ABFAB J. Howlett
Internet-Draft Janet
Intended status: Informational S. Hartman
Expires: January 04, 2014 Painless Security
July 03, 2013

A RADIUS Attribute, Binding, Profiles, Name Identifier Format, and Confirmation Methods for SAML
draft-ietf-abfab-aaa-saml-06

Abstract

This document specifies a RADIUS attribute, a binding, a name identifier format, two profiles, and two confirmation methods for the Security Assertion Mark-up Language (SAML). The attribute provides RADIUS encapsulation of SAML protocol messages, and the binding describes the use of this attribute, and the SAML protocol messages within, with RADIUS transport. The two profiles describe the application of this binding for ABFAB authentication and assertion query/request respectively. The name identifier format allows a subject to be named using an NAI, and the subject confirmation methods allow queries to be issued for a principal without needing to explicitly name the intended subject within the request. These artifacts have been defined to permit application in scenarios other than ABFAB, such as network access.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on January 04, 2014.

Copyright Notice

Copyright (c) 2013 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. TODO

2. Introduction

The SAML RADIUS attribute, binding, profiles, name identifier format and confirmation methods are motivated by the requirements of the ABFAB architecture [I-D.ietf-abfab-arch]. In this architecture, it is often desirable to convey Security Assertion Mark-up Language (SAML) protocol messages between a SAML requester and SAML responder. This can be used, for example, to allow a Relying Party to request a SAML assertion from an Identity Provider that describes a particular principal.

SAML typically only considers the of use HTTP-based transports, known as bindings [OASIS.saml-bindings-2.0-os], which are primarily intended for use with the SAML V2.0 Web Browser Single Sign-On Profile [OASIS.saml-profiles-2.0-os]. However the goal of ABFAB is to extend the applicability of federated identity beyond the Web to other applications by building on the AAA framework. Consequently there exists a requirement for SAML to integrate with the AAA framework and protocols such as RADIUS [RFC2865] and Diameter [RFC3588], in addition to HTTP.

A companion specification [I-D.jones-diameter-abfab] specifies equivalent funtionality for Diameter.

In summary this document specifies:

This document aspires to the guidelines stipulated by [OASIS.saml-bindings-2.0-os] and [OASIS.saml-profiles-2.0-os] for defining new SAML bindings and profiles respectively, and other conventions applied formally or otherwise within SAML. In particular where this document provides a 'Required Information' section for the binding and profiles that enumerate:

3. Conventions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

4. RADIUS SAML-Message Attribute

This attribute contains a SAML [OASIS.saml-core-2.0-os] protocol message. Where multiple SAML-Message attributes are included in a RADIUS message, the Message fields of these attributes are to be concatenated to form a single SAML message.

A summary of the SAML-Message format is shown below. The fields are transmitted from left to right.

 0                   1                   2                   3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|     Type      |    Length     |         SAML Message...
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

                                 Figure 1
                

5. SAML RADIUS Binding

The SAML RADIUS binding defines how RADIUS [RFC2865] can be used to enable a RADIUS client and server to exchange SAML protocol messages.

5.1. Required Information

Identification: urn:ietf:params:abfab:bindings:radius

Contact information: iesg@ietf.org

Updates: None.

5.2. Operation

RADIUS can be used over multiple underlying transports; this binding calls out the use of Transport Layer Security (TLS) Encryption for RADIUS [RFC6614] as REQUIRED to provide interoperability, confidentiality, improve integrity protection and support the use of longer SAML messages.

Implementations of this profile MAY use RADIUS packet fragmentation [I-D.perez-radext-radius-fragmentation] to permit transport of longer SAML messages over UDP-based RADIUS transports, such as those described in [RFC2865] and [I-D.ietf-radext-dtls].

The system model used for SAML conversations over RADIUS is a simple request-response model, using the RADIUS SAML-Message attribute defined in Section 4 to encapsulate the SAML protocol messages.

SAML responders SHOULD return a RADIUS state attribute as part of the Access-Accept message so that future SAML queries can be run against the same context of an authentication exchange.

A SAML responder MAY return an unsolicited response (a SAML response generated and emitted in the absence of a request from a SAML requester).

