session initiation, it displays the name "SAML20EC" 334 and/or "SAML20EC-PLUS" in the list of supported SASL mechanisms (the 335 latter indicating support for channel binding). 337 4.2. Initiation 339 A client initiates "SAML20EC" or "SAML20EC-PLUS" authentication. If 340 supported by the application protocol, the client MAY include an 341 initial response, otherwise it waits until the server has issued an 342 empty challenge (because the mechanism is client-first). 344 The format of the initial client response ("initresp") is as follows: 346 hok = "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key" 348 mut = "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp:2.0:" \ 349 "WantAuthnRequestsSigned" 351 del = "urn:oasis:names:tc:SAML:2.0:conditions:delegation" 353 initresp = gs2-cb-flag "," [gs2-authzid] "," [hok] "," [mut] "," [del] 355 The gs2-cb-flag flag MUST be set as defined in [RFC5801] to indicate 356 whether the client supports channel binding. This takes the place of 357 the PAOS HTTP header extension used in [SAMLECP20] to indicate 358 channel binding support. 360 The optional "gs2-authzid" field holds the authorization identity, as 361 requested by the client. 363 The optional "hok" field is a constant that signals the client's 364 support for stronger security by means of a locally held key. This 365 takes the place of the PAOS HTTP header extension used in [SAMLECP20] 366 to indicate "holder of key" support. 368 The optional "mut" field is a constant that signals the client's 369 desire for mutual authentication. If set, the SASL server MUST 370 digitally sign its SAML message. The URN constant 371 above is a single string; the linefeed is shown for RFC formatting 372 reasons. 374 The optional "del" field is a constant that signals the client's 375 desire for the acceptor to request an assertion usable for delegation 376 of the client's identity to the acceptor. 378 4.3. Server Response 380 The SASL server responds with a SOAP envelope constructed in 381 accordance with section 2.3.2 of [SAMLECP20]. This includes adhering 382 to the SOAP header requirements of the SAML PAOS Binding 383 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 384 profile. Various SOAP headers are also consumed by the client in 385 exactly the same manner prescribed by that section. 387 4.4. User Authentication with Identity Provider 389 Upon receipt of the Server Response (Section 4.3), the steps 390 described in sections 2.3.3 through 2.3.6 of [SAMLECP20] are 391 performed between the client and the chosen IdP. The means by which 392 the client determines the IdP to use, and where it is located, are 393 out of scope of this mechanism. 395 The exact means of authentication to the IdP are also out of scope, 396 but clients supporting this mechanism MUST support HTTP Basic 397 Authentication as defined in [RFC2617] and TLS client authentication 398 as defined in [RFC5246]. 400 4.5. Client Response 402 Assuming a response is obtained from the IdP, the client responds to 403 the SASL server with a SOAP envelope constructed in accordance with 404 section 2.3.7 of [SAMLECP20]. This includes adhering to the SOAP 405 header requirements of the SAML PAOS Binding 406 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 407 profile. If the client is unable to obtain a response from the IdP, 408 or must otherwise signal, failure, it responds to the SASL server 409 with a SOAP envelope containing a SOAP fault. 411 4.6. Outcome 413 The SAML protocol exchange having completed, the SASL server will 414 transmit the outcome to the client depending on local validation of 415 the client responses. This outcome is transmitted in accordance with 416 the application protocol in use. 418 4.7. Additional Notes 420 Because this mechanism is an adaptation of an HTTP-based profile, 421 there are a few requirements outlined in [SAMLECP20] that make 422 reference to a response URL that is normally used to regulate where 423 the client returns information to the RP. There are also security- 424 related checks built into the profile that involve this location. 426 For compatibility with existing IdP and profile behavior, and to 427 provide for mutual authentication, the SASL server MUST populate the 428 responseConsumerURL and AssertionConsumerServiceURL attributes with 429 its service name. The service name is used directly rather than 430 transformed into an absolute URI if it is not already one, and MUST 431 be percent-encoded per [RFC3986]. The value MUST be securely 432 associated with the SAML entityID claimed by the SASL server by the 433 identity provider, such as through the use of SAML metadata 434 [OASIS.saml-metadata-2.0-os]. 436 Finally, note that the use of HTTP status signaling between the RP 437 and client mandated by [SAMLECP20] may not be applicable. 439 5. SAML EC GSS-API Mechanism Specification 441 This section and its sub-sections and all normative references of it 442 not referenced elsewhere in this document are INFORMATIONAL for SASL 443 implementors, but they are NORMATIVE for GSS-API implementors. 