idnits 2.17.1 draft-ietf-kitten-sasl-saml-ec-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 24, 2017) is 2369 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 1232, but not defined == Missing Reference: 'RFC5801' is mentioned on line 1270, but not defined == Missing Reference: 'RFC5554' is mentioned on line 1264, but not defined == Missing Reference: 'RFC3961' is mentioned on line 1237, but not defined == Missing Reference: 'RFC3962' is mentioned on line 1241, but not defined == Missing Reference: 'RFC4121' is mentioned on line 1246, but not defined == Missing Reference: 'RFC4401' is mentioned on line 1252, but not defined == Missing Reference: 'RFC4402' is mentioned on line 1258, but not defined ** Obsolete undefined reference: RFC 4402 (Obsoleted by RFC 7802) == Missing Reference: 'RFC6680' is mentioned on line 1276, but not defined == Missing Reference: 'RFC7056' is mentioned on line 1282, but not defined ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Possible downref: Non-RFC (?) normative reference: ref. 'SAMLECP20' -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) Summary: 3 errors (**), 0 flaws (~~), 12 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Cantor 3 Internet-Draft Shibboleth Consortium 4 Intended status: Standards Track S. Josefsson 5 Expires: April 27, 2018 SJD AB 6 October 24, 2017 8 SAML Enhanced Client SASL and GSS-API Mechanisms 9 draft-ietf-kitten-sasl-saml-ec-16.txt 11 Abstract 13 Security Assertion Markup Language (SAML) 2.0 is a generalized 14 framework for the exchange of security-related information between 15 asserting and relying parties. Simple Authentication and Security 16 Layer (SASL) and the Generic Security Service Application Program 17 Interface (GSS-API) are application frameworks to facilitate an 18 extensible authentication model. This document specifies a SASL and 19 GSS-API mechanism for SAML 2.0 that leverages the capabilities of a 20 SAML-aware "enhanced client" to address significant barriers to 21 federated authentication in a manner that encourages reuse of 22 existing SAML bindings and profiles designed for non-browser 23 scenarios. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on April 27, 2018. 42 Copyright Notice 44 Copyright (c) 2017 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (https://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 3. Applicability for Non-HTTP Use Cases . . . . . . . . . . . . 5 62 4. SAML Enhanced Client SASL Mechanism Specification . . . . . . 8 63 4.1. Advertisement . . . . . . . . . . . . . . . . . . . . . . 8 64 4.2. Initiation . . . . . . . . . . . . . . . . . . . . . . . 8 65 4.3. Server Response . . . . . . . . . . . . . . . . . . . . . 9 66 4.4. User Authentication with Identity Provider . . . . . . . 9 67 4.5. Client Response . . . . . . . . . . . . . . . . . . . . . 9 68 4.6. Outcome . . . . . . . . . . . . . . . . . . . . . . . . . 9 69 4.7. Additional Notes . . . . . . . . . . . . . . . . . . . . 10 70 5. SAML EC GSS-API Mechanism Specification . . . . . . . . . . . 10 71 5.1. GSS-API Credential Delegation . . . . . . . . . . . . . . 11 72 5.2. GSS-API Channel Binding . . . . . . . . . . . . . . . . . 12 73 5.3. Session Key Derivation . . . . . . . . . . . . . . . . . 12 74 5.3.1. Generated by Identity Provider . . . . . . . . . . . 13 75 5.3.2. Alternate Key Derivation Mechanisms . . . . . . . . . 14 76 5.4. Per-Message Tokens . . . . . . . . . . . . . . . . . . . 14 77 5.5. Pseudo-Random Function (PRF) . . . . . . . . . . . . . . 15 78 5.6. GSS-API Principal Name Types for SAML EC . . . . . . . . 15 79 5.6.1. User Naming Considerations . . . . . . . . . . . . . 16 80 5.6.2. Service Naming Considerations . . . . . . . . . . . . 17 81 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 82 7. Security Considerations . . . . . . . . . . . . . . . . . . . 25 83 7.1. Risks Left Unaddressed . . . . . . . . . . . . . . . . . 26 84 7.2. User Privacy . . . . . . . . . . . . . . . . . . . . . . 26 85 7.3. Collusion between RPs . . . . . . . . . . . . . . . . . . 27 86 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 27 87 8.1. GSS-API and SASL Mechanism Registration . . . . . . . . . 27 88 8.2. XML Namespace Name for SAML-EC . . . . . . . . . . . . . 27 89 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 28 90 9.1. Normative References . . . . . . . . . . . . . . . . . . 28 91 9.2. Normative References for GSS-API Implementers . . . . . . 29 92 9.3. Informative References . . . . . . . . . . . . . . . . . 30 93 Appendix A. XML Schema . . . . . . . . . . . . . . . . . . . . . 31 94 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 33 95 Appendix C. Changes . . . . . . . . . . . . . . . . . . . . . . 33 96 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 34 98 1. Introduction 100 Security Assertion Markup Language (SAML) 2.0 101 [OASIS.saml-core-2.0-os] is a modular specification that provides 102 various means for a user to be identified to a relying party (RP) 103 through the exchange of (typically signed) assertions issued by an 104 identity provider (IdP). It includes a number of protocols, protocol 105 bindings [OASIS.saml-bindings-2.0-os], and interoperability profiles 106 [OASIS.saml-profiles-2.0-os] designed for different use cases. 107 Additional profiles and extensions are also routinely developed and 108 published. 110 Simple Authentication and Security Layer (SASL) [RFC4422] is a 111 generalized mechanism for identifying and authenticating a user and 112 for optionally negotiating a security layer for subsequent protocol 113 interactions. SASL is used by application protocols like IMAP, POP 114 and XMPP [RFC3920]. The effect is to make authentication modular, so 115 that newer authentication mechanisms can be added as needed. 117 The Generic Security Service Application Program Interface (GSS-API) 118 [RFC2743] provides a framework for applications to support multiple 119 authentication mechanisms through a unified programming interface. 120 This document defines a pure SASL mechanism for SAML, but it conforms 121 to the bridge between SASL and the GSS-API called GS2 [RFC5801]. 122 This means that this document defines both a SASL mechanism and a 123 GSS-API mechanism. The GSS-API interface is optional for SASL 124 implementers, and the GSS-API considerations can be avoided in 125 environments that use SASL directly without GSS-API. 127 The mechanisms specified in this document allow a SASL- or GSS-API- 128 enabled server to act as a SAML relying party, or service provider 129 (SP), by advertising this mechanism as an option for SASL or GSS-API 130 clients that support the use of SAML to communicate identity and 131 attribute information. Clients supporting this mechanism are termed 132 "enhanced clients" in SAML terminology because they understand the 133 federated authentication model and have specific knowledge of the 134 IdP(s) associated with the user. This knowledge, and the ability to 135 act on it, addresses a significant problem with browser-based SAML 136 profiles known as the "discovery", or "where are you from?" (WAYF) 137 problem. In a "dumb" client such as a web browser, various intrusive 138 user interface techniques are used to determine the appropriate IdP 139 to use because the request to the IdP is generated as an HTTP 140 redirect by the RP, which does not generally have prior knowledge of 141 the IdP to use. Obviating the need for the RP to interact with the 142 client to determine the right IdP (and its network location) is both 143 a user interface and security improvement. 