Top Banner
Web Services Security: SAML Token Profile 1.1 OASIS Public Review Draft 09 1 6 , 1 28 November June 2005 Document Identifier: wss-v1.1-spec-draft-SAMLTokenProfile-09 6 OASIS Identifier: {WSS: SOAP Message Security }-{SAMLTokenProfile}-{1.1} (OpenOffice) (PDF) (HTML) Location: Persistent: [persistent location] This Version: http://docs.oasis-open.org/wss/oasis-wss-SAMLTokenProfile-1.1 Previous Version:http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0 Technical Committee: OASIS Web Services Security (WSS) TC Chairs: Kelvin Lawrence IBM Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Halla e m-Baker VeriSign Abstract: This document describes how to use Security Assertion Markup Language (SAML) V1.1 and V2.0 assertions with the Web Services Security (WSS): SOAP Message Security V1.1 specification. With respect to the description of the use of SAML V1.1, this document subsumes and is totally consistent with the Web Services Security: SAML Token Profile 1.0 and includes all corrections identified in the 1.0 errata . Status: This document was last revised or approved by the membership of the Web Services Security TC on the above date. The level of approval is also listed above. Check the current location noted above for possible later revisions of this document. This document is updated periodically on no particular schedule. Technical Committee members should send comments on this specification to the Technical Committee’s email list. Others should send comments to the Technical Committee by using the “Send A Comment” button on the Technical Committee’s web page at www.oasis-open.org/committees/wss. For information on whether any patents have been disclosed that may be essential to implementing this specification, and any offers of patent licensing terms, please refer to the wss-v1.1-spec-draft-SAMLTokenProfile-08 6 1 28 Nov June 2005 Copyright © OASIS Open 2005. All Rights Reserved. Page 1 of 34 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33
34

Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Sep 27, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Web Services Security:SAML Token Profile 1.1

OASIS Public Review Draft 0916, 128 NovemberJune2005

Document Identifier:

wss-v1.1-spec-draft-SAMLTokenProfile-096

OASIS Identifier:{WSS: SOAP Message Security }-{SAMLTokenProfile}-{1.1} (OpenOffice) (PDF) (HTML)

Location:Persistent: [persistent location]

This Version: http://docs.oasis-open.org/wss/oasis-wss-SAMLTokenProfile-1.1

Previous Version:http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0

Technical Committee:OASIS Web Services Security (WSS) TC

Chairs:Kelvin Lawrence IBMChris Kaler Microsoft

EditorsRonald Monzillo SunChris Kaler MicrosoftAnthony Nadalin IBMPhillip Hallaem-Baker VeriSign

Abstract:This document describes how to use Security Assertion Markup Language (SAML) V1.1 and V2.0assertions with the Web Services Security (WSS): SOAP Message Security V1.1 specification.

With respect to the description of the use of SAML V1.1, this document subsumes and is totally

consistent with the Web Services Security: SAML Token Profile 1.0 and includes all corrections

identified in the 1.0 errata.

Status:This document was last revised or approved by the membership of the Web Services Security TCon the above date. The level of approval is also listed above. Check the current location notedabove for possible later revisions of this document. This document is updated periodically on noparticular schedule.

Technical Committee members should send comments on this specification to theTechnical Committee’s email list. Others should send comments to the TechnicalCommittee by using the “Send A Comment” button on the Technical Committee’s webpage at www.oasis-open.org/committees/wss.

For information on whether any patents have been disclosed that may be essential toimplementing this specification, and any offers of patent licensing terms, please refer to the

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 1 of 34

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

25

26

27

28

29

30

31

32

33

Page 2: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Intellectual Property Rights section of the Technical Committee web page (www.oasis-open.org/committees/wss/ipr.php).

The non-normative errata for this specification is located at www.oasis-open.org/committees/wss.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 2 of 34

34

35

36

Page 3: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

NoticesOASIS takes no position regarding the validity or scope of any intellectual property or other rights thatmight be claimed to pertain to the implementation or use of the technology described in this document orthe extent to which any license under such rights might or might not be available; neither does it representthat it has made any effort to identify any such rights. Information on OASIS's procedures with respect torights in OASIS specifications can be found at the OASIS website. Copies of claims of rights madeavailable for publication and any assurances of licenses to be made available, or the result of an attemptmade to obtain a general license or permission for the use of such proprietary rights by implementors orusers of this specification, can be obtained from the OASIS Executive Director.

OASIS invites any interested party to bring to its attention any copyrights, patents or patent applications, orother proprietary rights which may cover technology that may be required to implement this specification.Please address the information to the OASIS Executive Director.

Copyright (C) OASIS Open 2002-2005. All Rights Reserved.

This document and translations of it may be copied and furnished to others, and derivative works thatcomment on or otherwise explain it or assist in its implementation may be prepared, copied, published anddistributed, in whole or in part, without restriction of any kind, provided that the above copyright notice andthis paragraph are included on all such copies and derivative works. However, this document itself maynot be modified in any way, such as by removing the copyright notice or references to OASIS, except asneeded for the purpose of developing OASIS specifications, in which case the procedures for copyrightsdefined in the OASIS Intellectual Property Rights document must be followed, or as required to translate itinto languages other than English.

The limited permissions granted above are perpetual and will not be revoked by OASIS or its successorsor assigns.

This document and the information contained herein is provided on an "AS IS" basis and OASISDISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANYWARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS ORANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

OASIS has been notified of intellectual property rights claimed in regard to some or all of the contents ofthis specification. For more information consult the online list of claimed rights.OASIS takes no positionregarding the validity or scope of any intellectual property or other rights that might be claimed to pertain tothe implementation or use of the technology described in this document or the extent to which any licenseunder such rights might or might not be available; neither does it represent that it has made any effort toidentify any such rights. Information on OASIS's procedures with respect to rights in OASIS specificationscan be found at the OASIS website. Copies of claims of rights made available for publication and anyassurances of licenses to be made available, or the result of an attempt made to obtain a general licenseor permission for the use of such proprietary rights by implementors or users of this specification, can beobtained from the OASIS Executive Director.

OASIS invites any interested party to bring to its attention any copyrights, patents or patent applications, orother proprietary rights which may cover technology that may be required to implement this specification.Please address the information to the OASIS Executive Director.

Copyright © The Organization for the Advancement of Structured Information Standards [OASIS] 2002-2005. All Rights Reserved.

This document and translations of it may be copied and furnished to others, and derivative works thatcomment on or otherwise explain it or assist in its implementation may be prepared, copied, published anddistributed, in whole or in part, without restriction of any kind, provided that the above copyright notice andthis paragraph are included on all such copies and derivative works. However, this document itself doesnot be modified in any way, such as by removing the copyright notice or references to OASIS, except asneeded for the purpose of developing OASIS specifications, in which case the procedures for copyrightsdefined in the OASIS Intellectual Property Rights document must be followed, or as required to translate itinto languages other than English.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 3 of 34

37

38

39

40

41

42

43

44

45

46

47

48

49

50

51

52

53

54

55

56

57

58

59

60

61

62

63

64

65

66

67

68

69

70

71

72

73

74

75

76

77

78

79

80

81

82

83

84

85

86

Page 4: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

The limited permissions granted above are perpetual and will not be revoked by OASIS or its successorsor assigns.

This document and the information contained herein is provided on an “AS IS” basis and OASISDISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANYWARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS ORANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 4 of 34

87

88

89

90

91

92

Page 5: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Table of Contents

1Introduction...................................................................................................................................................5

1.1Goals.....................................................................................................................................................5

1.1.1Non-Goals......................................................................................................................................5

2Notations and Terminology..........................................................................................................................6

2.1Notational Conventions.........................................................................................................................6

2.2Namespaces.........................................................................................................................................6

2.3Terminology..........................................................................................................................................6

3Usage...........................................................................................................................................................8

3.1Processing Model..................................................................................................................................8

3.2SAML Version Differences....................................................................................................................8

3.2.1Assertion Identifier.........................................................................................................................83.2.2Relationship of Subjects to Statements.........................................................................................83.2.3Assertion URI Reference Replaces AuthorityBinding..................................................................103.2.4Attesting Entity Identifier..............................................................................................................10

3.3Attaching Security Tokens..................................................................................................................10

3.4Identifying and Referencing Security Tokens.....................................................................................11

3.4.1SAML Assertion Referenced from Header or Element...............................................................133.4.2SAML Assertion Referenced from KeyInfo..................................................................................143.4.3SAML Assertion Referenced from SignedInfo.............................................................................163.4.4SAML Assertion Referenced from Encrypted Data Reference...................................................173.4.5SAML Version Support and Backward Compatability.................................................................17

3.5Subject Confirmation of SAML Assertions..........................................................................................17

3.5.1Holder-of-key Subject Confirmation Method...............................................................................183.5.2Sender-vouches Subject Confirmation Method...........................................................................223.5.3Bearer Confirmation Method.......................................................................................................25

3.6Error Codes.........................................................................................................................................26

4Threat Model and Countermeasures (non-normative)...............................................................................27

4.1Eavesdropping....................................................................................................................................27

4.2Replay.................................................................................................................................................27

4.3Message Insertion...............................................................................................................................27

4.4Message Deletion...............................................................................................................................27

4.5Message Modification.........................................................................................................................27

4.6Man-in-the-Middle...............................................................................................................................28

5References ................................................................................................................................................29

Appendix A.Acknowledgements...................................................................................................................30

Appendix B.Revision History........................................................................................................................33

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 5 of 34

93

94

95

96

97

98

99

100

101

102

103

104

105

106

107

108

109

110

111

112

113

114

115

116

117

118

119

120

121

122

123

124

125

126

127

128

129

130

Page 6: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

1 IntroductionThe WSS: SOAP Message Security specification defines a standard set of SOAP extensions thatimplement SOAP message authentication and encryption. This specification defines the use of SecurityAssertion Markup Language (SAML) assertions as security tokens from the <wsse:Security> headerblock defined by the WSS: SOAP Message Security specification.