445 The SAML SASL Enhanced Clients mechanism is also a GSS-API mechanism. 446 The messages are the same, but a) the GS2 header on the client's 447 first message is excluded when SAML EC is used as a GSS-API 448 mechanism, and b) the [RFC2743] section 3.1 initial context token 449 header is prefixed to the client's first authentication message 450 (context token). 452 The GSS-API mechanism OID for SAML EC is OID-TBD (IANA to assign: see 453 IANA considerations). The DER encoding of the OID is TBD. 455 The mutual_state request flag (GSS_C_MUTUAL_FLAG) MAY be set to TRUE, 456 resulting in the "mutual-auth" option set in the initial client 457 response. The security context mutual_state flag is set to TRUE only 458 if the server digitally signs its SAML message and the 459 signature and signing credential are appropriately verified by the 460 identity provider. The identity provider signals this to the client 461 in an SOAP header block. 463 The lifetime of a security context established with this mechanism 464 SHOULD be limited by the value of a SessionNotOnOrAfter attribute, if 465 any, in the element(s) of the SAML assertion(s) 466 received by the RP. By convention, in the rare case that multiple 467 valid/confirmed assertions containing elements are 468 received, the most restrictive SessionNotOnOrAfter is generally 469 applied. 471 5.1. GSS-API Credential Delegation 473 This mechanism can support credential delegation through the issuance 474 of SAML assertions that an identity provider will accept as proof of 475 authentication by a service on behalf of a subject. An initiator may 476 request delegation of its credentials by setting the "del" option 477 field in the initial client response to 478 "urn:oasis:names:tc:SAML:2.0:conditions:delegation". 480 An acceptor, upon receipt of this constant, requests a delegated 481 assertion by including in its message a 482 element containing an identifying the IdP as a 483 desired audience for the assertion(s) to be issued. In the event 484 that the specific identity provider to be used is unknown, the 485 constant "urn:oasis:names:tc:SAML:2.0:conditions:delegation" may be 486 used as a stand-in, per Section 2.3.2 of [SAMLECP20]. 488 Upon receipt of an assertion satisfying this property, and containing 489 a element that the acceptor can satisfy, the 490 security context may have its deleg_state flag (GSS_C_DELEG_FLAG) set 491 to TRUE. 493 The identity provider, if it issues a delegated assertion to the 494 acceptor, MUST include in the SOAP response to the initiator a 495 SOAP header block, indicating that delegation was 496 enabled. It has no content, other than mandatory SOAP attributes (an 497 example follows): 499 504 Upon receipt of such a header block, the initiator MUST fail the 505 establishment of the security context if it did not request 506 delegation in its initial client response to the acceptor. It SHOULD 507 signal this failure to the acceptor with a SOAP fault message in its 508 final client response. 510 As noted previously, the exact means of client authentication to the 511 IdP is formally out of scope of this mechanism. This extends to the 512 use of a delegation assertion as a means of authentication by an 513 acceptor acting as an initiator. In practice, some profile of 514 [WSS-SAML] is used to attach the assertion and a confirmation proof 515 to the SOAP message from the client to the IdP. 517 5.2. GSS-API Channel Binding 519 GSS-API channel binding [RFC5554] is a protected facility for 520 exchanging a cryptographic name for an enclosing channel between the 521 initiator and acceptor. The initiator sends channel binding data and 522 the acceptor confirms that channel binding data has been checked. 524 The acceptor SHOULD accept any channel binding provided by the 525 initiator if null channel bindings are passed into 526 gss_accept_sec_context. Protocols such as HTTP Negotiate [RFC4559] 527 depend on this behavior of some Kerberos implementations. 529 The exchange and verification of channel binding information is 530 described by [SAMLECP20]. 532 5.3. Session Key Derivation 534 Some GSS-API features (discussed in the following sections) require a 535 session key be established as a result of security context 536 establishment. In the common case of a "bearer" assertion in SAML, a 537 mechanism is defined to communicate a key to both parties via the 538 identity provider. In other cases such as assertions based on 539 "holder of key" confirmation bound to a client-controlled key, there 540 may be additional methods defined in the future, and extension points 541 are provided for this purpose. 543 Information defining or describing the session key, or a process for 544 deriving one, is communicated between the initiator and acceptor 545 using a element, defined by the XML schema in 546 Appendix A. This element is a SOAP header block. The content of the 547 element further depends on the specific use in the mechanism. The 548 Algorithm XML attribute identifies a mechanism for key derivation. 