145 The SAML mechanism described in this document is an adaptation of an 146 existing SAML profile, the Enhanced Client or Proxy (ECP) Profile 147 (V2.0) [SAMLECP20]. 149 Figure 1 describes the interworking between SAML and SASL: this 150 document requires enhancements to the RP and to the client (as the 151 two SASL communication endpoints) but no changes to the SAML IdP are 152 assumed apart from its support for the applicable SAML profile. To 153 accomplish this, a SAML protocol exchange between the RP and the IdP, 154 brokered by the client, is tunneled within SASL. There is no assumed 155 communication between the RP and the IdP, but such communication may 156 occur in conjunction with additional SAML-related profiles not in 157 scope for this document. 159 +-----------+ 160 | SAML | 161 | Relying | 162 | Party | 163 | | 164 +-----------+ 165 ^ 166 +--|--+ 167 | S| | 168 S | A| | 169 A | M| | 170 S | L| | 171 L | | | 172 | | | 173 +--|--+ 174 +------------+ v 175 | | +----------+ 176 | SAML | SAML SOAP | | 177 | Identity |<--------------->| Client | 178 | Provider | Binding | | 179 +------------+ +----------+ 181 Figure 1: Interworking Architecture 183 2. Terminology 185 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 186 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 187 document are to be interpreted as described in RFC 2119 [RFC2119]. 189 The reader is also assumed to be familiar with the terms used in the 190 SAML 2.0 specification, and an understanding of the Enhanced Client 191 or Proxy (ECP) Profile (V2.0) [SAMLECP20] is necessary, as part of 192 this mechanism explicitly reuses and references it. 194 This document can be implemented without knowledge of GSS-API since 195 the normative aspects of the GS2 protocol syntax have been duplicated 196 in this document. The document may also be implemented to provide a 197 GSS-API mechanism, and then knowledge of GSS-API is essential. To 198 faciliate these two variants, the references has been split into two 199 parts, one part that provides normative references for all readers, 200 and one part that adds additional normative references required for 201 implementers that wish to implement the GSS-API portion. 203 3. Applicability for Non-HTTP Use Cases 205 While SAML is designed to support a variety of application scenarios, 206 the profiles for authentication defined in the original standard are 207 designed around HTTP [RFC2616] applications. They are not, however, 208 limited to browsers, because it was recognized that browsers suffer 209 from a variety of functional and security deficiencies that would be 210 useful to avoid where possible. Specifically, the notion of an 211 "Enhanced Client" (or a proxy acting as one on behalf of a browser, 212 thus the term "ECP") was specified for a software component that acts 213 somewhat like a browser from an application perspective, but includes 214 limited, but sufficient, awareness of SAML to play a more conscious 215 role in the authentication exchange between the RP and the IdP. What 216 follows is an outline of the Enhanced Client or Proxy (ECP) Profile 217 (V2.0) [SAMLECP20], as applied to the web/HTTP service use case: 219 1. The Enhanced Client requests a resource of a Relying Party (RP) 220 (via an HTTP request). In doing so, it advertises its "enhanced" 221 capability using HTTP headers. 223 2. The RP, desiring SAML authentication and noting the client's 224 capabilities, responds not with an HTTP redirect or form, but 225 with a SOAP [W3C.soap11] envelope containing a SAML 226 along with some supporting headers. This request 227 identifies the RP (and may be signed), and may provide hints to 228 the client as to what IdPs the RP finds acceptable, but the 229 choice of IdP is generally left to the client. 231 3. The client is then responsible for delivering the body of the 232 SOAP message to the IdP it is instructed to use (often via 233 configuration ahead of time). The user authenticates to the IdP 234 ahead of, during, or after the delivery of this message, and 235 perhaps explicitly authorizes the response to the RP. 237 4. Whether authentication succeeds or fails, the IdP responds with 238 its own SOAP envelope, generally containing a SAML 239 message for delivery to the RP. In a successful case, the 240 message will include one or more SAML elements 241 containing authentication, and possibly attribute, statements 242 about the subject. Either the response or each assertion is 243 signed, and the assertion(s) may be encrypted to a key negotiated 244 with or known to belong to the RP. 246 5. The client then delivers the SOAP envelope containing the 247 to the RP at a location the IdP directs (which acts as 248 an additional, though limited, defense against MITM attacks). 249 This completes the SAML exchange. 251 6. The RP now has sufficient identity information to approve the 252 original HTTP request or not, and acts accordingly. Everything 253 between the original request and this response can be thought of 254 as an "interruption" of the original HTTP exchange. 256 When considering this flow in the context of an arbitrary application 257 protocol and SASL, the RP and the client both must change their code 258 to implement this SASL mechanism, but the IdP can remain unmodified. 259 The existing RP/client exchange that is tunneled through HTTP maps 260 well to the tunneling of that same exchange in SASL. In the parlance 261 of SASL [RFC4422], this mechanism is "client-first" for consistency 262 with GS2. The steps are shown below: 264 1. The server MAY advertise the SAML20EC and/or SAML20EC-PLUS 265 mechanisms. 267 2. The client initiates a SASL authentication with SAML20EC or 268 SAML20EC-PLUS. 270 3. The server sends the client a challenge consisting of a SOAP 271 envelope containing its SAML . 273 4. The SASL client unpacks the SOAP message and communicates with 274 its chosen IdP to relay the SAML to it. This 275 communication, and the authentication with the IdP, proceeds 276 separately from the SASL process. 278 5. Upon completion of the exchange with the IdP, the client responds 279 to the SASL server with a SOAP envelope containing the SAML 280 it obtained, or a SOAP fault, as warranted. 282 6. The SASL Server indicates success or failure. 