1.1 Goals

The goal of this specification is to define the use of SAML V1.1 and V2.0 assertions in the context ofWSS: SOAP Message Security including for the purpose of securing SOAP messages and SOAPmessage exchanges. To achieve this goal, this profile describes how:

1. SAML assertions are carried in and referenced from <wsse:Security> Headers.

2. SAML assertions are used with XML signature to bind the subjects and statements of the assertions(i.e., the claims) to a SOAP message.

1.1.1 Non-Goals

The following topics are outside the scope of this document:

1. Defining SAML statement syntax or semantics.

2. Describing the use of SAML assertions other than for SOAP Message Security.

3. Describing the use of SAML V1.0 assertions with the Web Services Security (WSS): SOAP MessageSecurity specification.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 6 of 34

131

132

133

134

135

136

137

138

139

1

1

2

3

4

1

1

1

2

Page 7: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

2 Notations and TerminologyThis section specifies the notations, namespaces, and terminology used in this specification.

2.1 Notational Conventions

The keywords "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULDNOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as describedin RFC2119.

This document uses the notational conventions defined in the WS-Security SOAP Message Security

document.

Namespace URIs (of the general form "some-URI") represent some application-dependent or context-dependent URI as defined in RFC2396.

This specification is designed to work with the general SOAP message structure and message processingmodel, and should be applicable to any version of SOAP. The current SOAP 1.2 namespace URI is usedherein to provide detailed examples, but there is no intention to limit the applicability of this specification toa single version of SOAP.

Readers are presumed to be familiar with the terms in the Internet Security Glossary.

2.2 Namespaces

The appearance of the following [XML-ns] namespace prefixes in the examples within this specificationshould be understood to refer to the corresponding namespaces (from the following table) whether ornot an XML namespace declaration appears in the example:

Prefix Namespace

S11 http://schemas.xmlsoap.org/soap/envelope/

S12 http://www.w3.org/2003/05/soap-envelope

ds http://www.w3.org/2000/09/xmldsig#

xenc http://www.w3.org/2001/04/xmlenc

wsse http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.001.xsd

wsse11 http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsdTBD

wsu http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd

saml urn: oasis:names:tc:SAML:1.0:assertion

saml2 urn: oasis:names:tc:SAML:2.0:assertion

samlp urn: oasis:names:tc:SAML:1.0:protocol

Table-1 Namespace Prefixes

2.3 Terminology

This specification employs the terminology defined in the WSS: SOAP Message Security specification.The definitions for additional terminology used in this specification appear below.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 7 of 34

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

25

Page 8: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Attesting Entity – the entity that provides the confirmation evidence that will be used to establish thecorrespondence between the subjects and claims of SAML statements (in SAML assertions) and SOAPmessage content.

Confirmation Method Identifier – the value within a SAML SubjectConfirmation element that identifies thesubject confirmation process to be used with the corresponding statements.

Subject Confirmation – the process of establishing the correspondence between the subject and claims ofSAML statements (in SAML assertions) and SOAP message content by verifying the confirmationevidence provided by an attesting entity.

SAML Assertion Authority - A system entity that issues assertions.

Subject – A representation of the entity to which the claims in one or more SAML statements apply.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 8 of 34

26

27

28

29

30

31

32

33

34

35

Page 9: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

3 UsageThis section defines the specific mechanisms and procedures for using SAML assertions as securitytokens.

3.1 Processing Model

This specification extends the token-independent processing model defined by the WSS: SOAP MessageSecurity specification.

When a receiver processes a <wsse:Security> header containing or referencing SAML assertions, itselects, based on its policy, the signatures and assertions that it will process. It is assumed that areceiver’s signature selection policy MAY rely on semantic labeling1 of<wsse:SecurityTokenReference> elements occurring in the <ds:KeyInfo> elements within thesignatures. It is also assumed that the assertions selected for validation and processing will include thosereferenced from the <ds:KeyInfo> and <ds:SignedInfo> elements of the selected signatures.

As part of its validation and processing of the selected assertions, the receiver MUST2 establish therelationship between the subject and claims of the SAML statements (of the referenced SAML assertions)and the entity providing the evidence to satisfy the confirmation method defined for the statements (i.e.,the attesting entity). Two methods for establishing this correspondence, holder-of-key and sender-vouches are described below. Systems implementing this specification MUST implement the processingnecessary to support both of these subject confirmation methods.

3.2 SAML Version Differences

The following sub-sections describe the differences between SAML V1.1 and V2.0 that apply to thisspecification.

3.2.1 Assertion Identifier

In SAML V1.1 the name of the assertion identifier attribute is “AssertionID”. In SAML v2.0 the name of theassertion identifier attribute is “ID”. In both versions the type of the identifier attribute is xs:ID.

3.2.2 Relationship of Subjects to Statements

A SAML assertion contains a collection of 0 or more statements. In SAML V1.1, a separate subject withseparate subject confirmation methods may be specified for each statement of an assertion. In SAMLV2.0, at most one subject and at most one set of subject confirmation methods may be specified for allthe statements of the assertion. These distinctions are described in more detail by the followingparagraphs.

A SAML V1.1 statement that contains a <saml:Subject> element (i.e., a subject statement) maycontain a <saml:SubjectConfirmation> element that defines the rules for confirming the subject andclaims of the statement. If present, the <saml:SubjectConfirmation> element occurs within thesubject element, and defines one or more methods (i.e., <saml:ConfirmationMethod> elements) bywhich the statement may be confirmed and will include a <ds:KeyInfo>3 element when any of thespecified methods are based on demonstration of a confirmation key. The<saml:SubjectConfirmation> element also provides for the inclusion of additional information to be

1 The optional Usage attribute of the <wsse:SecurityTokenReference> element MAY be used toassociate one of more semantic usage labels (as URIs) with a reference and thus use of a SecurityToken. Please refer to WSS: SOAP Message Security for the details of this attribute.2 When the confirmation method is urn:oasis:names:tc:SAML:1.0:cm:bearer, proof of therelationship between the attesting entity and the subject of the statements in the assertion is implicit andno steps need be taken by the receiver to establish this relationship.3 When a <ds:KeyInfo> element is specified, it identifies the key that applies to all the key confirmedmethods of the confirmation element.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 9 of 34

36

37

38

39

40

41

42

43

44

45

46

47

48

49

50

51

52

53

54

55

56

57

58

59

60

61

62

63

64

65

66

67

68

69

70

71

72

Page 10: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

applied in the confirmation method processing via the optional <saml:SubjectConfirmationData>element. The following example depicts a SAML V1.1 assertion containing two subject statements withdifferent subjects and different subject confirmation elements.

<saml:Assertion

<saml:SubjectStatement>

<saml:Subject>

<saml:NameIdentifier

</saml:NameIdentifier>

<saml:SubjectConfirmation>

<saml:ConfirmationMethod>

urn:oasis:names:tc:SAML:1.0:cm:sender-vouches

</saml:ConfirmationMethod>

<saml:ConfirmationMethod>

urn:oasis:names:tc:SAML:1.0:cm:holder-of-key

</saml:ConfirmationMethod>

<ds:KeyInfo>

<ds:KeyValue>…</ds:KeyValue>

</ds:KeyInfo>

</saml:SubjectConfirmation>

</saml:Subject>

….

</saml:SubjectStatement>

<saml:SubjectStatement>

<saml:Subject>

<saml:NameIdentifier

</saml:NameIdentifier>

<saml:SubjectConfirmation>

<saml:ConfirmationMethod>

urn:oasis:names:tc:SAML:1.0:cm:sender-vouches

</saml:ConfirmationMethod>

</saml:SubjectConfirmation>

</saml:Subject>

….

</saml:SubjectStatement>

</saml:Assertion>

A SAML V2.0 assertion may contain a single <saml2:Subject> that applies to all the statements of theassertion. When a subject is included in A SAML V2.0 assertion, it may contain any number of<saml2:SubjectConfimation> elements, satisfying any of which is sufficient to confirm the subjectand all the statements of the assertion. Each <saml2:SubjectConfirmation> element identifies asingle confirmation method (by attribute value) and may include an optional<saml2:SubjectConfirmationData> element that is used to specify optional confirmation methodindependent condition attributes and to define additional method specific confirmation data. In the case ofa key dependent confirmation method, a complex schema type, a<saml2:KeyInfoConfirmationDataType>, that includes 1 or more <ds:KeyInfo> elements, can

be specified as the xsi:type of the is included as <saml2:SubjectConfirmationData> element. Inthis case, each <ds:KeyInfo> element identifies a key that may be demonstrated to confirm theassertion. The following example depicts a SAML V2.0 assertion containing a subject with multipleconfirmation elements that apply to all the statements of the assertion.