549 It is omitted to identify the use of an Identity Provider-generated 550 key (see following section) or will contain a URI value identifying a 551 derivation mechanism defined outside this specification. Each header 552 block's mustUnderstand and actor attributes MUST be set to "1" and 553 "http://schemas.xmlsoap.org/soap/actor/next" respectively. 555 In the acceptor's first response message containing its SAML request, 556 one or more SOAP header blocks MUST be included. 557 The element MUST contain one or more elements containing 558 the number of a supported encryption type defined in accordance with 559 [RFC3961]. Encryption types should be provided in order of 560 preference by the acceptor. 562 In the final client response message, a single 563 SOAP header block MUST be included. A single element MUST 564 be included to identify the chosen encryption type used by the 565 initiator. 567 All parties MUST support the "aes128-cts-hmac-sha1-96" encryption 568 type, number 17, defined by [RFC3962]. 570 Further details depend on the mechanism used, one of which is 571 described in the following section. 573 5.3.1. Generated by Identity Provider 575 The identity provider, if issuing a bearer assertion for use with 576 this mechanism, SHOULD provide a generated key for use by the 577 initiator and acceptor. This key is used as pseudorandom input to 578 the "random-to-key" function for a specific encryption type defined 579 in accordance with [RFC3961]. The key is base64-encoded and placed 580 inside a element. The identity provider does 581 not participate in the selection of the encryption type and simply 582 generates enough pseudorandom bits to supply key material to the 583 other parties. 585 The resulting element is placed within the 586 element of the assertion issued. The identity provider 587 MUST encrypt the assertion (implying that it MUST have the means to 588 do so, typically knowledge of a key associated with the RP). If 589 multiple assertions are issued (allowed, but not typical), the 590 element need only be included in one of the assertions issued for use 591 by the relying party. 593 A copy of the element is also added as a SOAP header block in the 594 response from the identity provider to the client (and then removed 595 when constructing the response to the acceptor). 597 If this mechanism is used by the initiator, then the SOAP header block attached to the final client response 599 message will identify this via the omission of the Algorithm 600 attribute and will identify the chosen encryption type using the 601 element: 603 607 17 608 610 Both the initiator and acceptor MUST execute the chosen encryption 611 type's random-to-key function over the pseudorandom value provided by 612 the element. The result of that function is 613 used as the protocol and session key. Support for subkeys from the 614 initiator or acceptor is not specified. 616 5.3.2. Alternate Key Derivation Mechanisms 618 In the event that a client is proving possession of a secret or 619 private key, a formal key agreement algorithm might be supported. 620 This specification does not define such a mechanism, but the element is extensible to allow for future work in this 622 space by means of the Algorithm attribute and an optional child element to carry extensible content related to key 624 establishment. 626 However a key is derived, the element will identify 627 the chosen encrytion type, and both the initiator and acceptor MUST 628 execute the encryption type's random-to-key function over the result 629 of the key agreement or derivation process. The result of that 630 function is used as the protocol key. 632 5.4. Per-Message Tokens 634 The per-message tokens SHALL be the same as those for the Kerberos V5 635 GSS-API mechanism [RFC4121] (see Section 4.2 and sub-sections). 637 The replay_det_state (GSS_C_REPLAY_FLAG), sequence_state 638 (GSS_C_SEQUENCE_FLAG), conf_avail (GSS_C_CONF_FLAG) and integ_avail 639 (GSS_C_INTEG_FLAG) security context flags are always set to TRUE. 641 The "protocol key" SHALL be a key established in a manner described 642 in the previous section. "Specific keys" are then derived as usual 643 as described in Section 2 of [RFC4121], [RFC3961], and [RFC3962]. 645 The terms "protocol key" and "specific key" are Kerberos V5 terms 646 [RFC3961]. 648 SAML20EC is PROT_READY as soon as the SAML response message has been 649 seen. 651 5.5. Pseudo-Random Function (PRF) 653 The GSS-API has been extended with a Pseudo-Random Function (PRF) 654 interface in [RFC4401]. The purpose is to enable applications to 655 derive a cryptographic key from an established GSS-API security 656 context. This section defines a GSS_Pseudo_random that is applicable 657 for the SAML20EC GSS-API mechanism. 659 The GSS_Pseudo_random() [RFC4401] SHALL be the same as for the 660 Kerberos V5 GSS-API mechanism [RFC4402]. There is no acceptor- 661 asserted sub-session key, thus GSS_C_PRF_KEY_FULL and 662 GSS_C_PRF_KEY_PARTIAL are equivalent. The protocol key to be used 663 for the GSS_Pseudo_random() SHALL be the same as the key defined in 664 the previous section. 