284 Note: The details of the SAML processing, which are consistent with 285 the Enhanced Client or Proxy (ECP) Profile (V2.0) [SAMLECP20], are 286 such that the client MUST interact with the IdP in order to complete 287 any SASL exchange with the RP. The assertions issued by the IdP for 288 the purposes of the profile, and by extension this SASL mechanism, 289 are short lived, and therefore cannot be cached by the client for 290 later use. 292 Encompassed in step four is the client-driven selection of the IdP, 293 authentication to it, and the acquisition of a response to provide to 294 the SASL server. These processes are all external to SASL. 296 Note also that unlike an HTTP-based profile, the IdP cannot 297 participate in the selection of, or evaluation of, the location to 298 which the SASL Client Response will be delivered by the client. The 299 use of GSS-API Channel Binding is an important mitigation of the risk 300 of a "Man in the Middle" attack between the client and RP, as is the 301 use of a negotiated or derived session key in whatever protocol is 302 secured by this mechanism. 304 With all of this in mind, the typical flow appears as follows: 306 SASL Serv. Client IdP 307 |>-----(1)----->| | Advertisement 308 | | | 309 |<-----(2)-----<| | Initiation 310 | | | 311 |>-----(3)----->| | SASL Server Response 312 | | | 313 | |<- - -(4)- - >| SOAP AuthnRequest + user authn 314 | | | 315 |<-----(5)-----<| | SASL Client Response 316 | | | 317 |>-----(6)----->| | Server sends Outcome 318 | | | 320 ----- = SASL 321 - - - = SOAP over HTTPS (external to SASL) 323 Figure 2: Authentication flow 325 4. SAML Enhanced Client SASL Mechanism Specification 327 Based on the previous figures, the following operations are defined 328 by the SAML SASL mechanism: 330 4.1. Advertisement 332 To advertise that a server supports this mechanism, during 333 application session initiation, it displays the name "SAML20EC" and/ 334 or "SAML20EC-PLUS" in the list of supported SASL mechanisms. 336 In accordance with [RFC5801] the "-PLUS" variant indicates that the 337 server supports channel binding and would be selected by a client 338 with that capability. 340 4.2. Initiation 342 A client initiates "SAML20EC" or "SAML20EC-PLUS" authentication. If 343 supported by the application protocol, the client MAY include an 344 initial response, otherwise it waits until the server has issued an 345 empty challenge (because the mechanism is client-first). 347 The format of the initial client response ("initresp") is as follows: 349 hok = "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key" 351 mut = "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp:2.0:" \ 352 "WantAuthnRequestsSigned" 354 del = "urn:oasis:names:tc:SAML:2.0:conditions:delegation" 356 initresp = gs2-cb-flag "," [gs2-authzid] "," [hok] "," [mut] "," [del] 358 The gs2-cb-flag flag MUST be set as defined in [RFC5801] to indicate 359 whether the client supports channel binding. This takes the place of 360 the PAOS HTTP header extension used in [SAMLECP20] to indicate 361 channel binding support. 363 The optional "gs2-authzid" field holds the authorization identity, as 364 requested by the client. 366 The optional "hok" field is a constant that signals the client's 367 support for stronger security by means of a locally held key. This 368 takes the place of the PAOS HTTP header extension used in [SAMLECP20] 369 to indicate "holder of key" support. 371 The optional "mut" field is a constant that signals the client's 372 desire for mutual authentication. If set, the SASL server MUST 373 digitally sign its SAML message. The URN constant 374 above is a single string; the linefeed is shown for RFC formatting 375 reasons. 377 The optional "del" field is a constant that signals the client's 378 desire for the acceptor to request an assertion usable for delegation 379 of the client's identity to the acceptor. 381 4.3. Server Response 383 The SASL server responds with a SOAP envelope constructed in 384 accordance with section 2.3.2 of [SAMLECP20]. This includes adhering 385 to the SOAP header requirements of the SAML PAOS Binding 386 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 387 profile. Various SOAP headers are also consumed by the client in 388 exactly the same manner prescribed by that section. 390 4.4. User Authentication with Identity Provider 392 Upon receipt of the Server Response (Section 4.3), the steps 393 described in sections 2.3.3 through 2.3.6 of [SAMLECP20] are 394 performed between the client and the chosen IdP. The means by which 395 the client determines the IdP to use, and where it is located, are 396 out of scope of this mechanism. 398 The exact means of authentication to the IdP are also out of scope, 399 but clients supporting this mechanism MUST support HTTP Basic 400 Authentication as defined in [RFC2617] and TLS client authentication 401 as defined in [RFC5246]. 403 4.5. Client Response 405 Assuming a response is obtained from the IdP, the client responds to 406 the SASL server with a SOAP envelope constructed in accordance with 407 section 2.3.7 of [SAMLECP20]. This includes adhering to the SOAP 408 header requirements of the SAML PAOS Binding 409 [OASIS.saml-bindings-2.0-os], for compatibility with the existing 410 profile. If the client is unable to obtain a response from the IdP, 411 or must otherwise signal failure, it responds to the SASL server with 412 a SOAP envelope containing a SOAP fault. 414 4.6. Outcome 416 The SAML protocol exchange having completed, the SASL server will 417 transmit the outcome to the client depending on local validation of 418 the client responses. This outcome is transmitted in accordance with 419 the application protocol in use. 421 4.7. Additional Notes 423 Because this mechanism is an adaptation of an HTTP-based profile, 424 there are a few requirements outlined in [SAMLECP20] that make 425 reference to a response URL that is normally used to regulate where 426 the client returns information to the RP. There are also security- 427 related checks built into the profile that involve this location. 429 For compatibility with existing IdP and profile behavior, and to 430 provide for mutual authentication, the SASL server MUST populate the 431 responseConsumerURL and AssertionConsumerServiceURL attributes with 432 its service name. As discussed in Section 5.6.2, most SASL profiles 433 rely on a service name format of "service@host", but regardless of 434 the form, the service name is used directly rather than transformed 435 into an absolute URI if it is not already one, and MUST be percent- 436 encoded per [RFC3986]. 438 The IdP MUST securely associate the service name with the SAML 439 entityID claimed by the SASL server, such as through the use of SAML 440 metadata [OASIS.saml-metadata-2.0-os]. If metadata is used, a SASL 441 service's role MUST contain a corresponding 442 whose Location attribute contains the 443 appropriate service name, as described above. The Binding attribute 444 MUST be one of "urn:ietf:params:xml:ns:samlec" (RECOMMENDED) or 445 "urn:oasis:names:tc:SAML:2.0:bindings:PAOS" (for compatibility with 446 older implementations of the ECP profile in existing identity 447 provider software). 449 Finally, note that the use of HTTP status signaling between the RP 450 and client mandated by [SAMLECP20] may not be applicable. 