This binding is intended to be composed with other uses of RADIUS, such as network access. Therefore, other arbitrary RADIUS attributes MAY be used in either the request or response.

In the case of a SAML processing error and successful authentication, the RADIUS server SHOULD include a SAML-specified <samlp:Status> element in the SAML response that is transported within the Access-Accept packet sent by the RADIUS server.

In the case of a SAML processing error and failed authentication, the RADIUS server MAY include a SAML-specified <samlp:Status> element in the SAML response that is transported within the Access-Reject packet sent by the RADIUS server.

5.2.1. Use of XML Signatures

This bindings calls for the use of SAML elements that support XML signatures. To promote interoperability implementations of this binding MUST NOT require the use of XML signatures. Implementations MAY choose to use XML signatures, but this usage is outside of the scope of this binding.

5.2.2. Metadata Considerations

There are no metadata considerations particular to this binding.

6. Network Access Identifier Name Identifier Format

URI: urn:ietf:params:abfab:nameid-format:nai

Indicates that the content of the element is in the form of a Network Access Identifier (NAI) using the syntax described by [I-D.ietf-radext-nai].

7. ABFAB Authentication Profile

In the scenario supported by the ABFAB Authentication Profile, a Principal controlling a User Agent requests access to a Relying Party. The User Agent and Relying Party uses EAP to authenticate the Principal. The Relying Party, acting as an EAP pass-through authenticator, acts as a conduit for the EAP frames emitted by the User Agent and an EAP server which acts as the Principal's Identity Provider. If the Identity Provider successfully authenticates the Principal, it produces an authentication assertion which is consumed by the Relying Party. During this process, a name identifier might also be established between the Relying Party and the Identity Provider.

7.1. Required Information

Identification: urn:ietf:params:abfab:profiles:authentication

Contact information: iesg@ietf.org

SAML Confirmation Method Identifiers: The SAML V2.0 "sender vouches" confirmation method identifier, urn:oasis:names:tc:SAML:2.0:cm:sender-vouches, is used by this profile.

Updates: None.

7.2. Profile Overview

To implement this scenario a profile of the SAML Authentication Request protocol is used in conjuction with the SAML RADIUS binding defined in Section 5, and EAP.

This profile is based on the SAML V2.0 Web Browser Single Sign-On Profile [OASIS.saml-profiles-2.0-os]. There are some important differences, specifically:

Figure 1 below illustrates the flow of messages within this profile.

  User Agent          Relying Party             Identity Provider
      |	                    |                           |
      |	        (1)         |                           |
      | - - - - - - - - - > |                           |
      |	                    |                           |
      |	                    |            (2)            |
      |	                    | - - - - - - - - - - - - > |
      |                     |                           |
      |	             (3)    |                           |
      | < - - - - - - - - - |- - - - - - - - - - - - -> |
      |                     |                           |
      |	                    |            (4)            |
      |                     | < - - - - - - - - - - - - |
      |	                    |				|
      |	        (5)         |                           |
      | < - - - - - - - - - |                           |
      |	                    |                           |
      V                     V                           V
		    

The following steps are described by the profile. Within an individual step, there may be one or more actual message exchanges.

Figure 1

7.3. Profile Description

The ABFAB Authentication Profile is a profile of the SAML V2.0 Authentication Request Protocol [OASIS.saml-core-2.0-os]. Where this specification conflicts with Core, the former takes precedence.

7.3.1. User Agent Request to Relying Party

The profile is initiated by an arbitrary User Agent request to the Relying Party. There are no restrictions on the form of the request. The Relying Party is free to use any means it wishes to associate the subsequent interactions with the original request. The Relying Party, acting as an EAP authenticator, sends an EAP-Identity/Request message to the User Agent, acting as an EAP peer.

7.3.2. Relying Party Issues <samlp:AuthnRequest> to Identity Provider

The Relying Party, on receiving the EAP-Identity/Response message from the User Agent, MUST send it towards the Identity Provider using RADIUS as described in [RFC3579]. The Relying Party MAY include a <samlp:AuthnRequest> within this RADIUS Access-Request message using the SAML RADIUS binding. The next hop destination MAY be the Identity Provider or alternatively an intermediate RADIUS proxy.