666 5.6. GSS-API Principal Name Types for SAML EC 668 Services that act as SAML relying parties are typically identified by 669 means of a URI called an "entityID". Clients that are named in the 670 element of a SAML assertion are typically identified by 671 means of a element, which is an extensible XML structure 672 containing, at minimum, an element value that names the subject and a 673 Format attribute. 675 In practice, a GSS-API client and server are unlikely to know in 676 advance the name of the initiator as it will be expressed by the SAML 677 identity provider upon completion of authentication. It is also 678 generally incorrect to assume that a particular acceptor name will 679 directly map into a particular RP entityID, because there is often a 680 layer of naming indirection between particular services on hosts and 681 the identity of a relying party in SAML terms. 683 To avoid complexity, and avoid unnecessary use of XML within the 684 naming layer, the SAML EC mechanism relies on the common/expected 685 name types used for acceptors and initiators, 686 GSS_C_NT_HOSTBASED_SERVICE and GSS_C_NT_USER_NAME. The mechanism 687 provides for validation of the host-based service name in conjunction 688 with the SAML exchange. It does not attempt to solve the problem of 689 mapping between an initiator "username", the user's identity while 690 authenticating to the identity provider, and the information supplied 691 by the identity provider to the acceptor. These relationships must 692 be managed through local policy at the initiator and acceptor. 694 SAML-based information associated with the initiator SHOULD be 695 expressed to the acceptor using GSS-API naming extensions [RFC6680], 696 in accordance with [RFC7056]. 698 5.6.1. User Naming Considerations 700 The GSS_C_NT_USER_NAME form represents the name of an individual 701 user. Clients often rely on this value to determine the appropriate 702 credentials to use in authenticating to the identity provider, and 703 supply it to the server for use by the acceptor. 705 Upon successful completion of this mechanism, the server MUST 706 construct the authenticated initiator name based on the 707 element in the assertion it successfully validated. The name is 708 constructed as a UTF-8 string in the following form: 710 name = element-value "!" Format "!" NameQualifier 711 "!" SPNameQualifier "!" SPProvidedID 713 The "element-value" token refers to the content of the 714 element. The other tokens refer to the identically named XML 715 attributes defined for use with the element. If an attribute is not 716 present, which is common, it is omitted (i.e., replaced with the 717 empty string). The Format value is never omitted; if not present, 718 the SAML-equivalent value of 719 "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" is used. 721 Not all SAML assertions contain a element. In the 722 event that no such element is present, including the exceptional 723 cases of a element or a element that 724 cannot be decrypted, the GSS_C_NT_ANONYMOUS name type MUST be used 725 for the initiator name. 727 As noted in the previous section, it is expected that most 728 applications able to rely on SAML authentication would make use of 729 naming extensions to obtain additional information about the user 730 based on the assertion. This is particularly true in the anonymous 731 case, or in cases in which the SAML name is pseudonymous or transient 732 in nature. The ability to express the SAML name in 733 GSS_C_NT_USER_NAME form is intended for compatibility with 734 applications that cannot make use of additional information. 736 5.6.2. Service Naming Considerations 738 The GSS_C_NT_HOSTBASED_SERVICE name form represents a service running 739 on a host; it is textually represented as "service@host". This name 740 form is required by most SASL profiles and is used by many existing 741 applications that use the Kerberos GSS-API mechanism. As noted above 742 in the SASL mechanism notes, such a name is used directly by this 743 mechanism as the effective AssertionConsumerService "location" 744 associated with the service. 746 This value is used in the construction of the responseConsumerURL and 747 AssertionConsumerServiceURL attributes, and for eventual comparison 748 and validation by the client before completing the exchange. The 749 service name is used directly rather than transformed into an 750 absolute URI if it is not already one, and MUST be percent-encoded 751 per [RFC3986]. The value MUST be securely associated with the SAML 752 entityID claimed by the server by the identity provider, such as 753 through the use of SAML metadata [OASIS.saml-metadata-2.0-os]. 755 6. Example 757 Suppose the user has an identity at the SAML IdP saml.example.org and 758 a Jabber Identifier (jid) "somenode@example.com", and wishes to 759 authenticate his XMPP connection to xmpp.example.com (and example.com 760 and example.org have established a SAML-capable trust relationship). 