452 5. SAML EC GSS-API Mechanism Specification 454 This section and its sub-sections and all normative references of it 455 not referenced elsewhere in this document are INFORMATIONAL for SASL 456 implementors, but they are NORMATIVE for GSS-API implementors. 458 The SAML Enhanced Client SASL mechanism is also a GSS-API mechanism. 459 The messages are the same, but a) the GS2 [RFC5801] header on the 460 client's first message is excluded when SAML EC is used as a GSS-API 461 mechanism, and b) the [RFC2743] section 3.1 initial context token 462 header is prefixed to the client's first authentication message 463 (context token). 465 The GSS-API mechanism OID for SAML EC is OID-TBD (IANA to assign: see 466 IANA considerations). The DER encoding of the OID is TBD. 468 The mutual_state request flag (GSS_C_MUTUAL_FLAG) MAY be set to TRUE, 469 resulting in the "mut" option set in the initial client response. 470 The security context mutual_state flag is set to TRUE only if the 471 server digitally signs its SAML message and the 472 signature and signing credential are appropriately verified by the 473 identity provider. The identity provider signals this to the client 474 in an SOAP header block. 476 The lifetime of a security context established with this mechanism 477 SHOULD be limited by the value of a SessionNotOnOrAfter attribute, if 478 any, in the element(s) of the SAML assertion(s) 479 received by the RP. By convention, in the rare case that multiple 480 valid/confirmed assertions containing elements are 481 received, the most restrictive SessionNotOnOrAfter is generally 482 applied. 484 5.1. GSS-API Credential Delegation 486 This mechanism can support credential delegation through the issuance 487 of SAML assertions that an identity provider will accept as proof of 488 authentication by a service on behalf of a subject. An initiator may 489 request delegation of its credentials by setting the "del" option 490 field in the initial client response to 491 "urn:oasis:names:tc:SAML:2.0:conditions:delegation". 493 An acceptor, upon receipt of this constant, requests a delegated 494 assertion by including in its message a 495 element containing an identifying the IdP as a 496 desired audience for the assertion(s) to be issued. In the event 497 that the specific identity provider to be used is unknown, the 498 constant "urn:oasis:names:tc:SAML:2.0:conditions:delegation" may be 499 used as a stand-in, per Section 2.3.2 of [SAMLECP20]. 501 Upon receipt of an assertion satisfying this property, and containing 502 a element that the acceptor can satisfy, the 503 security context may have its deleg_state flag (GSS_C_DELEG_FLAG) set 504 to TRUE. 506 The identity provider, if it issues a delegated assertion to the 507 acceptor, MUST include in the SOAP response to the initiator a 508 SOAP header block, indicating that delegation was 509 enabled. It has no content, other than mandatory SOAP attributes (an 510 example follows): 512 517 Upon receipt of such a header block, the initiator MUST fail the 518 establishment of the security context if it did not request 519 delegation in its initial client response to the acceptor. It SHOULD 520 signal this failure to the acceptor with a SOAP fault message in its 521 final client response. 523 As noted previously, the exact means of client authentication to the 524 IdP is formally out of scope of this mechanism. This extends to the 525 use of a delegation assertion as a means of authentication by an 526 acceptor acting as an initiator. In practice, some profile of 527 [WSS-SAML] is used to attach the assertion and a confirmation proof 528 to the SOAP message from the client to the IdP. 530 5.2. GSS-API Channel Binding 532 GSS-API channel binding [RFC5554] is a protected facility for 533 exchanging a cryptographic name for an enclosing channel between the 534 initiator and acceptor. The initiator sends channel binding data and 535 the acceptor confirms that channel binding data has been checked. 537 The acceptor SHOULD accept any channel binding provided by the 538 initiator if null channel bindings are passed into 539 gss_accept_sec_context. Protocols such as HTTP Negotiate [RFC4559] 540 depend on this behavior of some Kerberos implementations. 542 The exchange and verification of channel binding information is 543 described by [SAMLECP20]. 545 5.3. Session Key Derivation 547 Some GSS-API features (discussed in the following sections) require a 548 session key be established as a result of security context 549 establishment. In the common case of a "bearer" assertion in SAML, a 550 mechanism is defined to communicate a key to both parties via the 551 identity provider. In other cases such as assertions based on 552 "holder of key" confirmation bound to a client-controlled key, there 553 may be additional methods defined in the future, and extension points 554 are provided for this purpose. 556 Information defining or describing the session key, or a process for 557 deriving one, is communicated between the initiator and acceptor 558 using a element, defined by the XML schema in 559 Appendix A. This element is a SOAP header block. The content of the 560 element further depends on the specific use in the mechanism. The 561 Algorithm XML attribute identifies a mechanism for key derivation. 562 It is omitted to identify the use of an Identity Provider-generated 563 key (see following section) or will contain a URI value identifying a 564 derivation mechanism defined outside this specification. Each header 565 block's mustUnderstand and actor attributes MUST be set to "1" and 566 "http://schemas.xmlsoap.org/soap/actor/next" respectively. 568 In the acceptor's first response message containing its SAML request, 569 one or more SOAP header blocks MUST be included. 570 The element MUST contain one or more elements containing 571 the number of a supported encryption type defined in accordance with 572 [RFC3961]. Encryption types should be provided in order of 573 preference by the acceptor. 575 In the final client response message, a single 576 SOAP header block MUST be included. A single element MUST 577 be included to identify the chosen encryption type used by the 578 initiator. 580 All parties MUST support the "aes128-cts-hmac-sha1-96" encryption 581 type, number 17, defined by [RFC3962]. 583 Further details depend on the mechanism used, one of which is 584 described in the following section. 586 5.3.1. Generated by Identity Provider 588 The identity provider, if issuing a bearer assertion for use with 589 this mechanism, SHOULD provide a generated key for use by the 590 initiator and acceptor. This key is used as pseudorandom input to 591 the "random-to-key" function for a specific encryption type defined 592 in accordance with [RFC3961]. The key is base64-encoded and placed 593 inside a element. The identity provider does 594 not participate in the selection of the encryption type and simply 595 generates enough pseudorandom bits to supply key material to the 596 other parties. 