<saml2:Assertion

<saml2:Subject>

<saml2:NameID>

</saml2:NameID>

<saml2:SubjectConfirmation

Method=”urn:oasis:names:tc:SAML:2.0:cm:sender-vouches”>

<saml2:SubjectConfirmationData>

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 10 of 34

71

72

73

74

75

76

77

78

79

80

81

82

83

84

85

86

87

88

89

90

91

92

93

94

95

96

97

98

99

100

101

102

103

104

105

106

107

108

109

110

111

112

113

114

115

116

117

118

119

120

121

122

123

124

125

126

127

128

129

130

131

Page 11: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Address=”129.148.9.42”

</saml2:SubjectConfirmationData>

</saml2:SubjectConfirmation>

<saml2:SubjectConfirmation

Method=”urn:oasis:names:tc:SAML:2.0:cm:holder-of-key”>

<saml2:KeyInfoSubjectConfirmationData

xsi:type="saml2:KeyInfoConfirmationDataType">>

<ds:KeyInfo>

<ds:KeyValue>…</ds:KeyValue>

</ds:KeyInfo>

</saml2:KeyInfoSubjectConfirmationData>

<saml2:SubjectConfirmation>

</saml2:Subject>

….

<saml2:Statement>

</saml2:Statement>

<saml2:Statement>

</saml2:Statement>

</saml2:Assertion>

3.2.3 Assertion URI Reference Replaces AuthorityBinding

SAML V1.1 defines the (deprecated) <saml:AuthorityBinding> element so that a relying party canlocate and communicate with an assertion authority to acquire a referenced assertion.

The <saml:AuthorityBinding> element was removed from SAML V2.0. [SAMLBindV2] requires thatan assertion authority support a URL endpoint at which an assertion will be returned in response to anHTTP request with a single query string parameter named ID.

For example, if the documented endpoint at an assertion authority is:

https://saml.example.edu/assertion-authority

then the following request will cause the assertion with ID “abcde” to be returned:

https://saml.example.edu/assertion-authority?ID=abcde

3.2.4 Attesting Entity Identifier

The <saml2:SubjectConfirmation> element of SAML V2.0 provides for the optional inclusion of anelement (i.e., NameID) to identify the expected attesting entity as distinct from the subject of the assertion.

<saml2:SubjectConfirmation

Method=”urn:oasis:names:tc:SAML:2.0:cm:sender-vouches”>

<NameID>

gateway

</NameID>

<saml2:SubjectConfirmationData>

Address=”129.148.9.42”

</saml2:SubjectConfirmationData>

</saml2:SubjectConfirmation>

3.3 Attaching Security Tokens

SAML assertions are attached to SOAP messages using WSS: SOAP Message Security by placingassertion elements or references to assertions inside a <wsse:Security> header. The followingexample illustrates a SOAP message containing a bearer confirmed SAML V1.1 assertion in a<wsse:Security> header.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 11 of 34

132

133

134

135

136

137

138

139

140

141

142

143

144

145

146

147

148

149

150

151

152

153

154

155

156

157

158

159

160

161

162

163

164

165

166

167

168

169

170

171

172

173

174

175

176

177

178

179

180

181

182

Page 12: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

<S12:Envelope>

<S12:Header>

<wsse:Security>

<saml:Assertion

AssertionID="_a75adf55-01d7-40cc-929f-dbd8372ebdfc"

IssueInstant="2003-04-17T00:46:02Z"

Issuer=”www.opensaml.org”

MajorVersion="1"

MinorVersion="1"

. . .

<saml:AuthenticationStatement>

<saml:Subject>

<saml:NameIdentifier

NameQualifier="www.example.com"

Format=“urn:oasis:names:tc:SAML:1.1:nameid-

format:X509SubjectName”>

uid=joe,ou=people,ou=saml-demo,o=baltimore.com

</saml:NameIdentifier>

<saml:SubjectConfirmation>

<saml:ConfirmationMethod>

urn:oasis:names:tc:SAML:1.0:cm:bearer

</saml:ConfirmationMethod>

</saml:SubjectConfirmation>

</saml:Subject>

</saml:AuthenticationStatement>

</saml:Assertion>

</wsse:Security>

</S12:Header>

<S12:Body>

. . .

</S12:Body>

</S12:Envelope>

3.4 Identifying and Referencing Security Tokens

The WSS: SOAP Message Security specification defines the <wsse:SecurityTokenReference>element for referencing security tokens. Three forms of token references are defined by this element andthe element schema includes provision for defining additional reference forms should they be necessary.The three forms of token references defined by the <wsse:SecurityTokenReference> element aredefined as follows:

• A key identifier reference – a generic element (i.e., <wsse:KeyIdentifier>) that conveys asecurity token identifier as an <wsse:EncodedString> and indicates in its attributes (as necessary)the key identifier type (i.e., the ValueType), the identifier encoding type (i.e., the EncodingType),and perhaps other parameters used to reference the security token.

When a key identifier is used to reference a SAML assertion, it MUST contain as its element value thecorresponding SAML assertion identifier. The key identifier MUST also contain a ValueTypeattribute and the value of this attribute MUST be the value from Table 2 corresponding to the versionof the referenced assertion. The key identifier MUST NOT include an EncodingType4 attribute andthe element content of the key identifier MUST be encoded as xsi:string.

When a key identifier is used to reference a V1.1 SAML assertion that is not contained in the samemessage as the key identifier, a <saml:AuthorityBinding> element MUST be contained in the

4 "The Errata for Web Services Security: SOAP Message Security Version 1.0" (at http://www.oasis-open.org/committees/wss) removed the default designation from the #Base64Binary value for theEncodingType attribute of the KeyIdentifier element. Therefore, omitting a value forEncodingType and requiring that Base64 encoding not be performed, as specified by this profile, isconsistent with the WS-Security Specification (including V1.1).

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 12 of 34

183

184

185

186

187

188

189

190

191

192

193

194

195

196

197

198

199

200

201

202

203

204

205

206

207

208

209

210

211

212

213

214

215

216

217

218

219

220

221

222

223

224

225

226

227

228

229

230

231

232

233

234

Page 13: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

<wsse:SecurityTokenReference> element containing the key identifier. The contents of the<saml:AuthorityBinding> element MUST contain values sufficient for the intended recipients ofthe <wsse:SecurityTokenReference> to acquire the identified assertion from the intendedAuthority. To this end, the value of the AuthorityKind attribute of the<saml:AuthorityBinding> element MUST be “samlp:AssertionIdReference”.

When a key Identifier is used to reference a SAML assertion contained in the same message as thekey identifier, a <saml:AuthorityBinding> element MUST NOT be included in the

<wsse:SecurityTokenReference> containing the key identifier.

A key identifier MUST NOT be used to reference a SAML V2.0 assertion if the assertion is NOTcontained in the same message as the key identifier.

• A Direct or URI reference – a generic element (i.e., <wsse:Reference>) that identifies a securitytoken by URI. If only a fragment identifier is specified, then the reference is to the security token withinthe document whose local identifier (e.g., <wsu:Id> attribute) matches the fragment identifier.Otherwise, the reference is to the (potentially external) security token identified by the URI.

A reference to a SAML V2.0 assertion that is NOT contained in the same message MUST be a Director URI reference. In this case, the value of the URI attribute must conform to the URI syntax defined insection 3.7.5.1 of [SAMLBindV2]. That is, an HTTP or HTTPS request with a single query stringparameter named ID. The reference MUST also contain a wsse11:TokenType attribute and thevalue of this attribute MUST be the value from Table 3 identifying the assertion as a SAML V2.0security token. When a Direct reference is made to a SAML V2.0 Assertion, the Direct referenceSHOULD NOT contain a ValueType attribute.

This profile does not describe the use of Direct or URI references to reference V1.1 SAML assertions.

• An Embedded reference – a reference that encapsulates a security token.

When an Embedded reference is used to encapsulate a SAML assertion, the SAML assertion MUSTbe included as a contained element within a <wsse:Embedded> element within a<wsse:SecurityTokenReference>.

This specification describes how SAML assertions may be referenced in four contexts:

• A SAML assertion may be referenced directly from a <wsse:Security> header element. In thiscase, the assertion is being conveyed by reference in the message.

• A SAML assertion may be referenced from a <ds:KeyInfo> element of a <ds:Signature>element in a <wsse:Security> header. In this case, the assertion contains aSubjectConfirmation element that identifies the key used in the signature calculation.

• A SAML assertion reference may be referenced from a <ds:Reference> element within the<ds:SignedInfo> element of a <ds:Signature> element in a <wsse:Security> header. In thiscase, the doubly-referenced assertion is signed by the containing signature.

• A SAML assertion reference may occur as encrypted content within an <xenc:EncryptedData>element referenced from a <xenc:DataReference> element within an <xenc:ReferenceList>element. In this case, the assertion reference (which may contain an embedded assertion) isencrypted.

In each of these contexts, the referenced assertion may be:

• local – in which case, it is included in the <wsse:Security> header containing the reference.

• remote – in which case it is not included in the <wsse:Security> header containing the reference,but may occur in another part of the SOAP message or may be available at the location identified bythe reference which may be an assertion authority.

A SAML key identifier reference MUST be used for all (local and remote) references to SAML 1.1assertions. All (local and remote) references to SAML V2.0 assertions SHOULD be by Direct referenceand all remote references to V2.0 assertions MUST be by Direct reference URI. A key identifier referenceMAY be used to reference a local V2.0 assertion. To maintain compatibility with Web Services Security:SOAP Message Security 1.0, the practice of referencing local SAML 1.1 assertions by Direct<wsse:SecurityTokenReference> reference is not defined by this profile.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 13 of 34

235

236

237

238

239

240

241

242

243

244

245

246

247

248

249

250

251

252

253

254

255

256

257

258

259

260

261

262

263

264

265

266

267

268

269

270

271

272

273

274

275

276

277

278

279

280

281

282

283

284

Page 14: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Every key identifier, direct, or embedded reference to a SAML assertion SHOULD contain awsse11:TokenType attribute and the value of this attribute MUST be the value from Table 3 thatidentifies the type and version of the referenced security token. When the referenced assertion is a SAMLV2.0 Assertion the reference MUST contain a wsse11:TokenType attribute (as described above).