761 The authentication on the wire would then look something like the 762 following: 764 Step 1: Client initiates stream to server: 766 770 Step 2: Server responds with a stream tag sent to client: 772 776 Step 3: Server informs client of available authentication mechanisms: 778 779 780 DIGEST-MD5 781 PLAIN 782 SAML20EC 783 784 786 Step 4: Client selects an authentication mechanism and sends the 787 initial client response (it is base64 encoded as specified by the 788 XMPP SASL protocol profile): 790 791 biwsLCw= 792 794 The initial response is "n,,,," which signals that channel binding is 795 not used, there is no authorization identity, and the client does not 796 support key-based confirmation, or want mutual authentication or 797 delegation. 799 Step 5: Server sends a challenge to client in the form of a SOAP 800 envelope containing its SAML : 802 803 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 804 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 805 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 806 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 807 ICAgIDxwYW9zOlJlcXVlc3QgeG1sbnM6cGFvcz0idXJuOmxpYmVydHk6cGFvczoy 808 MDAzLTA4IgogICAgICBtZXNzYWdlSUQ9ImMzYTRmOGI5YzJkIiBTOm11c3RVbmRl 809 cnN0YW5kPSIxIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2Fw 810 Lm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIHJlc3BvbnNlQ29uc3VtZXJVUkw9 811 InhtcHBAeG1wcC5leGFtcGxlLmNvbSIKICAgICAgc2VydmljZT0idXJuOm9hc2lz 812 Om5hbWVzOnRjOlNBTUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiLz4KICAgIDxlY3A6 813 UmVxdWVzdAogICAgICB4bWxuczplY3A9InVybjpvYXNpczpuYW1lczp0YzpTQU1M 814 OjIuMDpwcm9maWxlczpTU086ZWNwIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2No 815 ZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIFM6bXVzdFVu 816 ZGVyc3RhbmQ9IjEiIFByb3ZpZGVyTmFtZT0iSmFiYmVyIGF0IGV4YW1wbGUuY29t 817 Ij4KICAgICAgPHNhbWw6SXNzdWVyPmh0dHBzOi8veG1wcC5leGFtcGxlLmNvbTwv 818 c2FtbDpJc3N1ZXI+CiAgICA8L2VjcDpSZXF1ZXN0PgogICAgPHNhbWxlYzpTZXNz 819 aW9uS2V5IHhtbG5zOnNhbWxlYz0idXJuOmlldGY6cGFyYW1zOnhtbDpuczpzYW1s 820 ZWMiCiAgICAgIHhtbG5zOlM9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3Nv 821 YXAvZW52ZWxvcGUvIgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIgogICAgICBT 822 OmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25l 823 eHQiPgogICAgICA8c2FtbGVjOkVuY1R5cGU+MTc8L3NhbWxlYzpFbmNUeXBlPgog 824 ICAgICA8c2FtbGVjOkVuY1R5cGU+MTg8L3NhbWxlYzpFbmNUeXBlPgogICAgPHNh 825 bWxlYzpTZXNzaW9uS2V5PgogIDwvUzpIZWFkZXI+CiAgPFM6Qm9keT4KICAgIDxz 826 YW1scDpBdXRoblJlcXVlc3QKICAgICAgSUQ9ImMzYTRmOGI5YzJkIiBWZXJzaW9u 827 PSIyLjAiIElzc3VlSW5zdGFudD0iMjAwNy0xMi0xMFQxMTozOTozNFoiCiAgICAg 828 IFByb3RvY29sQmluZGluZz0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOmJp 829 bmRpbmdzOlBBT1MiCiAgICAgIEFzc2VydGlvbkNvbnN1bWVyU2VydmljZVVSTD0i 830 eG1wcEB4bXBwLmV4YW1wbGUuY29tIj4KICAgICAgPHNhbWw6SXNzdWVyIHhtbG5z 831 OnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIuMDphc3NlcnRpb24iPgog 832 ICAgICAgaHR0cHM6Ly94bXBwLmV4YW1wbGUuY29tCiAgICAgIDwvc2FtbDpJc3N1 833 ZXI+CiAgICAgIDxzYW1scDpOYW1lSURQb2xpY3kgQWxsb3dDcmVhdGU9InRydWUi 834 CiAgICAgICAgRm9ybWF0PSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6bmFt 835 ZWlkLWZvcm1hdDpwZXJzaXN0ZW50Ii8+CiAgICAgIDxzYW1scDpSZXF1ZXN0ZWRB 836 dXRobkNvbnRleHQgQ29tcGFyaXNvbj0iZXhhY3QiPgogICAgICAgPHNhbWw6QXV0 837 aG5Db250ZXh0Q2xhc3NSZWY+CiAgICAgICB1cm46b2FzaXM6bmFtZXM6dGM6U0FN 838 TDoyLjA6YWM6Y2xhc3NlczpQYXNzd29yZFByb3RlY3RlZFRyYW5zcG9ydAogICAg 839 ICAgPC9zYW1sOkF1dGhuQ29udGV4dENsYXNzUmVmPgogICAgICA8L3NhbWxwOlJl 840 cXVlc3RlZEF1dGhuQ29udGV4dD4gCiAgICA8L3NhbWxwOkF1dGhuUmVxdWVzdD4K 841 ICA8L1M6Qm9keT4KPC9TOkVudmVsb3BlPgo= 842 844 The Base64 [RFC4648] decoded envelope: 846 850 851 856 860 https://xmpp.example.com 861 862 866 17 867 18 868 869 870 871 875 876 https://xmpp.example.com 877 878 880 881 882 urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 883 884 885 886 887 888 Step 5 (alt): Server returns error to client: 890 891 892 893 895 Step 6: Client relays the request to IdP in a SOAP message 896 transmitted over HTTP (over TLS). HTTP portion not shown, use of 897 Basic Authentication is assumed. The body of the SOAP envelope is 898 exactly the same as received in the previous step. 900 904 905 906 907 908 909 911 Step 7: IdP responds to client with a SOAP response containing a SAML 912 containing a short-lived SSO assertion (shown as an 913 encrypted variant in the example). A generated key is included in 914 the assertion and in a header for the client. 