598 The resulting element is placed within the 599 element of the assertion issued. The identity provider 600 MUST encrypt the assertion (implying that it MUST have the means to 601 do so, typically knowledge of a key associated with the RP). If 602 multiple assertions are issued (allowed, but not typical), the 603 element need only be included in one of the assertions issued for use 604 by the relying party. 606 A copy of the element is also added as a SOAP header block in the 607 response from the identity provider to the client (and then removed 608 when constructing the response to the acceptor). 610 If this mechanism is used by the initiator, then the 611 SOAP header block attached to the final client 612 response message will identify this via the omission of the Algorithm 613 attribute and will identify the chosen encryption type using the 614 element: 616 620 17 621 623 Both the initiator and acceptor MUST execute the chosen encryption 624 type's random-to-key function over the pseudorandom value provided by 625 the element. The result of that function is 626 used as the protocol and session key. Support for subkeys from the 627 initiator or acceptor is not specified. 629 5.3.2. Alternate Key Derivation Mechanisms 631 In the event that a client is proving possession of a secret or 632 private key, a formal key agreement algorithm might be supported. 633 This specification does not define such a mechanism, but the 634 element is extensible to allow for future work in 635 this space by means of the Algorithm attribute and an optional 636 child element to carry extensible content related to key 637 establishment. 639 However a key is derived, the element will identify 640 the chosen encrytion type, and both the initiator and acceptor MUST 641 execute the encryption type's random-to-key function over the result 642 of the key agreement or derivation process. The result of that 643 function is used as the protocol key. 645 5.4. Per-Message Tokens 647 The per-message tokens SHALL be the same as those for the Kerberos V5 648 GSS-API mechanism [RFC4121] (see Section 4.2 and sub-sections). 650 The replay_det_state (GSS_C_REPLAY_FLAG), sequence_state 651 (GSS_C_SEQUENCE_FLAG), conf_avail (GSS_C_CONF_FLAG) and integ_avail 652 (GSS_C_INTEG_FLAG) security context flags are always set to TRUE. 654 The "protocol key" SHALL be a key established in a manner described 655 in the previous section. "Specific keys" are then derived as usual 656 as described in Section 2 of [RFC4121], [RFC3961], and [RFC3962]. 658 The terms "protocol key" and "specific key" are Kerberos V5 terms 659 [RFC3961]. 661 SAML20EC is PROT_READY as soon as the SAML response message has been 662 seen. 664 5.5. Pseudo-Random Function (PRF) 666 The GSS-API has been extended with a Pseudo-Random Function (PRF) 667 interface in [RFC4401]. The purpose is to enable applications to 668 derive a cryptographic key from an established GSS-API security 669 context. This section defines a GSS_Pseudo_random that is applicable 670 for the SAML20EC GSS-API mechanism. 672 The GSS_Pseudo_random() [RFC4401] SHALL be the same as for the 673 Kerberos V5 GSS-API mechanism [RFC4402]. There is no acceptor- 674 asserted sub-session key, thus GSS_C_PRF_KEY_FULL and 675 GSS_C_PRF_KEY_PARTIAL are equivalent. The protocol key to be used 676 for the GSS_Pseudo_random() SHALL be the same as the key defined in 677 the previous section. 679 5.6. GSS-API Principal Name Types for SAML EC 681 Services that act as SAML relying parties are typically identified by 682 means of a URI called an "entityID". Clients that are named in the 683 element of a SAML assertion are typically identified by 684 means of a element, which is an extensible XML structure 685 containing, at minimum, an element value that names the subject and a 686 Format attribute. 688 In practice, a GSS-API client and server are unlikely to know in 689 advance the name of the initiator as it will be expressed by the SAML 690 identity provider upon completion of authentication. It is also 691 generally incorrect to assume that a particular acceptor name will 692 directly map into a particular RP entityID, because there is often a 693 layer of naming indirection between particular services on hosts and 694 the identity of a relying party in SAML terms. 696 To avoid complexity, and avoid unnecessary use of XML within the 697 naming layer, the SAML EC mechanism relies on the common/expected 698 name types used for acceptors and initiators, 699 GSS_C_NT_HOSTBASED_SERVICE and GSS_C_NT_USER_NAME. The mechanism 700 provides for validation of the host-based service name in conjunction 701 with the SAML exchange. It does not attempt to solve the problem of 702 mapping between an initiator "username", the user's identity while 703 authenticating to the identity provider, and the information supplied 704 by the identity provider to the acceptor. These relationships must 705 be managed through local policy at the initiator and acceptor. 707 SAML-based information associated with the initiator SHOULD be 708 expressed to the acceptor using GSS-API naming extensions [RFC6680], 709 in accordance with [RFC7056]. 711 5.6.1. User Naming Considerations 713 The GSS_C_NT_USER_NAME form represents the name of an individual 714 user. Clients often rely on this value to determine the appropriate 715 credentials to use in authenticating to the identity provider, and 716 supply it to the server for use by the acceptor. 718 Upon successful completion of this mechanism, the server MUST 719 construct the authenticated initiator name based on the 720 element in the assertion it successfully validated. The name is 721 constructed as a UTF-8 string in the following form: 723 name = element-value "!" Format "!" NameQualifier 724 "!" SPNameQualifier "!" SPProvidedID 726 The "element-value" token refers to the content of the 727 element. The other tokens refer to the identically named XML 728 attributes defined for use with the element. If an attribute is not 729 present, which is common, it is omitted (i.e., replaced with the 730 empty string). The Format value is never omitted; if not present, 731 the SAML-equivalent value of "urn:oasis:names:tc:SAML:1.1:nameid- 732 format:unspecified" is used. 734 Not all SAML assertions contain a element. In the 735 event that no such element is present, including the exceptional 736 cases of a element or a element that 737 cannot be decrypted, the GSS_C_NT_ANONYMOUS name type MUST be used 738 for the initiator name. 740 As noted in the previous section, it is expected that most 741 applications able to rely on SAML authentication would make use of 742 naming extensions to obtain additional information about the user 743 based on the assertion. This is particularly true in the anonymous 744 case, or in cases in which the SAML name is pseudonymous or transient 745 in nature. The ability to express the SAML name in 746 GSS_C_NT_USER_NAME form is intended for compatibility with 747 applications that cannot make use of additional information. 