Profile-specific rules for the contents of the <samlp:AuthnRequest> element are given in Section 7.4.1.

7.3.3. Identity Provider Identifies Principal

The Identity Provider MUST establish the identity of the Principal using EAP authentication, or else it will return an error. If the ForceAuthn attribute on the <samlp:AuthnRequest> element (if sent by the requester) is present and true, the Identity Provider MUST freshly establish this identity rather than relying on any existing session state it may have with the Principal (for example, TLS state that may be used for session resumption). Otherwise, and in all other respects, the Identity Provider may use any EAP method to authenticate the Principal, subject to the constraints called out in the <samlp:AuthnRequest> message.

7.3.4. Identity Provider Issues <samlp:Response> to Relying Party

The Identity Provider MUST conclude the EAP authentication in a manner consistent with the EAP authentication result, and MAY issue a <samlp:Response> message to the Relying Party consisent with the authentication result and as described in [OASIS.saml-core-2.0-os] and delivered to the Relying Party using the SAML RADIUS binding.

Profile-specific rules regarding the contents of the <samlp:Response> element are given in Section 7.4.2.

7.3.5. Relying Party Grants or Denies Access to Principal

If issued by the Identity Provider, the Relying Party MUST process the <samlp:Response> message and any enclosed <saml:Assertion> elements as described in [OASIS.saml-core-2.0-os]. Any subsequent use of the <saml:Assertion> elements is at the discretion of the Relying Party, subject to any restrictions on use contained within the assertions themselves or previously established out-of-band policy governing interactions between the Identity Provider and the Relying Party.

7.4. Use of Authentication Request Protocol

This profile is based on the Authentication Request Protocol defined in [OASIS.saml-core-2.0-os]. In the nomenclature of actors enumerated in section 3.4, the Relying Party is the requester, the User Agent is the attesting entity and the Principal is the Requested Subject.

7.4.1. <samlp:AuthnRequest> Usage

A Relying Party MAY include any message content described in [OASIS.saml-core-2.0-os], section 3.4.1. All processing rules are as defined in [OASIS.saml-core-2.0-os].

If the Relying Party wishes to permit the Identity Provider to establish a new identifier for the principal if none exists, it MUST include a <saml:NameIDPolicy> element with the AllowCreate attribute set to "true". Otherwise, only a principal for whom the Identity Provider has previously established an identifier usable by the Relying Party can be authenticated successfully.

The Relying Party MUST NOT include a <saml:Subject> element in the request. The authenticated EAP Identity names the Principal of the requested <samlp:AuthnRequest> to the Identity Provider.

The <samlp:AuthnRequest> message MAY be signed. Authentication and integrity are also provided by the RADIUS SAML binding.

7.4.2. <samlp:Response message> Usage

If the Identity Provider cannot or will not satisfy the request, it MAY respond with a <samlp:Response> message containing an appropriate error status code or codes.

If the Identity Provider wishes to return an error, it MUST NOT include any assertions in the <samlp:Response message>. Otherwise, if the request is successful (or if the response is not associated with a request), the <samlp:Response> element MUST conform to the following:

7.4.3. samlp:Response Message Processing Rules

The Relying Party MUST do the following:

7.4.4. Unsolicited Responses

An Identity Provider MAY initiate this profile by delivering an unsolicited <samlp:Response> message to a Relying Party.

An unsolicited <samlp:Response> MUST NOT contain an InResponseTo attribute, nor should any sender-vouches <saml:SubjectConfirmationData> elements contain one.

7.4.5. Use of the SAML RADIUS Binding

It is RECOMMENDED that the RADIUS exchange is protected using TLS encryption for RADIUS [RFC6614] to provide confidentiality and improve integrity protection.

7.4.6. Use of XML Signatures

This profile calls for the use of SAML elements that support XML signatures. To promote interoperability implementations of this profile MUST NOT require the use of XML signatures. Implementations MAY choose to use XML signatures, but this usage is outside of the scope of this profile.

7.4.7. Metadata Considerations

There are no metadata considerations particular to this binding.