916 920 921 924 925 3w1wSBKUosRLsU69xGK7dg== 926 927 928 929 932 https://saml.example.org 933 934 936 937 938 939 940 941 942 944 Step 8: Client sends SOAP envelope containing the SAML as 945 a response to the SASL server's challenge: 947 948 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 949 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 950 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 951 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 952 ICAgIDxwYW9zOlJlc3BvbnNlIHhtbG5zOnBhb3M9InVybjpsaWJlcnR5OnBhb3M6 953 MjAwMy0wOCIKICAgICAgUzphY3Rvcj0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 954 cmcvc29hcC9hY3Rvci9uZXh0IgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIiBy 955 ZWZUb01lc3NhZ2VJRD0iNmMzYTRmOGI5YzJkIi8+CiAgICA8c2FtbGVjOlNlc3Np 956 b25LZXkgeG1sbnM6c2FtbGVjPSJ1cm46aWV0ZjpwYXJhbXM6eG1sOm5zOnNhbWxl 957 YyIKICAgICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29h 958 cC9lbnZlbG9wZS8iCiAgICAgIFM6bXVzdFVuZGVyc3RhbmQ9IjEiCiAgICAgIFM6 959 YWN0b3I9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3NvYXAvYWN0b3IvbmV4 960 dCI+CiAgICAgIDxzYW1sZWM6RW5jVHlwZT5hZXMxMjgtY3RzLWhtYWMtc2hhMS05 961 Njwvc2FtbGVjOkVuY1R5cGU+CiAgICA8c2FtbGVjOlNlc3Npb25LZXk+CiAgPC9T 962 OkhlYWRlcj4KICA8UzpCb2R5PgogICAgPHNhbWxwOlJlc3BvbnNlIElEPSJkNDNo 963 OTRyMzg5MzA5ciIgVmVyc2lvbj0iMi4wIgogICAgICAgIElzc3VlSW5zdGFudD0i 964 MjAwNy0xMi0xMFQxMTo0MjozNFoiIEluUmVzcG9uc2VUbz0iYzNhNGY4YjljMmQi 965 CiAgICAgICAgRGVzdGluYXRpb249InhtcHBAeG1wcC5leGFtcGxlLmNvbSI+CiAg 966 ICAgIDxzYW1sOklzc3Vlcj5odHRwczovL3NhbWwuZXhhbXBsZS5vcmc8L3NhbWw6 967 SXNzdWVyPgogICAgICA8c2FtbHA6U3RhdHVzPgogICAgICAgIDxzYW1scDpTdGF0 968 dXNDb2RlCiAgICAgICAgICAgIFZhbHVlPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 969 TDoyLjA6c3RhdHVzOlN1Y2Nlc3MiLz4KICAgICAgPC9zYW1scDpTdGF0dXM+CiAg 970 ICAgIDxzYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgICAgICA8IS0tIGNvbnRl 971 bnRzIGVsaWRlZCwgY29weSBvZiBzYW1sZWM6R2VuZXJhdGVkS2V5IGluIEFkdmlj 972 ZSAtLT4KICAgICAgPC9zYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgIDwvc2Ft 973 bHA6UmVzcG9uc2U+CiAgPC9TOkJvZHk+CjwvUzpFbnZlbG9wZT4K 974 976 The Base64 [RFC4648] decoded envelope: 978 982 983 986 990 17 991 992 993 994 997 https://saml.example.org 998 999 1001 1002 1003 1004 1005 1006 1007 1009 Step 9: Server informs client of successful authentication: 1011 1013 Step 9 (alt): Server informs client of failed authentication: 1015 1016 1017 1018 1020 Step 10: Client initiates a new stream to server: 1022 1026 Step 11: Server responds by sending a stream header to client along 1027 with any additional features (or an empty features element): 1029 1032 1033 1034 1035 1037 Step 12: Client binds a resource: 1039 1040 1041 someresource 1042 1043 1045 Step 13: Server informs client of successful resource binding: 1047 1048 1049 somenode@example.com/someresource 1050 1051 1053 Please note: line breaks were added to the base64 for clarity. 1055 7. Security Considerations 1057 This section will address only security considerations associated 1058 with the use of SAML with SASL applications. For considerations 1059 relating to SAML in general, the reader is referred to the SAML 1060 specification and to other literature. Similarly, for general SASL 1061 Security Considerations, the reader is referred to that 1062 specification. 1064 Version 2.0 of the Enhanced Client or Proxy Profile [SAMLECP20] adds 1065 optional support for channel binding and use of "Holder of Key" 1066 subject confirmation. The former is strongly recommended for use 1067 with this mechanism to detect "Man in the Middle" attacks between the 1068 client and the RP without relying on flawed commercial TLS 1069 infrastructure. The latter may be impractical in many cases, but is 1070 a valuable way of strengthening client authentication, protecting 1071 against phishing, and improving the overall mechanism. 1073 7.1. Risks Left Unaddressed 1075 The adaptation of a web-based profile that is largely designed around 1076 security-oblivious clients and a bearer model for security token 1077 validation results in a number of basic security exposures that 1078 should be weighed against the compatibility and client simplification 1079 benefits of this mechanism. 1081 When channel binding is not used, protection against "Man in the 1082 Middle" attacks is left to lower layer protocols such as TLS, and the 1083 development of user interfaces able to implement that has not been 1084 effectively demonstrated. Failure to detect a MITM can result in 1085 phishing of the user's credentials if the attacker is between the 1086 client and IdP, or the theft and misuse of a short-lived credential 1087 (the SAML assertion) if the attacker is able to impersonate a RP. 1088 SAML allows for source address checking as a minor mitigation to the 1089 latter threat, but this is often impractical. IdPs can mitigate to 1090 some extent the exposure of personal information to RP attackers by 1091 encrypting assertions with authenticated keys. 1093 7.2. User Privacy 1095 The IdP is aware of each RP that a user logs into. There is nothing 1096 in the protocol to hide this information from the IdP. It is not a 1097 requirement to track the activity, but there is nothing technically 1098 that prohibits the collection of this information. Servers should be 1099 aware that SAML IdPs will track - to some extent - user access to 1100 their services. This exposure extends to the use of session keys 1101 generated by the IdP to secure messages between the parties, but note 1102 that when bearer assertions are involved, the IdP can freely 1103 impersonate the user to any relying party in any case. 1105 It is also out of scope of the mechanism to determine under what 1106 conditions an IdP will release particular information to a relying 1107 party, and it is generally unclear in what fashion user consent could 1108 be established in real time for the release of particular 1109 information. The SOAP exchange with the IdP does not preclude such 1110 interaction, but neither does it define that interoperably. 