749 5.6.2. Service Naming Considerations 751 The GSS_C_NT_HOSTBASED_SERVICE name form represents a service running 752 on a host; it is textually represented as "service@host". This name 753 form is required by most SASL profiles and is used by many existing 754 applications that use the Kerberos GSS-API mechanism. As described 755 in in the SASL mechanism's Section 4.7, such a name is used directly 756 by this mechanism as the effective AssertionConsumerService 757 "location" associated with the service and applied in IdP 758 verification of the request against the claimed SAML entityID. 760 6. Example 762 Suppose the user has an identity at the SAML IdP saml.example.org and 763 a Jabber Identifier (jid) "somenode@example.com", and wishes to 764 authenticate his XMPP connection to xmpp.example.com (and example.com 765 and example.org have established a SAML-capable trust relationship). 766 The authentication on the wire would then look something like the 767 following: 769 Step 1: Client initiates stream to server: 771 775 Step 2: Server responds with a stream tag sent to client: 777 781 Step 3: Server informs client of available authentication mechanisms: 783 784 785 DIGEST-MD5 786 PLAIN 787 SAML20EC 788 789 791 Step 4: Client selects an authentication mechanism and sends the 792 initial client response (it is base64 encoded as specified by the 793 XMPP SASL protocol profile): 795 796 biwsLCw= 797 799 The initial response is "n,,,," which signals that channel binding is 800 not used, there is no authorization identity, and the client does not 801 support key-based confirmation, or want mutual authentication or 802 delegation. 804 Step 5: Server sends a challenge to client in the form of a SOAP 805 envelope containing its SAML : 807 808 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 809 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 810 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 811 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 812 ICAgIDxwYW9zOlJlcXVlc3QgeG1sbnM6cGFvcz0idXJuOmxpYmVydHk6cGFvczoy 813 MDAzLTA4IgogICAgICBtZXNzYWdlSUQ9ImMzYTRmOGI5YzJkIiBTOm11c3RVbmRl 814 cnN0YW5kPSIxIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2Fw 815 Lm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIHJlc3BvbnNlQ29uc3VtZXJVUkw9 816 InhtcHBAeG1wcC5leGFtcGxlLmNvbSIKICAgICAgc2VydmljZT0idXJuOm9hc2lz 817 Om5hbWVzOnRjOlNBTUw6Mi4wOnByb2ZpbGVzOlNTTzplY3AiLz4KICAgIDxlY3A6 818 UmVxdWVzdAogICAgICB4bWxuczplY3A9InVybjpvYXNpczpuYW1lczp0YzpTQU1M 819 OjIuMDpwcm9maWxlczpTU086ZWNwIgogICAgICBTOmFjdG9yPSJodHRwOi8vc2No 820 ZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25leHQiCiAgICAgIFM6bXVzdFVu 821 ZGVyc3RhbmQ9IjEiIFByb3ZpZGVyTmFtZT0iSmFiYmVyIGF0IGV4YW1wbGUuY29t 822 Ij4KICAgICAgPHNhbWw6SXNzdWVyPmh0dHBzOi8veG1wcC5leGFtcGxlLmNvbTwv 823 c2FtbDpJc3N1ZXI+CiAgICA8L2VjcDpSZXF1ZXN0PgogICAgPHNhbWxlYzpTZXNz 824 aW9uS2V5IHhtbG5zOnNhbWxlYz0idXJuOmlldGY6cGFyYW1zOnhtbDpuczpzYW1s 825 ZWMiCiAgICAgIHhtbG5zOlM9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3Nv 826 YXAvZW52ZWxvcGUvIgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIgogICAgICBT 827 OmFjdG9yPSJodHRwOi8vc2NoZW1hcy54bWxzb2FwLm9yZy9zb2FwL2FjdG9yL25l 828 eHQiPgogICAgICA8c2FtbGVjOkVuY1R5cGU+MTc8L3NhbWxlYzpFbmNUeXBlPgog 829 ICAgICA8c2FtbGVjOkVuY1R5cGU+MTg8L3NhbWxlYzpFbmNUeXBlPgogICAgPHNh 830 bWxlYzpTZXNzaW9uS2V5PgogIDwvUzpIZWFkZXI+CiAgPFM6Qm9keT4KICAgIDxz 831 YW1scDpBdXRoblJlcXVlc3QKICAgICAgSUQ9ImMzYTRmOGI5YzJkIiBWZXJzaW9u 832 PSIyLjAiIElzc3VlSW5zdGFudD0iMjAwNy0xMi0xMFQxMTozOTozNFoiCiAgICAg 833 IEFzc2VydGlvbkNvbnN1bWVyU2VydmljZVVSTD0ieG1wcEB4bXBwLmV4YW1wbGUu 834 Y29tIj4KICAgICAgPHNhbWw6SXNzdWVyIHhtbG5zOnNhbWw9InVybjpvYXNpczpu 835 YW1lczp0YzpTQU1MOjIuMDphc3NlcnRpb24iPgogICAgICAgaHR0cHM6Ly94bXBw 836 LmV4YW1wbGUuY29tCiAgICAgIDwvc2FtbDpJc3N1ZXI+CiAgICAgIDxzYW1scDpO 837 YW1lSURQb2xpY3kgQWxsb3dDcmVhdGU9InRydWUiCiAgICAgICAgRm9ybWF0PSJ1 838 cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6bmFtZWlkLWZvcm1hdDpwZXJzaXN0 839 ZW50Ii8+CiAgICAgIDxzYW1scDpSZXF1ZXN0ZWRBdXRobkNvbnRleHQgQ29tcGFy 840 aXNvbj0iZXhhY3QiPgogICAgICAgPHNhbWw6QXV0aG5Db250ZXh0Q2xhc3NSZWY+ 841 CiAgICAgICB1cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YWM6Y2xhc3NlczpQ 842 YXNzd29yZFByb3RlY3RlZFRyYW5zcG9ydAogICAgICAgPC9zYW1sOkF1dGhuQ29u 843 dGV4dENsYXNzUmVmPgogICAgICA8L3NhbWxwOlJlcXVlc3RlZEF1dGhuQ29udGV4 844 dD4gCiAgICA8L3NhbWxwOkF1dGhuUmVxdWVzdD4KICA8L1M6Qm9keT4KPC9TOkVu 845 dmVsb3BlPgo= 846 848 The Base64 [RFC4648] decoded envelope: 850 854 855 860 864 https://xmpp.example.com 865 866 870 17 871 18 872 873 874 875 878 879 https://xmpp.example.com 880 881 883 884 885 urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport 886 887 888 889 890 892 Step 5 (alt): Server returns error to client: 894 895 896 897 899 Step 6: Client relays the request to IdP in a SOAP message 900 transmitted over HTTP (over TLS). HTTP portion not shown, use of 901 Basic Authentication is assumed. The body of the SOAP envelope is 902 exactly the same as received in the previous step. 904 908 909 910 911 912 913 915 Step 7: IdP responds to client with a SOAP response containing a SAML 916 containing a short-lived SSO assertion (shown as an 917 encrypted variant in the example). A generated key is included in 918 the assertion and in a header for the client. 920 924 925 928 929 3w1wSBKUosRLsU69xGK7dg== 930 931 932 933 936 https://saml.example.org 937 938 940 941 942 943 944 945 946 948 Step 8: Client sends SOAP envelope containing the SAML as 949 a response to the SASL server's challenge: 951 952 PFM6RW52ZWxvcGUKICAgIHhtbG5zOnNhbWw9InVybjpvYXNpczpuYW1lczp0YzpT 953 QU1MOjIuMDphc3NlcnRpb24iCiAgICB4bWxuczpzYW1scD0idXJuOm9hc2lzOm5h 954 bWVzOnRjOlNBTUw6Mi4wOnByb3RvY29sIgogICAgeG1sbnM6Uz0iaHR0cDovL3Nj 955 aGVtYXMueG1sc29hcC5vcmcvc29hcC9lbnZlbG9wZS8iPgogIDxTOkhlYWRlcj4K 956 ICAgIDxwYW9zOlJlc3BvbnNlIHhtbG5zOnBhb3M9InVybjpsaWJlcnR5OnBhb3M6 957 MjAwMy0wOCIKICAgICAgUzphY3Rvcj0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5v 958 cmcvc29hcC9hY3Rvci9uZXh0IgogICAgICBTOm11c3RVbmRlcnN0YW5kPSIxIiBy 959 ZWZUb01lc3NhZ2VJRD0iNmMzYTRmOGI5YzJkIi8+CiAgICA8c2FtbGVjOlNlc3Np 960 b25LZXkgeG1sbnM6c2FtbGVjPSJ1cm46aWV0ZjpwYXJhbXM6eG1sOm5zOnNhbWxl 961 YyIKICAgICAgeG1sbnM6Uz0iaHR0cDovL3NjaGVtYXMueG1sc29hcC5vcmcvc29h 962 cC9lbnZlbG9wZS8iCiAgICAgIFM6bXVzdFVuZGVyc3RhbmQ9IjEiCiAgICAgIFM6 963 YWN0b3I9Imh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3NvYXAvYWN0b3IvbmV4 964 dCI+CiAgICAgIDxzYW1sZWM6RW5jVHlwZT5hZXMxMjgtY3RzLWhtYWMtc2hhMS05 965 Njwvc2FtbGVjOkVuY1R5cGU+CiAgICA8c2FtbGVjOlNlc3Npb25LZXk+CiAgPC9T 966 OkhlYWRlcj4KICA8UzpCb2R5PgogICAgPHNhbWxwOlJlc3BvbnNlIElEPSJkNDNo 967 OTRyMzg5MzA5ciIgVmVyc2lvbj0iMi4wIgogICAgICAgIElzc3VlSW5zdGFudD0i 968 MjAwNy0xMi0xMFQxMTo0MjozNFoiIEluUmVzcG9uc2VUbz0iYzNhNGY4YjljMmQi 969 CiAgICAgICAgRGVzdGluYXRpb249InhtcHBAeG1wcC5leGFtcGxlLmNvbSI+CiAg 970 ICAgIDxzYW1sOklzc3Vlcj5odHRwczovL3NhbWwuZXhhbXBsZS5vcmc8L3NhbWw6 971 SXNzdWVyPgogICAgICA8c2FtbHA6U3RhdHVzPgogICAgICAgIDxzYW1scDpTdGF0 972 dXNDb2RlCiAgICAgICAgICAgIFZhbHVlPSJ1cm46b2FzaXM6bmFtZXM6dGM6U0FN 973 TDoyLjA6c3RhdHVzOlN1Y2Nlc3MiLz4KICAgICAgPC9zYW1scDpTdGF0dXM+CiAg 974 ICAgIDxzYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgICAgICA8IS0tIGNvbnRl 975 bnRzIGVsaWRlZCwgY29weSBvZiBzYW1sZWM6R2VuZXJhdGVkS2V5IGluIEFkdmlj 976 ZSAtLT4KICAgICAgPC9zYW1sOkVuY3J5cHRlZEFzc2VydGlvbj4KICAgIDwvc2Ft 977 bHA6UmVzcG9uc2U+CiAgPC9TOkJvZHk+CjwvUzpFbnZlbG9wZT4K 978 980 The Base64 [RFC4648] decoded envelope: 982 986 987 990 994 17 995 996 997 998 1001 https://saml.example.org 1002 1003 1005 1006 1007 1008 1009 1010 1011 1013 Step 9: Server informs client of successful authentication: 1015 1017 Step 9 (alt): Server informs client of failed authentication: 1019 1020 1021 1022 1024 Step 10: Client initiates a new stream to server: 1026 1030 Step 11: Server responds by sending a stream header to client along 1031 with any additional features (or an empty features element): 1033 1036 1037 1038 1039 1041 Step 12: Client binds a resource: 1043 1044 1045 someresource 1046 1047 1049 Step 13: Server informs client of successful resource binding: 1051 1052 1053 somenode@example.com/someresource 1054 1055 1057 Please note: line breaks were added to the base64 for clarity. 