AssertionVersion

Value

V1.1 http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID

V2.0 http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID

Table-2 Key Identifier ValueType Attribute Values

AssertionVersion

Value

V1.1 http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1

V2.0 http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0

Table-3 TokenType Attribute Values

The following subsections define the SAML assertion references that MUST be supported by conformantimplementations of this profile. A conformant implementation may choose to support the reference formscorresponding to either or both V1.1 or V2.0 SAML assertions.

3.4.1 SAML Assertion Referenced from Header or Element

All conformant implementations MUST be able to process SAML assertion references occurring in a

<wsse:Security> header or in a header element other than a signature to acquire the correspondingassertion. A conformant implementation MUST be able to process any such reference independent of theconfirmation method of the referenced assertion.

A SAML assertion may be referenced from a <wsse:Security> header or from an element (other thana signature) in the header. The following example demonstrates the use of a key identifier in a<wsse:Security> header to reference a local SAML V1.1 assertion.

<S12:Envelope>

<S12:Header>

<wsse:Security>

<saml:Assertion

AssertionID="_a75adf55-01d7-40cc-929f-dbd8372ebdfc"

IssueInstant="2003-04-17T00:46:02Z"

Issuer=”www.opensaml.org”

MajorVersion="1"

MinorVersion="1"

. . .

</saml:Assertion>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV1.1”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</wsse:Security>

</S12:Header>

<S12:Body>

. . .

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 14 of 34

285

286

287

288

289

290

291

292

293

294

295

296

297

298

299

300

301

302

303

304

305

306

307

308

309

310

311

312

313

314

315

316

317

318

319

320

321

322

323

324

325

Page 15: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

</S12:Body>

</S12:Envelope>

The following example depicts the use of a key identifier reference to reference a local SAML V2.0assertion.

<wsse:SecurityTokenReference

wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-

1.1#SAMLV2.0”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-

1.1#SAMLID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

A SAML V1.1 assertion that exists outside of a <wsse:Security> header may be referenced from the<wsse:Security> header element by including (in the <wsse:SecurityTokenReference>) a<saml:AuthorityBinding> element that defines the location, binding, and query that may be used toacquire the identified assertion at a SAML assertion authority or responder.

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV1.1”>

<saml:AuthorityBinding>

Binding=”urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding”

Location=”http://www.opensaml.org/SAML-Authority”

AuthorityKind= “samlp:AssertionIdReference”

</saml:AuthorityBinding>

<wsse:KeyIdentifier

wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-

1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

The following example depicts the use of a Direct or URI reference to reference a SAML V2.0 assertionthat exists outside of a <wsse:Security> header.

</wsse:SecurityTokenReference

wsu:Id=”…”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV2.0”>

<wsse:Reference

wsu:Id=”…”

URI=”https://saml.example.edu/assertion-authority?ID=abcde”> </wsse:Reference>

</wsse:SecurityTokenReference>

3.4.2 SAML Assertion Referenced from KeyInfo

All conformant implementations MUST be able to process SAML assertion references occurring in the<ds:KeyInfo> element of a <ds:Signature> element in a <wsse:Security> header as defined bythe holder-of-key confirmation method.

The following example depicts the use of a key identifier to reference a local V1.1 assertion from<ds:KeyInfo>.

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV1.1”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-

1.0#SAMLAssertionID”>

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 15 of 34

326

327

328

329

330

331

332

333

334

335

336

337

338

339

340

341

342

343

344

345

346

347

348

349

350

351

352

353

354

355

356

357

358

359

360

361

362

363

364

365

366

367

368

369

370

371

372

373

374

375

376

377

378

379

380

381

382

Page 16: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

A local, V2.0 assertion may be referenced by replacing the values of the Key Identifier ValueType andreference TokenType attributes with the values defined in tables 2 and 3 (respectively) for SAML V2.0 asfollows:

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV2.0”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-

1.10#SAMLID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

The following example demonstrates the use of a <wsse:SecurityTokenReference> containing akey identifier and a <saml:AuthorityBinding> to communicate information (location, binding, andquery) sufficient to acquire the identified V1.1 assertion at an identified SAML assertion authority orresponder.

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV1.1”>

<saml:AuthorityBinding>

Binding=”urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding”

Location=”http://www.opensaml.org/SAML-Authority”

AuthorityKind= “samlp:AssertionIdReference”

</saml:AuthorityBinding>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-

1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

Remote references to V2.0 assertions are made by Direct reference URI. The following example depictsthe use of a Direct reference URI to reference a remote V2.0 assertion from <ds:KeyInfo>.

<ds:KeyInfo>

<wsse:SecurityTokenReference

wsu:id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV2.0”>

<wsse:Reference

wsu:id=”…”

URI=”https://saml.example.edu/assertion-authority?ID=abcde”>

</wsse:Reference>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

<ds:KeyInfo> elements may also occur in <xenc:EncryptedData> and <xenc:EncryptedKey>elements where they serve to identify the encryption key. <ds:KeyInfo> elements may also occur inSAML SubjectConfirmation elements where they identify a key that MUST be demonstrated toconfirm the subject of the corresponding statement(s).

Conformant implementations of this profile are NOT required to process SAML assertion referencesoccurring within the <ds:KeyInfo> elements within <xenc:EncryptedData>,

<xenc:EncryptedKey>, or SAML SubjectConfirmation elements.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 16 of 34

383

384

385

386

387

388

389

390

391

392

393

394

395

396

397

398

399

400

401

402

403

404

405

406

407

408

409

410

411

412

413

414

415

416

417

418

419

420

421

422

423

424

425

426

427

428

429

430

431

432

433

434

435

436

437

438

439

440

Page 17: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

3.4.3 SAML Assertion Referenced from SignedInfo

Independent of the confirmation method of the referenced assertion, all conformant implementationsMUST be able to process SAML assertions referenced by <wsse:SecurityTokenReference> from<ds:Reference> elements within the <ds:SignedInfo> element of a <ds:Signature> element in a<wsse:Security> header. Embedded references may be digested directly, thus effectively digesting theencapsulated assertion. Other <wsse:SecurityTokenReference> forms must be dereferenced forthe referenced assertion to be digested.

The core specification, WSS: SOAP Message Security, defines the STR Dereference transform to causethe replacement (in the digest stream) of a <wsse:SecurityTokenReference> with the contents ofthe referenced token. oThe STR Dereference transform MUST be specified and applied tTo digest anySAML assertion that is referenced by a non-embedded <wsse:SecurityTokenReference> that isnot an embedded reference, the STR Dereference transform MUST be specified and applied in theprocessing of the <ds:Reference>. Conversly, tThe STR Dereference transform MUST NOT be specifiedor applied when the <wsse:SecurityTokenReference>, not the referenced assertion, is to bedigested.to an embedded referenceSHOULD NOT be applied .

The following example demonstrates the use of the STR Dereference transform to dereference areference to a SAML V1.1 Assertion (i.e., Security Token) such that the digest operation is performed onthe security token not its reference.

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV1.1”>

<saml:AuthorityBinding>

Binding=”urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding”

Location=”http://www.opensaml.org/SAML-Authority”

AuthorityKind= “samlp:AssertionIdReference”

</saml:AuthorityBinding>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-2004XX-wss-saml-token-

profile-1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

. . .

<ds:SignedInfo>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

<ds:SignatureMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>

<ds:Reference URI="#STR1">

<Transforms>

<ds:Transform

Algorithm="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-

soap-message-security-1.0#STR-Transform”/>

<wsse:TransformationParameters>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

</wsse:TransformationParameters>

</ds:Transform>

</Transforms>

<ds:DigestMethod

Algorithm= "http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>...</ds:DigestValue>

</ds:Reference>

</ds:SignedInfo>

Note that the URI appearing in the <ds:Reference> element identifies the<wsse:SecurityTokenReference> element by its wsu:Id value. Also note that the STR Dereferencetransform MUST contain (in <wsse:TransformationParameters>) a

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 17 of 34

441

442

443

444

445

446

447

448

449

450

451

452

453

454

455

456

457

458

459

460

461

462

463

464

465

466

467

468

469

470

471

472

473

474

475

476

477

478

479

480

481

482

483

484

485

486

487

488

489

490

491

492

493

494

495

496

497

498

Page 18: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

<ds:CanonicalizationMethod> that defines the algorithm to be used to serialize the input node set(of the referenced assertion).

As depicted in the other examples of this section, this profile establishes<wsse:SecurityTokenReference> forms for referencing V1.1, local V2.0, and remote V2.0assertions.

3.4.4 SAML Assertion Referenced from Encrypted Data Reference

Independent of the confirmation method of the referenced assertion, all conformant implementationsMUST be able to process SAML assertion references occurring as encrypted content within the<xenc:EncryptedData> elements referenced by Id from the <xenc:DataReference> elements of<xenc:ReferenceList> elements. An <xenc:ReferenceList> element may occur either as a top-level element in a <wsse:Security> header, or embedded within an <xenc:EncryptedKey>element. In either case, the <xenc:ReferenceList> identifies the encrypted content.