8. ABFAB Assertion Query/Request Profile

This profile builds on the SAML V2.0 Assertion Query/Request Profile defined by [OASIS.saml-profiles-2.0-os]. That profile describes the use of the Assertion Query and Request Protocol defined by section 3.3 of [OASIS.saml-core-2.0-os] with synchronous bindings, such as the SOAP binding defined in [OASIS.saml-bindings-2.0-os] or the SAML RADIUS binding defined elsewhere in this document.

While the SAML V2.0 Assertion Query/Request Profile is independent of the underlying binding, it is nonetheless useful to describe the use of this profile with the SAML RADIUS binding in the interests of promoting interoperable implementations, particularly as the SAML V2.0 Assertion Query/Request Profile is most frequently discussed and implemented in the context of the SOAP binding.

8.1. Required Information

Identification: urn:ietf:params:abfab:profiles:query

Contact information: iesg@ietf.org

Description: Given below.

Updates: None.

8.2. Profile Overview

As with the SAML V2.0 Assertion Query/Request Profile defined by [OASIS.saml-profiles-2.0-os] the message exchange and basic processing rules that govern this profile are largely defined by Section 3.3 of [OASIS.saml-core-2.0-os] that defines the messages to be exchanged, in combination with the binding used to exchange the messages. The SAML RADIUS binding described in this document defines the binding of the message exchange to RADIUS. Unless specifically noted here, all requirements defined in those specifications apply.

Figure 2 below illustrates the basic template for the query/request profile.

  SAML Requester                                  SAML Authority 
      |	                                                |
      |	                      (1)                       |
      |	- - - - - - - - - - - - - - - - - - - - - - - > |
      |                                                 |
      |	                      (2)                       |
      | < - - - - - - - - - - - - - - - - - - - - - - - |
      |                                                 |
      |	                                                |
      V                                                 V
		    

The following steps are described by the profile.

Figure 2

8.3. Profile Description

8.3.1. Differences from the SAML V2.0 Assertion Query/Request Profile

This profile is identical to the SAML V2.0 Assertion Query/Request Profile, with the following exceptions:

8.3.2. Use of the SAML RADIUS Binding

It is RECOMMENDED that the RADIUS exchange is protected using TLS encryption for RADIUS [RFC6614] to provide confidentiality and improve integrity protection.

8.3.3. Use of XML Signatures

This profile calls for the use of SAML elements that support XML signatures. To promote interoperability implementations of this profile MUST NOT require the use of XML signatures. Implementations MAY choose to use XML signatures, but this usage is outside of the scope of this profile.

8.3.4. Metadata Considerations

There are no metadata considerations particular to this binding.

9. RADIUS State Confirmation Methods

URI: urn:ietf:params:abfab:cm:user

URI: urn:ietf:params:abfab:cm:machine

The RADIUS State Confirmation Methods indicate that the Subject is the system entity (either the user or machine) authenticated by a previously transmitted RADIUS Access-Accept message, as identified by the value of that RADIUS message's State attribute, in the sense of [I-D.ietf-emu-eap-tunnel-method].

10. Acknowledgements

TODO: Need to acknowledge OASIS SSTC, UoMurcia, Scott, Jim, and Steven.

11. Security Considerations

TODO

12. IANA Considerations

12.1. RADIUS Attributes

Assignments of additional enumerated values for the RADIUS attribute defined in this document are to be processed as described in [RFC3575], subject to the additional requirements of a published specification.

12.2. ABFAB Parameters

A new top-level registry is created titled "ABFAB Parameters".

In this top-level registry, a sub-registry titled "ABFAB URN Parameters" is created. Registration in this registry is by the IETF review or expert review procedures [RFC5226].

This paragraph gives guidance to designated experts. Registrations in this registry are generally only expected as part of protocols published as RFCs on the IETF stream; other URIs are expected to be better choices for non-IETF work. Expert review is permitted mainly to permit early registration related to specifications under development when the community believes they have reach sufficient maturity. The expert SHOULD evaluate the maturity and stability of such an IETF-stream specification. Experts SHOULD review anything not from the IETF stream for consistency and consensus with current practice. Today such requests would not typically be approved.