1059 7. Security Considerations 1061 This section will address only security considerations associated 1062 with the use of SAML with SASL applications. For considerations 1063 relating to SAML in general, the reader is referred to the SAML 1064 specification and to other literature. Similarly, for general SASL 1065 Security Considerations, the reader is referred to that 1066 specification. 1068 Version 2.0 of the Enhanced Client or Proxy Profile [SAMLECP20] adds 1069 optional support for channel binding and use of "Holder of Key" 1070 subject confirmation. The former is strongly recommended for use 1071 with this mechanism to detect "Man in the Middle" attacks between the 1072 client and the RP without relying on flawed commercial TLS 1073 infrastructure. The latter may be impractical in many cases, but is 1074 a valuable way of strengthening client authentication, protecting 1075 against phishing, and improving the overall mechanism. 1077 7.1. Risks Left Unaddressed 1079 The adaptation of a web-based profile that is largely designed around 1080 security-oblivious clients and a bearer model for security token 1081 validation results in a number of basic security exposures that 1082 should be weighed against the compatibility and client simplification 1083 benefits of this mechanism. 1085 When channel binding is not used, protection against "Man in the 1086 Middle" attacks is left to lower layer protocols such as TLS, and the 1087 development of user interfaces able to implement that has not been 1088 effectively demonstrated. Failure to detect a MITM can result in 1089 phishing of the user's credentials if the attacker is between the 1090 client and IdP, or the theft and misuse of a short-lived credential 1091 (the SAML assertion) if the attacker is able to impersonate a RP. 1092 SAML allows for source address checking as a minor mitigation to the 1093 latter threat, but this is often impractical. IdPs can mitigate to 1094 some extent the exposure of personal information to RP attackers by 1095 encrypting assertions with authenticated keys. 1097 7.2. User Privacy 1099 The IdP is aware of each RP that a user logs into. There is nothing 1100 in the protocol to hide this information from the IdP. It is not a 1101 requirement to track the activity, but there is nothing technically 1102 that prohibits the collection of this information. Servers should be 1103 aware that SAML IdPs will track - to some extent - user access to 1104 their services. This exposure extends to the use of session keys 1105 generated by the IdP to secure messages between the parties, but note 1106 that when bearer assertions are involved, the IdP can freely 1107 impersonate the user to any relying party in any case. 1109 It is also out of scope of the mechanism to determine under what 1110 conditions an IdP will release particular information to a relying 1111 party, and it is generally unclear in what fashion user consent could 1112 be established in real time for the release of particular 1113 information. The SOAP exchange with the IdP does not preclude such 1114 interaction, but neither does it define that interoperably. 1116 7.3. Collusion between RPs 1118 Depending on the information supplied by the IdP, it may be possible 1119 for RPs to correlate data that they have collected. By using the 1120 same identifier to log into every RP, collusion between RPs is 1121 possible. SAML supports the notion of pairwise, or targeted/ 1122 directed, identity. This allows the IdP to manage opaque, pairwise 1123 identifiers for each user that are specific to each RP. However, 1124 correlation is often possible based on other attributes supplied, and 1125 is generally a topic that is beyond the scope of this mechanism. It 1126 is sufficient to say that this mechanism does not introduce new 1127 correlation opportunities over and above the use of SAML in web-based 1128 use cases. 1130 8. IANA Considerations 1132 8.1. GSS-API and SASL Mechanism Registration 1134 The IANA is requested to assign a new entry for this GSS mechanism in 1135 the sub-registry for SMI Security for Mechanism Codes, whose prefix 1136 is iso.org.dod.internet.security.mechanisms (1.3.6.1.5.5) and to 1137 reference this specification in the registry. 1139 The IANA is requested to register the following SASL profile: 1141 SASL mechanism profiles: SAML20EC and SAML20EC-PLUS 1143 Security Considerations: See this document 1145 Published Specification: See this document 1147 For further information: Contact the authors of this document. 1149 Owner/Change controller: the IETF 1151 Note: None 1153 8.2. XML Namespace Name for SAML-EC 1155 A URN sub-namespace for XML constructs introduced by this mechanism 1156 is defined as follows: 1158 URI: urn:ietf:params:xml:ns:samlec 1160 Specification: See Appendix A of this document. 1162 Description: This is the XML namespace name for XML constructs 1163 introduced by the SAML Enhanced Client SASL and GSS-API Mechanisms. 1165 Registrant Contact: the IESG 1167 9. References 1169 9.1. Normative References 1171 [OASIS.saml-bindings-2.0-os] 1172 Cantor, S., Hirsch, F., Kemp, J., Philpott, R., and E. 1173 Maler, "Bindings for the OASIS Security Assertion Markup 1174 Language (SAML) V2.0", OASIS Standard saml-bindings- 1175 2.0-os, March 2005. 1177 [OASIS.saml-core-2.0-os] 1178 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1179 "Assertions and Protocol for the OASIS Security Assertion 1180 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1181 2.0-os, March 2005. 1183 [OASIS.saml-profiles-2.0-os] 1184 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 1185 P., Philpott, R., and E. Maler, "Profiles for the OASIS 1186 Security Assertion Markup Language (SAML) V2.0", OASIS 1187 Standard OASIS.saml-profiles-2.0-os, March 2005. 1189 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1190 Requirement Levels", BCP 14, RFC 2119, 1191 DOI 10.17487/RFC2119, March 1997, 1192 . 