Such references are similar in format to the references that MAY appear in the <ds:Reference>element within <ds:SignedInfo>, except the STR Dereference transform does not apply. As shown inthe following example, an encrypted <wsse:SecurityTokenReference> (which may contain anembedded assertion) is referenced from an <xenc:DataReference> by including the identifier of the<xenc:EncryptedData> element that contains the encrypted <wsse:SecurityTokenReference>in the <xenc:DataReference>.

<xenc:EncryptedData Id=”EncryptedSTR1”>

<ds:KeyInfo>

. . .

</ds:KeyInfo>

<xenc:CipherData>

<xenc:CipherValue>...</xenc:CipherValue>

</xenc:CipherData>

/xenc:EncryptedData>

<xenc:ReferenceList>

<xenc:DataReference URI="#EncryptedSTR1"/>

</xenc:ReferenceList>

3.4.5 SAML Version Support and Backward Compatability

An implementation of this profile MUST satisfy all of its requirements with respect to either or both SAMLV1.1 or SAML V2.0 Assertions. An implementation that satisfies the requirements of this profile withrespect to SAML V1.1 assertions MUST be able to fully interoperate with any fully compatibleimplementation of version 1.0 of this profile.

An implementation that does not satisfy the requirements of this profile with respect to SAML V1.1 orSAML V2.0 assertions MUST reject a message containing a <wsse:Security> header that referencesor conveys an assertion of the unsupported version. When a message containing an unsupportedassertion version is detected, the receiver MAY choose to respond with an appropriate fault as defined inSection 3.6, “Error Codes”.

3.5 Subject Confirmation of SAML Assertions

The SAML profile of WSS: SOAP Message Security requires that systems support the holder-of-key andsender-vouches methods of subject confirmation. It is strongly RECOMMENDED that an XML signaturebe used to establish the relationship between the message and the statements of the attached assertions.This is especially RECOMMENDED whenever the SOAP message exchange is conducted over anunprotected transport.

Any processor of SAML assertions MUST conform to the required validation and processing rules definedin the corresponding SAML specification including the validation of assertion signatures, the processing of<saml:Condition> elements within assertions, and the processing of<saml2:SubjectConfirmationData> attributes. [SAMLCoreV1] defines the validation andprocessing rules for V1.1 assertions, while [SAMLCoreV2] is authoritative for V2.0 assertions.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 18 of 34

499

500

501

502

503

504

505

506

507

508

509

510

511

512

513

514

515

516

517

518

519

520

521

522

523

524

525

526

527

528

529

530

531

532

533

534

535

536

537

538

539

540

541

542

543

544

545

546

547

548

Page 19: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

The following table enumerates the mandatory subject confirmation methods and summarizes theirassociated processing models:

Mechanism RECOMMENDED Processing Rules

Urn:oasis:names:tc:SAML:1.0:cm:holder-of-key

Or

urn:oasis:names:tc:SAML:2.0:cm:holder-of-key

The attesting entity demonstrates knowledge of aconfirmation key identified in a holder-of-keySubjectConfirmation element within theassertion.

Urn:oasis:names:tc:SAML:1.0:cm:sender-vouches

Or

urn:oasis:names:tc:SAML:2.0:cm:sender-vouches

The attesting entity, (presumed to be) differentfrom the subject, vouches for the verification ofthe subject. The receiver MUST have an existingtrust relationship with the attesting entity. Theattesting entity MUST protect the assertion incombination with the message content againstmodification by another party. See also section 4.

Note that the high level processing model described in the following sections does not differentiatebetween the attesting entity and the message sender as would be necessary to guard against replayattacks. The high-level processing model also does not take into account requirements for authenticationof receiver by sender, or for message or assertion confidentiality. These concerns must be addressed bymeans other than those described in the high-level processing model (i.e., section 3.1).

3.5.1 Holder-of-key Subject Confirmation Method

The following sections describe the holder-of-key method of establishing the correspondence between aSOAP message and the subject and claims of SAML assertions added to the SOAP message accordingto this specification.

3.5.1.1 Attesting Entity

An attesting entity demonstrates that it is authorized to act as the subject of a holder-of-key confirmedSAML statement by demonstrating knowledge of any key identified in a holder-of-keySubjectConfirmation element associated with the statement by the assertion containing thestatement. Statements attested for by the holder-of-key method MUST be associated, within theircontaining assertion, with one or more holder-of-key SubjectConfirmation elements.

The SubjectConfirmation elements MUST include a <ds:KeyInfo> element that identifies a publicor secret key5 that can be used to confirm the identity of the subject.

To satisfy the associated confirmation method processing to be performed by the message receiver, theattesting entity MUST demonstrate knowledge of the confirmation key. The attesting entity MAYaccomplish this by using the confirmation key to sign content within the message and by including theresulting <ds:Signature> element in the <wsse:Security> header. <ds:Signature> elements

produced for this purpose MUST conform to the canonicalization and token pre-pending rules defined inthe WSS: SOAP Message Security specification.

5[SAMLCoreV1] defines KeyInfo of SubjectConfirmation as containing a “cryptographic key held bythe subject”. Demonstration of this key is sufficient to establish who is (or may act as the) subject.Moreover, since it cannot be proven that a confirmation key is known (or known only) by the subjectwhose identity it establishes, requiring that the key be held by the subject is an untestable requirement thatadds nothing to the strength of the confirmation mechanism. In [SAMLCoreV2], the OASIS SecurityServices Technical Committee agreed to remove the phrase “held by the subject” from the definition ofKeyInfo within SubjectConfirmation(Data).

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 19 of 34

549

550

551

552

553

554

555

556

557

558

559

560

561

562

563

564

565

566

567

568

569

570

571

572

573

Page 20: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

SAML assertions that contain a holder-of-key SubjectConfirmation element SHOULD contain a<ds:Signature> element that protects the integrity of the confirmation <ds:KeyInfo> established bythe assertion authority.

The canonicalization method used to produce the <ds:Signature> elements used to protect theintegrity of SAML assertions MUST support the validation of these <ds:Signature> elements incontexts (such as <wsse:Security> header elements) other than those in which the signatures werecalculated.

3.5.1.2 Receiver

Of the SAML assertions it selects for processing, a message receiver MUST NOT accept statements ofthese assertions based on a holder-of-key SubjectConfirmation element defined for the statements(within the assertion) unless the receiver has validated the integrity of the assertion and the attesting entityhas demonstrated knowledge of a key identified within the confirmation element.

If the receiver determines that the attesting entity has demonstrated knowledge of a subject confirmationkey, then the subjects and claims of the SAML statements confirmed by the key MAY be attributed to theattesting entity and any content of the message whose integrity is protected by the key MAY beconsidered to have been provided by the attesting entity.

3.5.1.3 Example V1.1

The following example illustrates the use of the holder-of-key subject confirmation method to establish thecorrespondence between the SOAP message and the subject of statements of the SAML V1.1 assertionsin the <wsse:Security> header:

<?xml version="1.0" encoding="UTF-8"?>

<S12:Envelope>

xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"

xmlns:xsd="http://www.w3.org/2001/XMLSchema">

<S12:Header>

<wsse:Security>

<saml:Assertion

AssertionID="_a75adf55-01d7-40cc-929f-dbd8372ebdfc"

IssueInstant="2005-05-27T16:53:33.173Z"

Issuer=”www.opensaml.org”

MajorVersion="1"

MinorVersion="1"

xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion">

<saml:Conditions>

NotBefore="2005-05-27T16:53:33.173Z"

NotOnOrAfter="2005-05-27T16:58:33.17302Z"/>

<saml:AttributeStatement>

<saml:Subject>

<saml:NameIdentifier

NameQualifier="www.example.com"

Format=“urn:oasis:names:tc:SAML:1.1:nameid-

format:X509SubjectName”>

uid=joe,ou=people,ou=saml-demo,o=baltimore.com

</saml:NameIdentifier>

<saml:SubjectConfirmation>

<saml:ConfirmationMethod>

urn:oasis:names:tc:SAML:1.0:cm:holder-of-key

</saml:ConfirmationMethod>

<ds:KeyInfo>

<ds:KeyValue>…</ds:KeyValue>

</ds:KeyInfo>

</saml:SubjectConfirmation>

</saml:Subject>

<saml:Attribute

AttributeName="MemberLevel"

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 20 of 34

574

575

576

577

578

579

580

581

582

583

584

585

586

587

588

589

590

591

592

593

594

595

596

597

598

599

600

601

602

603

604

605

606

607

608

609

610

611

612

613

614

615

616

617

618

619

620

621

622

623

624

625

626

627

628

629

Page 21: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

AttributeNamespace="http://www.oasis-

open.org/Catalyst2002/attributes">

<saml:AttributeValue>gold</saml:AttributeValue>

</saml:Attribute>

<saml:Attribute

AttributeName="E-mail"

AttributeNamespace="http://www.oasis-

open.org/Catalyst2002/attributes">

<saml:AttributeValue>[email protected]</saml:AttributeValue>

</saml:Attribute>

</saml:AttributeStatement>

<ds:Signature>…</ds:Signature>

</saml:Assertion>

<ds:Signature>

<ds:SignedInfo>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

<ds:SignatureMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>

<ds:Reference

URI="#MsgBody">

<ds:DigestMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>GyGsF0Pi4xPU...</ds:DigestValue>