1112 7.3. Collusion between RPs 1114 Depending on the information supplied by the IdP, it may be possible 1115 for RPs to correlate data that they have collected. By using the 1116 same identifier to log into every RP, collusion between RPs is 1117 possible. SAML supports the notion of pairwise, or targeted/ 1118 directed, identity. This allows the IdP to manage opaque, pairwise 1119 identifiers for each user that are specific to each RP. However, 1120 correlation is often possible based on other attributes supplied, and 1121 is generally a topic that is beyond the scope of this mechanism. It 1122 is sufficient to say that this mechanism does not introduce new 1123 correlation opportunities over and above the use of SAML in web-based 1124 use cases. 1126 8. IANA Considerations 1128 8.1. GSS-API and SASL Mechanism Registration 1130 The IANA is requested to assign a new entry for this GSS mechanism in 1131 the sub-registry for SMI Security for Mechanism Codes, whose prefix 1132 is iso.org.dod.internet.security.mechanisms (1.3.6.1.5.5) and to 1133 reference this specification in the registry. 1135 The IANA is requested to register the following SASL profile: 1137 SASL mechanism profiles: SAML20EC and SAML20EC-PLUS 1139 Security Considerations: See this document 1141 Published Specification: See this document 1143 For further information: Contact the authors of this document. 1145 Owner/Change controller: the IETF 1147 Note: None 1149 8.2. XML Namespace Name for SAML-EC 1151 A URN sub-namespace for XML constructs introduced by this mechanism 1152 is defined as follows: 1154 URI: urn:ietf:params:xml:ns:samlec 1156 Specification: See Appendix A of this document. 1158 Description: This is the XML namespace name for XML constructs 1159 introduced by the SAML Enhanced Client SASL and GSS-API Mechanisms. 1161 Registrant Contact: the IESG 1163 9. References 1165 9.1. Normative References 1167 [OASIS.saml-bindings-2.0-os] 1168 Cantor, S., Hirsch, F., Kemp, J., Philpott, R., and E. 1169 Maler, "Bindings for the OASIS Security Assertion Markup 1170 Language (SAML) V2.0", OASIS 1171 Standard saml-bindings-2.0-os, March 2005. 1173 [OASIS.saml-core-2.0-os] 1174 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1175 "Assertions and Protocol for the OASIS Security Assertion 1176 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1177 2.0-os, March 2005. 1179 [OASIS.saml-profiles-2.0-os] 1180 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 1181 P., Philpott, R., and E. Maler, "Profiles for the OASIS 1182 Security Assertion Markup Language (SAML) V2.0", OASIS 1183 Standard OASIS.saml-profiles-2.0-os, March 2005. 1185 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1186 Requirement Levels", BCP 14, RFC 2119, March 1997. 1188 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 1189 Leach, P., Luotonen, A., and L. Stewart, "HTTP 1190 Authentication: Basic and Digest Access Authentication", 1191 RFC 2617, June 1999. 1193 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 1194 Security Layer (SASL)", RFC 4422, June 2006. 1196 [RFC4462] Hutzelman, J., Salowey, J., Galbraith, J., and V. Welch, 1197 "Generic Security Service Application Program Interface 1198 (GSS-API) Authentication and Key Exchange for the Secure 1199 Shell (SSH) Protocol", RFC 4462, May 2006. 1201 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1202 Encodings", RFC 4648, October 2006. 1204 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1205 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1207 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1208 Verification of Domain-Based Application Service Identity 1209 within Internet Public Key Infrastructure Using X.509 1210 (PKIX) Certificates in the Context of Transport Layer 1211 Security (TLS)", RFC 6125, March 2011. 1213 [SAMLECP20] 1214 Cantor, S., "SAML V2.0 Enhanced Client or Proxy Profile 1215 Version 2.0", OASIS Committee Specification OASIS.sstc- 1216 saml-ecp-v2.0-cs01, August 2013. 1218 [W3C.soap11] 1219 Box, D., Ehnebuske, D., Kakivaya, G., Layman, A., 1220 Mendelsohn, N., Nielsen, H., Thatte, S., and D. Winer, 1221 "Simple Object Access Protocol (SOAP) 1.1", W3C 1222 Note soap11, May 2000, . 1224 9.2. Normative References for GSS-API Implementers 1226 [RFC2743] Linn, J., "Generic Security Service Application Program 1227 Interface Version 2, Update 1", RFC 2743, January 2000. 1229 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 1230 Kerberos 5", RFC 3961, February 2005. 1232 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 1233 Encryption for Kerberos 5", RFC 3962, February 2005. 