1194 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 1195 Leach, P., Luotonen, A., and L. Stewart, "HTTP 1196 Authentication: Basic and Digest Access Authentication", 1197 RFC 2617, DOI 10.17487/RFC2617, June 1999, 1198 . 1200 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1201 Resource Identifier (URI): Generic Syntax", STD 66, 1202 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1203 . 1205 [RFC4422] Melnikov, A., Ed. and K. Zeilenga, Ed., "Simple 1206 Authentication and Security Layer (SASL)", RFC 4422, 1207 DOI 10.17487/RFC4422, June 2006, 1208 . 1210 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1211 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 1212 . 1214 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1215 (TLS) Protocol Version 1.2", RFC 5246, 1216 DOI 10.17487/RFC5246, August 2008, 1217 . 1219 [SAMLECP20] 1220 Cantor, S., "SAML V2.0 Enhanced Client or Proxy Profile 1221 Version 2.0", OASIS Committee Specification OASIS.sstc- 1222 saml-ecp-v2.0-cs01, August 2013. 1224 [W3C.soap11] 1225 Box, D., Ehnebuske, D., Kakivaya, G., Layman, A., 1226 Mendelsohn, N., Nielsen, H., Thatte, S., and D. Winer, 1227 "Simple Object Access Protocol (SOAP) 1.1", W3C 1228 Note soap11, May 2000, . 1230 9.2. Normative References for GSS-API Implementers 1232 [RFC2743] Linn, J., "Generic Security Service Application Program 1233 Interface Version 2, Update 1", RFC 2743, 1234 DOI 10.17487/RFC2743, January 2000, 1235 . 1237 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 1238 Kerberos 5", RFC 3961, DOI 10.17487/RFC3961, February 1239 2005, . 1241 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 1242 Encryption for Kerberos 5", RFC 3962, 1243 DOI 10.17487/RFC3962, February 2005, 1244 . 1246 [RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos 1247 Version 5 Generic Security Service Application Program 1248 Interface (GSS-API) Mechanism: Version 2", RFC 4121, 1249 DOI 10.17487/RFC4121, July 2005, 1250 . 1252 [RFC4401] Williams, N., "A Pseudo-Random Function (PRF) API 1253 Extension for the Generic Security Service Application 1254 Program Interface (GSS-API)", RFC 4401, 1255 DOI 10.17487/RFC4401, February 2006, 1256 . 1258 [RFC4402] Williams, N., "A Pseudo-Random Function (PRF) for the 1259 Kerberos V Generic Security Service Application Program 1260 Interface (GSS-API) Mechanism", RFC 4402, 1261 DOI 10.17487/RFC4402, February 2006, 1262 . 1264 [RFC5554] Williams, N., "Clarifications and Extensions to the 1265 Generic Security Service Application Program Interface 1266 (GSS-API) for the Use of Channel Bindings", RFC 5554, 1267 DOI 10.17487/RFC5554, May 2009, 1268 . 1270 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 1271 Service Application Program Interface (GSS-API) Mechanisms 1272 in Simple Authentication and Security Layer (SASL): The 1273 GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801, 1274 July 2010, . 1276 [RFC6680] Williams, N., Johansson, L., Hartman, S., and S. 1277 Josefsson, "Generic Security Service Application 1278 Programming Interface (GSS-API) Naming Extensions", 1279 RFC 6680, DOI 10.17487/RFC6680, August 2012, 1280 . 1282 [RFC7056] Hartman, S. and J. Howlett, "Name Attributes for the GSS- 1283 API Extensible Authentication Protocol (EAP) Mechanism", 1284 RFC 7056, DOI 10.17487/RFC7056, December 2013, 1285 . 1287 9.3. Informative References 1289 [OASIS.saml-metadata-2.0-os] 1290 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 1291 "Metadata for the Security Assertion Markup Language 1292 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, March 1293 2005. 1295 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1296 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1297 Transfer Protocol -- HTTP/1.1", RFC 2616, 1298 DOI 10.17487/RFC2616, June 1999, 1299 . 1301 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 1302 Protocol (XMPP): Core", RFC 3920, DOI 10.17487/RFC3920, 1303 October 2004, . 1305 [RFC4559] Jaganathan, K., Zhu, L., and J. Brezak, "SPNEGO-based 1306 Kerberos and NTLM HTTP Authentication in Microsoft 1307 Windows", RFC 4559, DOI 10.17487/RFC4559, June 2006, 1308 . 1310 [W3C.REC-xmlschema-1] 1311 Thompson, H., Beech, D., Maloney, M., and N. Mendelsohn, 1312 "XML Schema Part 1: Structures", W3C REC-xmlschema-1, May 1313 2001, . 1315 [WSS-SAML] 1316 Monzillo, R., "Web Services Security SAML Token Profile 1317 Version 1.1.1", OASIS Standard OASIS.wss-SAMLTokenProfile, 1318 May 2012. 1320 Appendix A. XML Schema 1322 The following schema formally defines the 1323 "urn:ietf:params:xml:ns:samlec" namespace used in this document, in 1324 conformance with [W3C.REC-xmlschema-1] While XML validation is 1325 optional, the schema that follows is the normative definition of the 1326 constructs it defines. Where the schema differs from any prose in 1327 this specification, the schema takes precedence. 1329 1340 1341 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1354 1356 1357 1358 1359 1360 1361 1362 1363 1364 1366 1367 1368 1369 1370 1371 1373 1375 Appendix B. Acknowledgments 1377 The authors would like to thank Klaas Wierenga, Sam Hartman, Nico 1378 Williams, Jim Basney, and Venkat Yekkirala for their contributions. 1380 Appendix C. Changes 1382 This section to be removed prior to publication. 1384 o 15,16, avoid expiration 1386 o 14, address some minor comments 1388 o 13, clarify SAML metadata usage, adding a recommended Binding 1389 value alongside the backward-compatibility usage of PAOS 1391 o 12, clarifying comments based on WG feedback, with a normative 1392 change to use enctype numbers instead of names 1394 o 11, update EAP Naming reference to RFC 1396 o 10, update SAML ECP reference to final CS 1398 o 09, align delegation signaling to updated ECP draft 1400 o 08, more corrections, added a delegation signaling header 1402 o 07, corrections, revised section on delegation 1404 o 06, simplified session key schema, moved responsibility for 1405 random-to-key to the endpoints, and defined advertisement of 1406 session key algorithm and enctypes by acceptor 1408 o 05, revised session key material, added requirement for random-to- 1409 key, revised XML schema to capture enctype name, updated GSS 1410 naming reference 1412 o 04, stripped down the session key material to simplify it, and 1413 define an IdP-brokered keying approach, moved session key XML 1414 constructs from OASIS draft into this one 1416 o 03, added TLS key export as a session key option, revised GSS 1417 naming material based on list discussion 1419 o 02, major revision of GSS-API material and updated references 1421 o 01, SSH language added, noted non-assumption of HTTP error 1422 handling, added guidance on life of security context. 1424 o 00, Initial Revision, first WG-adopted draft. Removed support for 1425 unsolicited SAML responses. 1427 Authors' Addresses 1429 Scott Cantor 1430 Shibboleth Consortium 1431 1050 Carmack Rd 1432 Columbus, Ohio 43212 1433 United States 1435 Phone: +1 614 247 6147 1436 Email: cantor.2@osu.edu 1438 Simon Josefsson 1439 SJD AB 1440 Hagagatan 24 1441 Stockholm 113 47 1442 SE 1444 Email: simon@josefsson.org 1445 URI: http://josefsson.org/