</ds:Reference>

</ds:SignedInfo>

<ds:SignatureValue>HJJWbvqW9E84vJVQk…</ds:SignatureValue>

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-

token-profile-1.1#SAMLV1.1”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

</ds:Signature>

</wsse:Security>

</S12:Header>

<S12:Body wsu:Id="MsgBody">

<ReportRequest>

<TickerSymbol>SUNW</TickerSymbol>

</ReportRequest>

</S12:Body>

</S12:Envelope>

3.5.1.4 Example V2.0

The following example illustrates the use of the holder-of-key subject confirmation method to establish thecorrespondence between the SOAP message and the subject of the SAML V2.0 assertion in the<wsse:Security> header:

<?xml version="1.0" encoding="UTF-8"?>

<S12:Envelope>

xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"

xmlns:xsd="http://www.w3.org/2001/XMLSchema">

<S12:Header>

<wsse:Security>

<saml2:Assertion

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 21 of 34

630

631

632

633

634

635

636

637

638

639

640

641

642

643

644

645

646

647

648

649

650

651

652

653

654

655

656

657

658

659

660

661

662

663

664

665

666

667

668

669

670

671

672

673

674

675

676

677

678

679

680

681

682

683

684

685

686

687

688

689

690

691

Page 22: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

ID=”_a75adf55-01d7-40cc-929f-dbd8372ebdfc”

…>

<saml2:subject>

<saml2:NameID>

</saml2:NameID>

<saml2:SubjectConfirmation

Method=”urn:oasis:names:tc:SAML:2.0:cm:holder-of-key”>

<saml2:KeyInfoSubjectConfirmationData

> xsi:type="saml2:KeyInfoConfirmationDataType">

<ds:KeyInfo>

<ds:KeyValue>…</ds:KeyValue>

</ds:KeyInfo>

</saml2:KeyInfoSubjectConfirmationData>

<saml2:SubjectConfirmation>

</saml2:Subject>

<saml2:Statement>

</saml2:Statement>

<ds:Signature>…</ds:Signature>

</saml2:Assertion>

<ds:Signature>

<ds:SignedInfo>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

<ds:SignatureMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>

<ds:Reference

URI="#MsgBody">

<ds:DigestMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>GyGsF0Pi4xPU...</ds:DigestValue>

</ds:Reference>

</ds:SignedInfo>

<ds:SignatureValue>HJJWbvqW9E84vJVQk…</ds:SignatureValue>

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-

token-profile-1.1#SAMLV2.0”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

</ds:Signature>

</wsse:Security>

</S12:Header>

<S12:Body wsu:Id="MsgBody">

<ReportRequest>

<TickerSymbol>SUNW</TickerSymbol>

</ReportRequest>

</S12:Body>

</S12:Envelope>

3.5.2 Sender-vouches Subject Confirmation Method

The following sections describe the sender-vouches method of establishing the correspondence betweena SOAP message and the SAML assertions added to the SOAP message according to the SAML profileof WSS: SOAP Message Security.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 22 of 34

692

693

694

695

696

697

698

699

700

701

702

703

704

705

706

707

708

709

710

711

712

713

714

715

716

717

718

719

720

721

722

723

724

725

726

727

728

729

730

731

732

733

734

735

736

737

738

739

740

741

742

743

744

745

746

747

748

749

750

751

752

Page 23: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

3.5.2.1 Attesting Entity

An attesting entity uses the sender-vouches confirmation method to assert that it is acting on behalf of thesubject of SAML statements attributed with a sender-vouches SubjectConfirmation element.Statements attested for by the sender-vouches method MUST be associated, within their containingassertion, with one or more sender-vouches SubjectConfirmation elements.

To satisfy the associated confirmation method processing of the receiver, the attesting entity MUSTprotect the vouched for SOAP message content such that the receiver can determine when it has beenaltered by another party. The attesting entity MUST also cause the vouched for statements (as necessary)and their binding to the message contents to be protected such that unauthorized modification can bedetected. The attesting entity MAY satisfy these requirements by including in the corresponding<wsse:Security> header a <ds:Signature> element that it prepares by using its key to sign therelevant message content and assertions. As defined by the XML Signature specification, the attestingentity MAY identify its key by including a <ds:KeyInfo> element within the <ds:Signature> element.

A <ds:Signature> element produced for this purpose MUST conform to the canonicalization andtoken pre-pending rules defined in the WSS: SOAP Message Security specification.

3.5.2.2 Receiver

Of the SAML assertions it selects for processing, a message receiver MUST NOT accept statements ofthese assertions based on a sender-vouches SubjectConfirmation element defined for thestatements (within the assertion) unless the assertions and SOAP message content being vouched for areprotected (as described above) by an attesting entity who is trusted by the receiver to act as the subjectsand with the claims of the statements.

3.5.2.3 Example V1.1

The following example illustrates an attesting entity’s use of the sender-vouches subject confirmationmethod with an associated <ds:Signature> element to establish its identity and to assert that it hassent the message body on behalf of the subject(s) of the V1.1 assertion referenced by “STR1”.

The assertion referenced by “STR1” is not included in the message. “STR1” is referenced by<ds:Reference> from <ds:SignedInfo>. The ds:Reference> includes the STR-transform tocause the assertion, not the <SecurityTokenReference> to be included in the digest calculation.“STR1” includes a <saml:AuthorityBinding> element that utilizes the remote assertion referencingtechnique depicted in the example of section 3.3.3.

The SAML V1.1 assertion embedded in the header and referenced by “STR2” from <ds:KeyInfo>corresponds to the attesting entity. The private key corresponding to the public confirmation key occurringin the assertion is used to sign together the message body and assertion referenced by “STRI”.

<?xml version="1.0" encoding="UTF-8"?>

<S12:Envelope>

xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"

xmlns:xsd="http://www.w3.org/2001/XMLSchema">

<S12:Header>

<wsse:Security>

<saml:Assertion

AssertionID="_a75adf55-01d7-40cc-929f-dbd8372ebdfc"

IssueInstant="2005-05-27T16:53:33.173Z"

Issuer=”www.opensaml.org”

MajorVersion="1"

MinorVersion="1"

xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion">

<saml:Conditions>

NotBefore="2005-05-27T16:53:33.173Z"

NotOnOrAfter="2005-05-27T16:58:33.173Z"/>

<saml:AttributeStatement>

<saml:Subject>

<saml:NameIdentifier

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 23 of 34

753

754

755

756

757

758

759

760

761

762

763

764

765

766

767

768

769

770

771

772

773

774

775

776

777

778

779

780

781

782

783

784

785

786

787

788

789

790

791

792

793

794

795

796

797

798

799

800

801

802

803

804

805

Page 24: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

NameQualifier="www.example.com"

Format=“urn:oasis:names:tc:SAML:1.1:nameid-

format:X509SubjectName”>

uid=proxy,ou=system,ou=saml-demo,o=baltimore.com

</saml:NameIdentifier>

<saml:SubjectConfirmation>

<saml:ConfirmationMethod>

urn:oasis:names:tc:SAML:1.0:cm:holder-of-key

</saml:ConfirmationMethod>

<ds:KeyInfo>

<ds:KeyValue>…</ds:KeyValue>

</ds:KeyInfo>

</saml:SubjectConfirmation>

</saml:Subject>

<saml:Attribute

. . .

</saml:Attribute>

. . .

</saml:AttributeStatement>

</saml:Assertion>

<wsse:SecurityTokenReference wsu:Id=”STR1”>

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV1.1”>

<saml:AuthorityBinding>

Binding=”urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding”

Location=”http://www.opensaml.org/SAML-Authority”

AuthorityKind=“samlp:AssertionIdReference”

</saml:AuthorityBinding>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdbe

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

<ds:Signature>

<ds:SignedInfo>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

<ds:SignatureMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>

<ds:Reference URI="#STR1">

<Transforms>

<ds:Transform

Algorithm="http://docs.oasis-open.org/wss/2004/01/oasis-

200401-wss-soap-message-security-1.0#STR-Transform"/>

<wsse:TransformationParameters>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

</wsse:TransformationParameters>

</ds:Transform>

</Transforms>

<ds:DigestMethod

Algorithm= "http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>...</ds:DigestValue>

</ds:Reference>

<ds:Reference URI="#MsgBody">

<ds:DigestMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>...</ds:DigestValue>

</ds:Reference>

</ds:SignedInfo>

<ds:SignatureValue>HJJWbvqW9E84vJVQk…</ds:SignatureValue>

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR2”

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 24 of 34

806

807

808

809

810

811

812

813

814

815

816

817

818

819

820

821

822

823

824

825

826

827

828

829

830

831

832

833

834

835

836

837

838

839

840

841

842

843

844

845

846

847

848

849

850

851

852

853

854

855

856

857

858

859

860

861

862

863

864

865

866

867

868

869

870

871

Page 25: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-

token-profile-1.1#SAMLV1.1”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.0#SAMLAssertionID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

</ds:Signature>

</wsse:Security>

</S12:Header>

<S12:Body wsu:Id="MsgBody">

<ReportRequest>

<TickerSymbol>SUNW</TickerSymbol>

</ReportRequest>

</S12:Body>

</S12:Envelope>

3.5.2.4 Example V2.0

The following example illustrates the mapping of the preceding example to SAML V2.0 assertions.