1235 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1236 Resource Identifier (URI): Generic Syntax", STD 66, 1237 RFC 3986, January 2005. 1239 [RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos 1240 Version 5 Generic Security Service Application Program 1241 Interface (GSS-API) Mechanism: Version 2", RFC 4121, 1242 July 2005. 1244 [RFC4401] Williams, N., "A Pseudo-Random Function (PRF) API 1245 Extension for the Generic Security Service Application 1246 Program Interface (GSS-API)", RFC 4401, February 2006. 1248 [RFC4402] Williams, N., "A Pseudo-Random Function (PRF) for the 1249 Kerberos V Generic Security Service Application Program 1250 Interface (GSS-API) Mechanism", RFC 4402, February 2006. 1252 [RFC5554] Williams, N., "Clarifications and Extensions to the 1253 Generic Security Service Application Program Interface 1254 (GSS-API) for the Use of Channel Bindings", RFC 5554, 1255 May 2009. 1257 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 1258 Service Application Program Interface (GSS-API) Mechanisms 1259 in Simple Authentication and Security Layer (SASL): The 1260 GS2 Mechanism Family", RFC 5801, July 2010. 1262 [RFC6680] Williams, N., Johansson, L., Hartman, S., and S. 1263 Josefsson, "Generic Security Service Application 1264 Programming Interface (GSS-API) Naming Extensions", 1265 RFC 6680, August 2012. 1267 [RFC7056] Hartman, S. and J. Howlett, "Name Attributes for the GSS- 1268 API Extensible Authentication Protocol (EAP) Mechanism", 1269 RFC 7056, December 2013. 1271 9.3. Informative References 1273 [OASIS.saml-metadata-2.0-os] 1274 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 1275 "Metadata for the Security Assertion Markup Language 1276 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, 1277 March 2005. 1279 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1280 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1281 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 1283 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 1284 Protocol (XMPP): Core", RFC 3920, October 2004. 1286 [RFC4559] Jaganathan, K., Zhu, L., and J. Brezak, "SPNEGO-based 1287 Kerberos and NTLM HTTP Authentication in Microsoft 1288 Windows", RFC 4559, June 2006. 1290 [W3C.REC-xmlschema-1] 1291 Thompson, H., Beech, D., Maloney, M., and N. Mendelsohn, 1292 "XML Schema Part 1: Structures", W3C REC-xmlschema-1, 1293 May 2001, . 1295 [WSS-SAML] 1296 Monzillo, R., "Web Services Security SAML Token Profile 1297 Version 1.1.1", OASIS Standard OASIS.wss-SAMLTokenProfile, 1298 May 2012. 1300 Appendix A. XML Schema 1302 The following schema formally defines the 1303 "urn:ietf:params:xml:ns:samlec" namespace used in this document, in 1304 conformance with [W3C.REC-xmlschema-1] While XML validation is 1305 optional, the schema that follows is the normative definition of the 1306 constructs it defines. Where the schema differs from any prose in 1307 this specification, the schema takes precedence. 1309 1320 1321 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1334 1336 1337 1338 1339 1340 1341 1342 1343 1344 1346 1347 1348 1349 1350 1351 1353 1355 Appendix B. Acknowledgments 1357 The authors would like to thank Klaas Wierenga, Sam Hartman, Nico 1358 Williams, Jim Basney, and Venkat Yekkirala for their contributions. 1360 Appendix C. Changes 1362 This section to be removed prior to publication. 1364 o 12, clarifying comments based on WG feedback, with a normative 1365 change to use enctype numbers instead of names 1367 o 11, update EAP Naming reference to RFC 1369 o 10, update SAML ECP reference to final CS 1371 o 09, align delegation signaling to updated ECP draft 1373 o 08, more corrections, added a delegation signaling header 1375 o 07, corrections, revised section on delegation 1377 o 06, simplified session key schema, moved responsibility for 1378 random-to-key to the endpoints, and defined advertisement of 1379 session key algorithm and enctypes by acceptor 1381 o 05, revised session key material, added requirement for random-to- 1382 key, revised XML schema to capture enctype name, updated GSS 1383 naming reference 1385 o 04, stripped down the session key material to simplify it, and 1386 define an IdP-brokered keying approach, moved session key XML 1387 constructs from OASIS draft into this one 1389 o 03, added TLS key export as a session key option, revised GSS 1390 naming material based on list discussion 1392 o 02, major revision of GSS-API material and updated references 1394 o 01, SSH language added, noted non-assumption of HTTP error 1395 handling, added guidance on life of security context. 1397 o 00, Initial Revision, first WG-adopted draft. Removed support for 1398 unsolicited SAML responses. 1400 Authors' Addresses 1402 Scott Cantor 1403 Shibboleth Consortium 1404 2740 Airport Drive 1405 Columbus, Ohio 43219 1406 United States 1408 Phone: +1 614 247 6147 1409 Email: cantor.2@osu.edu 1411 Simon Josefsson 1412 SJD AB 1413 Hagagatan 24 1414 Stockholm 113 47 1415 SE 1417 Email: simon@josefsson.org 1418 URI: http://josefsson.org/