If the "paramname" parameter is registered in this registry then its URN will be "urn:ietf:params:abfab:paramname". The initial registrations are as follows:

ABFAB Parameters
Parameter Reference
bindings:radius Section 5
nameid-format:nai Section 6
profiles:authentication Section 7
profiles:query Section 8
cm:user Section 9
cm:machine Section 9

12.3. Registration of the ABFAB URN Namespace

IANA is requested to register the "abfab" URN sub-namespace in the IETF URN sub-namespace for protocol parameters defined in [RFC3553].

Registry Name: abfab

Specification: draft-ietf-abfab-aaa-saml

Repository: ABFAB URN Parameters (Section Section 12.2)

Index Value: Sub-parameters MUST be specified in UTF-8 using standard URI encoding where necessary.

13. References

13.1. Normative References

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.
[RFC2865] Rigney, C., Willens, S., Rubens, A. and W. Simpson, "Remote Authentication Dial In User Service (RADIUS)", RFC 2865, June 2000.
[RFC3579] Aboba, B. and P. Calhoun, "RADIUS (Remote Authentication Dial In User Service) Support For Extensible Authentication Protocol (EAP)", RFC 3579, September 2003.
[RFC6614] Winter, S., McCauley, M., Venaas, S. and K. Wierenga, "Transport Layer Security (TLS) Encryption for RADIUS", RFC 6614, May 2012.
[I-D.ietf-radext-nai] DeKok, A., "The Network Access Identifier", Internet-Draft draft-ietf-radext-nai-03, May 2013.
[OASIS.saml-bindings-2.0-os] Cantor, S., Hirsch, F., Kemp, J., Philpott, R. and E. Maler, "Bindings for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-bindings-2.0-os, March 2005.
[OASIS.saml-core-2.0-os] Cantor, S., Kemp, J., Philpott, R. and E. Maler, "Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-core-2.0-os, March 2005.
[OASIS.saml-profiles-2.0-os] Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, P., Philpott, R. and E. Maler, "Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard OASIS.saml-profiles-2.0-os, March 2005.
[OASIS.saml-metadata-2.0-os] Cantor, S., Moreh, J., Philpott, R. and E. Maler, "Metadata for the Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, March 2005.

13.2. Informative References

[RFC3553] Mealling, M., Masinter, L., Hardie, T. and G. Klyne, "An IETF URN Sub-namespace for Registered Protocol Parameters", BCP 73, RFC 3553, June 2003.
[RFC3575] Aboba, B., "IANA Considerations for RADIUS (Remote Authentication Dial In User Service)", RFC 3575, July 2003.
[RFC3588] Calhoun, P., Loughney, J., Guttman, E., Zorn, G. and J. Arkko, "Diameter Base Protocol", RFC 3588, September 2003.
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, May 2008.
[I-D.perez-radext-radius-fragmentation] Perez-Mendez, A., Lopez, R., Pereniguez-Garcia, F., Lopez-Millan, G., Lopez, D. and A. DeKok, "Support of fragmentation of RADIUS packets", Internet-Draft draft-perez-radext-radius-fragmentation-01, February 2012.
[I-D.jones-diameter-abfab] Jones, M. and H. Tschofenig, "The Diameter 'Application Bridging for Federated Access Beyond Web (ABFAB)' Application", Internet-Draft draft-jones-diameter-abfab-00, March 2011.
[I-D.ietf-abfab-arch] Howlett, J., Hartman, S., Tschofenig, H., Lear, E. and J. Schaad, "Application Bridging for Federated Access Beyond Web (ABFAB) Architecture", Internet-Draft draft-ietf-abfab-arch-03, July 2012.
[I-D.ietf-radext-dtls] DeKok, A., "DTLS as a Transport Layer for RADIUS", Internet-Draft draft-ietf-radext-dtls-05, April 2013.
[I-D.ietf-emu-eap-tunnel-method] Zhou, H., Cam-Winget, N., Salowey, J. and S. Hanna, "Tunnel EAP Method (TEAP) Version 1", Internet-Draft draft-ietf-emu-eap-tunnel-method-06, March 2013.

Authors' Addresses

Josh Howlett Janet Lumen House, Library Avenue, Harwell Oxford, OX11 0SG UK Phone: +44 1235 822363 EMail: Josh.Howlett@ja.net
Sam Hartman Painless Security EMail: hartmans-ietf@mit.edu