<?xml version="1.0" encoding="UTF-8"?>

<S12:Envelope>

xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"

xmlns:xsd="http://www.w3.org/2001/XMLSchema">

<S12:Header>

<wsse:Security>

<saml2:Assertion

ID=”_a75adf55-01d7-40cc-929f-dbd8372ebdfc”

…>

<saml2:subject>

<saml2:NameID>

</saml2:NameID>

<saml2:SubjectConfirmation

Method=”urn:oasis:names:tc:SAML:2.0:cm:holder-of-key”>

<saml2:KeyInfoSubjectConfirmationData

> xsi:type="saml2:KeyInfoConfirmationDataType">

<ds:KeyInfo>

<ds:KeyValue>…</ds:KeyValue>

</ds:KeyInfo>

</saml2:KeyInfoSubjectConfirmationData>

<saml2:SubjectConfirmation>

</saml2:Subject>

<saml2:Statement>

</saml2:Statement>

<ds:Signature>…</ds:Signature>

</saml2:Assertion>

<wsse:SecurityTokenReference wsu:Id=”STR1”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLV2.0”>

<wsse:Reference wsu:Id=”…”

URI=”https://www.opensaml.org?_a75adf55-01d7-40cc-929f-

dbd8372ebdbe”>

</wsse:Reference>

</wsse:SecurityTokenReference>

<ds:Signature>

<ds:SignedInfo>

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 25 of 34

872

873

874

875

876

877

878

879

880

881

882

883

884

885

886

887

888

889

890

891

892

893

894

895

896

897

898

899

900

901

902

903

904

905

906

907

908

909

910

911

912

913

914

915

916

917

918

919

920

921

922

923

924

925

926

927

928

929

930

931

932

933

934

Page 26: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

<ds:SignatureMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>

<ds:Reference URI="#STR1">

<Transforms>

<ds:Transform

Algorithm="http://docs.oasis-open.org/wss/2004/01/oasis-200401-

wss-soap-message-security-1.0#STR-Transform"/>

<wsse:TransformationParameters>

<ds:CanonicalizationMethod

Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>

</wsse:TransformationParameters>

</ds:Transform>

</Transforms>

<ds:DigestMethod

Algorithm= "http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>...</ds:DigestValue>

</ds:Reference>

<ds:Reference URI="#MsgBody">

<ds:DigestMethod

Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>

<ds:DigestValue>...</ds:DigestValue>

</ds:Reference>

</ds:SignedInfo>

<ds:SignatureValue>HJJWbvqW9E84vJVQk…</ds:SignatureValue>

<ds:KeyInfo>

<wsse:SecurityTokenReference wsu:Id=”STR2”

wsse11:TokenType=”http://docs.oasis-open.org/wss/oasis-wss-saml-

token-profile-1.1#SAMLV2.0”>

<wsse:KeyIdentifier wsu:Id=”…”

ValueType=”http://docs.oasis-open.org/wss/oasis-wss-saml-token-

profile-1.1#SAMLID”>

_a75adf55-01d7-40cc-929f-dbd8372ebdfc

</wsse:KeyIdentifier>

</wsse:SecurityTokenReference>

</ds:KeyInfo>

</ds:Signature>

</wsse:Security>

</S12:Header>

<S12:Body wsu:Id="MsgBody">

<ReportRequest>

<TickerSymbol>SUNW</TickerSymbol>

</ReportRequest>

</S12:Body>

</S12:Envelope>

3.5.3 Bearer Confirmation Method

This profile does NOT require message receivers to establish the relationship between a receivedmessage and the statements of any bearer confirmed (i.e., confirmation methodurn:oasis:names:tc:SAML:1.0:cm:bearer) assertions conveyed or referenced from the message.Conformant implementations of this profile MUST be able to process references and convey bearerassertions within <wsse:Security> headers. Any additional processing requirements that pertainspecifically to bearer confirmed assertions are outside the scope of this profile.

3.6 Error Codes

When a system that implements the SAML token profile of WSS: SOAP Message Security does notperform its normal processing because of an error detected during the processing of a security header, itMAY choose to report the cause of the error using the SOAP fault mechanism. The SAML token profile of

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 26 of 34

935

936

937

938

939

940

941

942

943

944

945

946

947

948

949

950

951

952

953

954

955

956

957

958

959

960

961

962

963

964

965

966

967

968

969

970

971

972

973

974

975

976

977

978

979

980

981

982

983

984

985

986

987

988

989

990

991

992

993

Page 27: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

WSS: SOAP Message Security does not require that SOAP faults be returned for such errors, andsystems that choose to return faults SHOULD take care not to introduce any security vulnerabilities as aresult of the information returned in error responses.

Systems that choose to return faults SHOULD respond with the error codes and fault strings defined in theWSS: SOAP Message Security specification. The RECOMMENDED correspondence between thecommon assertion processing failures and the error codes defined in WSS: SOAP Message Security aredefined in the following table:

Assertion Processing Error RECOMMENDED Error(Faultcode)

A referenced SAML assertion could not be retrieved. wsse:SecurityTokenUnavailable

An assertion contains a <saml:Condition>element that the receiver does not understand.

wsse:UnsupportedSecurityToken

A signature within an assertion or referencing anassertion is invalid.

wsse:FailedCheck

The issuer of an assertion is not acceptable to thereceiver.

wsse:InvalidSecurityToken

The receiver does not understand the extensionschema used in an assertion.

wsse:UnsupportedSecurityToken

The receiver does not support the SAML version of areferenced or included assertion.

wsse:UnsupportedSecurityToken

The preceding table defines fault codes in a form suitable for use with SOAP 1.1. The WSS: SOAPMessage Security specification describes how to map SOAP 1.1 fault constructs to the SOAP 1.2 faultconstructs.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 27 of 34

994

995

996

997

998

999

1000

1001

1002

1003

Page 28: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

4 Threat Model and Countermeasures (non-normative)

This document defines the mechanisms and procedures for securely attaching SAML assertions to SOAPmessages. SOAP messages are used in multiple contexts, specifically including cases where themessage is transported without an active session, the message is persisted, or the message is routedthrough a number of intermediaries. Such a general context of use suggests that users of this profile mustbe concerned with a variety of threats.

In general, the use of SAML assertions with WSS: SOAP Message Security introduces no new threatsbeyond those identified for SAML or by the WSS: SOAP Message Security specification. The followingsections provide an overview of the characteristics of the threat model, and the countermeasures thatSHOULD be adopted for each perceived threat.

4.1 Eavesdropping

Eavesdropping is a threat to the SAML token profile of WSS: SOAP Message Security in the samemanner as it is a threat to any network protocol. The routing of SOAP messages through intermediariesincreases the potential incidences of eavesdropping. Additional opportunities for eavesdropping existwhen SOAP messages are persisted.

To provide maximum protection from eavesdropping, assertions, assertion references, and sensitivemessage content SHOULD be encrypted such that only the intended audiences can view their content.This approach removes threats of eavesdropping in transit, but MAY not remove risks associated withstorage or poor handling by the receiver.

Transport-layer security MAY be used to protect the message and contained SAML assertions and/orreferences from eavesdropping while in transport, but message content MUST be encrypted above thetransport if it is to be protected from eavesdropping by intermediaries.

4.2 Replay

Reliance on authority-protected (e.g., signed) assertions with a holder-of-key subject confirmationmechanism precludes all but a holder of the key from binding the assertions to a SOAP message.Although this mechanism effectively restricts data origin to a holder of the confirmation key, it does not, byitself, provide the means to detect the capture and resubmission of the message by other parties.

Assertions that contain a sender-vouches confirmation mechanism introduce another dimension to replayvulnerability if the assertions impose no restriction on the entities that may use or reuse the assertions.

Replay attacks can be detected by receivers if message senders include additional message identifyinginformation (e.g., timestamps, nonces, and or recipient identifiers) within origin-protected messagecontent and receivers check this information against previously received values.

4.3 Message Insertion

The SAML token profile of WSS: SOAP Message Security is not vulnerable to message insertion attacks.

4.4 Message Deletion

The SAML token profile of WSS: SOAP Message Security is not vulnerable to message deletion attacks.

4.5 Message Modification

Messages constructed according to this specification are protected from message modification if receiverscan detect unauthorized modification of relevant message content. Therefore, it is stronglyRECOMMENDED that all relevant and immutable message content be signed by an attesting entity.Receivers SHOULD only consider the correspondence between the subject of the SAML assertions and

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 28 of 34

1004

1005

1006

1007

1008

1009

1010

1011

1012

1013

1014

1015

1016

1017

1018

1019

1020

1021

1022

1023

1024

1025

1026

1027

1028

1029

1030

1031

1032

1033

1034

1035

1036

1037

1038

1039

1040

1041

1042

1043

1044

1045

Page 29: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

the SOAP message content to have been established for those portions of the message that are protectedby the attesting entity against modification by another entity.

To ensure that message receivers can have confidence that received assertions have not been forged oraltered since their issuance, SAML assertions appearing in or referenced from <wsse:Security>header elements MUST be protected against unauthorized modification (e.g., signed) by their issuingauthority or the attesting entity (as the case warrants). It is strongly RECOMMENDED that an attestingentity sign any <saml:Assertion> elements that it is attesting for and that are not signed by theirissuing authority.

Transport-layer security MAY be used to protect the message and contained SAML assertions and/orassertion references from modification while in transport, but signatures are required to extend suchprotection through intermediaries.

4.6 Man-in-the-Middle

Assertions with a holder-of-key subject confirmation method are not vulnerable to a MITM attack.Assertions with a sender-vouches subject confirmation method are vulnerable to MITM attacks to thedegree that the receiver does not have a trusted binding of key to the attesting entity’s identity.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 29 of 34

1046

1047

1048

1049

1050

1051

1052

1053

1054

1055

1056

1057

1058

1059

1060

Page 30: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

5 References [GLOSSARY] Informational RFC 2828, "Internet Security Glossary," May 2000.

[KEYWORDS] S. Bradner, "Key words for use in RFCs to Indicate Requirement Levels," RFC2119, Harvard University, March 1997

[SAMLBindV1] Oasis Standard, E. Maler, P.Mishra, and R. Philpott (Editors), Bindings andProfiles for the OASIS Security Assertion Markup Language (SAML) V1.1,September 2003.

[SAMLBindV2] Oasis Standard, S. Cantor, F. Hirsch, J. Kemp, R. Philpott, E. Maler (Editors),Bindings for the OASIS Security Assertion Markup Language (SAML) V2.0,March 2005.

[SAMLCoreV1] Oasis Standard, E. Maler, P.Mishra, and R. Philpott (Editors), Assertions andProtocols for the OASIS Security Assertion Markup Language (SAML) V1.1,September 2003.

[SAMLCoreV2] Oasis Standard, S. Cantor, J. Kemp, R. Philpott, E. Maler (Editors), Assertionsand Protocol for the OASIS Security Assertion Markup Language (SAML) V2.0,March 2005.

[SOAP] W3C Note, "SOAP: Simple Object Access Protocol 1.1," 08 May 2000.

W3C Working Draft, Nilo Mitra (Editor), SOAP Version 1.2 Part 0: Primer, June2002.

W3C Working Draft, Martin Gudgin, Marc Hadley, Noah Mendelsohn, Jean-Jacques Moreau, Henrik Frystyk Nielsen (Editors), SOAP Version 1.2 Part 1:Messaging Framework, June 2002.

W3C Working Draft, Martin Gudgin, Marc Hadley, Noah Mendelsohn, Jean-Jacques Moreau, Henrik Frystyk Nielsen (Editors), SOAP Version 1.2 Part 2:Adjuncts, June 2002.

[URI] T. Berners-Lee, R. Fielding, L. Masinter, "Uniform Resource Identifiers (URI):Generic Syntax," RFC 2396, MIT/LCS, U.C. Irvine, Xerox Corporation, August1998.

[WS-SAML] Contribution to the WSS TC, P. Mishra (Editor), WS-Security Profile of theSecurity Assertion Markup Language (SAML) Working Draft 04, Sept 2002.

[WSS: SAML Token Profile] Oasis Standard, P. Hallem-Baker, A. Nadalin, C. Kaler, R. Monzillo(Editors), Web Services Security: SAML Token Profile 1.0, December 2004.

[WSS: SOAP Message Security V1.0] Oasis Standard, A. Nadalin, C.Kaler, P. Hallem-Baker, R.Monzillo (Editors), Web Services Security: SOAP Message Security 1.0 (WS-Security 2004), August 2003.

[WSS: SOAP Message Security] Oasis Standard, A. Nadalin, C.Kaler, R. Monzillo, P. Hallem-Baker,(Editors), Web Services Security: SOAP Message Security 1.1 (WS-Security2004), December 2005.

[XML-ns] W3C Recommendation, "Namespaces in XML," 14 January 1999.

[XML Signature] W3C Recommendation, "XML Signature Syntax and Processing," 12 February2002.

[XML Token] Contribution to the WSS TC, Chris Kaler (Editor),WS-Security Profile for XML-based Tokens, August 2002.

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 30 of 34

1061

1062

1063

1064

1065

1066

1067

1068

1069

1070

1071

1072

1073

1074

1075

1076

1077

1078

1079

1080

1081

1082

1083

1084

1085

1086

1087

1088

1089

1090

1091

1092

1093

1094

1095

1096

1097

1098

1099

1100

1101

1102

1103

Page 31: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Appendix A. Acknowledgements

Current Contributors:Michael Hu ActionalManeesh Sahu ActionalDuane Nickull Adobe SystemsGene Thurston AmberPointFrank Siebenlist Argonne National

LaboratoryHal Lockhart BEA SystemsDenis Pilipchuk BEA SystemsCorinna Witt BEA SystemsSteve Anderson BMC SoftwareRich Levinson Computer

AssociatesThomas DeMartini ContentGuardMerlin Hughes CybertrustDale Moberg Cyclone CommerceRich Salz DatapowerSam Wei EMCDana S. Kaufman Forum SystemsToshihiro Nishimura FujitsuKefeng Chen GeoTrustIrving Reid Hewlett-PackardKojiro Nakayama HitachiPaula Austel IBMDerek Fu IBMMaryann Hondo IBMKelvin Lawrence IBMMichael McIntosh IBMAnthony Nadalin IBMNataraj Nagaratnam IBMBruce Rich IBMRon Williams IBMDon Flinn IndividualKate Cherry Lockheed MartinPaul Cotton MicrosoftVijay Gajjala MicrosoftMartin Gudgin MicrosoftChris Kaler MicrosoftFrederick Hirsch NokiaAbbie Barbir NortelPrateek Mishra OracleVamsi Motukuru OracleRamana Turlapi OracleBen Hammond RSA SecurityRob Philpott RSA SecurityBlake Dournaee SarvegaSundeep Peechu SarvegaCoumara Radja SarvegaPete Wenzel SeeBeyondManveen Kaur Sun MicrosystemsRonald Monzillo Sun MicrosystemsJan Alexander SystinetSymon Chang TIBCO SoftwareJohn Weiland US NavyHans Granqvist VeriSign

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 31 of 34

1104

Page 32: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Phillip Hallem-Baker VeriSignHemma Prafullchandra VeriSign

Previous Contributors:Peter Dapkus BEAGuillermo Lao ContentGuardTJ Pannu ContentGuardXin Wang ContentGuardShawn Sharp Cyclone CommerceGanesh Vaideeswaran DocumentumTim Moses EntrustCarolina Canales-

ValenzuelaEricsson

Tom Rutt FujitsuYutaka Kudo HitachiJason Rouault HPBob Blakley IBMJoel Farrell IBMSatoshi Hada IBMHiroshi Maruyama IBMDavid Melgar IBMKent Tamura IBMWayne Vicknair IBMPhil Griffin IndividualMark Hayes IndividualJohn Hughes IndividualPeter Rostin IndividualDavanum Srinivas IndividualBob Morgan Individual/Internet2Bob Atkinson MicrosoftKeith Ballinger MicrosoftAllen Brown MicrosoftGiovanni Della-Libera MicrosoftAlan Geller MicrosoftJohannes Klein MicrosoftScott Konersmann MicrosoftChris Kurt MicrosoftBrian LaMacchia MicrosoftPaul Leach MicrosoftJohn Manferdelli MicrosoftJohn Shewchuk MicrosoftDan Simon MicrosoftHervey Wilson MicrosoftJeff Hodges NeustarSenthil Sengodan NokiaLloyd Burch NovellEd Reed NovellCharles Knouse OblixVipin Samar OracleJerry Schwarz OracleEric Gravengaard ReactivityAndrew Nash ReactivityStuart King Reed ElsevierMartijn de Boer SAPJonathan Tourzan SonyYassir Elley SunMichael Nguyen The IDA of

SingaporeDon Adams TIBCO

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 32 of 34

Page 33: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Morten Jorgensen Vordel

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 33 of 34

Page 34: Web Services Security SAML Token Profile€¦ · Chris Kaler Microsoft Editors Ronald Monzillo Sun Chris Kaler Microsoft Anthony Nadalin IBM Phillip Hall aem-Baker VeriSign Abstract:

Appendix B. Revision History

Rev Date What

00 07-Oct-2004 Initial draft produced from cd-03 of version 1.0 of the profile. Version1.1 was created to add support for SAML V2.0 Assertions.

01 19-Jan-05 Expert group draft submitted to TC.

02 17-May-2005 1. Designated as V1.1 profile.

2. IIncorporated resolution to issue 250 (which created theTokenType attribute).

3. Began transition of compatibility requirements to allow animplementation to support V1.1, V2.0, or both versions of SAMLassertions.

4. Added footnote to clarify processing of bearer confirmationmechanism, and also depicted use of bearer in example.

03 31-May-2005 1. Applied Version 1.0 Errata

2. Applied comments from review.

3. Added section on version support and backward compatibility.

4. Clarified requirements with respect to bearer confirmed assertions.

04 13-June-2005 1. Applied revised document template.

2. Updated contributor list (in Acknowledgements)

CD-01 14-June-2005 Designated as Committee Draft

PR-01 28-June-2005 1. Transitioned source to OpenOffice.

2. Imported styles from OASIS template.

3. Designated as Public Review Draft 01

4. Named document according to OASIS naming conventions

5. Modified front page to conform to template

6. Reformatted contributor list as table (for html export)

06 05-Sept-2005 1. Changed document designation and status to Draft.

2. Indicated inclusion of 1.0 Errata in status.

3. Updated Namespace table.

4. Corrected error in example at line 512.

5. Various editorial corrections.

6. Updated contributor list.

07 19-Sept-2005 1. Fixed typos “SubjectConfimation”, KeIdentifier”, and Hallam”.

2. In description and examples, corrected use of

KeyInfoConfirmationDataType to be consistent with its definition

within the SAML 2.0 schema as a type (as apposed to an element).

3. Resolved issue 425 part 3; by clarifying that STR references from

SignedInfo may be used to sign the STR itself.

08 31-Oct-2005 1. Updated wsse11 namespace URI and added new reference for1.1 core specification.

09 1-Nov-2005 1. Replaced “Notices” Section .

wss-v1.1-spec-draft-SAMLTokenProfile-086 128 NovJune 2005Copyright © OASIS Open 2005. All Rights Reserved. Page 34 of 34

1105