idnits 2.17.1 draft-ietf-oauth-saml2-bearer-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (Aug 2011) is 4632 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 B. Campbell, Ed. 3 Internet-Draft Ping Identity Corp. 4 Intended status: Standards Track C. Mortimore 5 Expires: February 2, 2012 Salesforce.com 6 Aug 2011 8 SAML 2.0 Bearer Assertion Profiles for OAuth 2.0 9 draft-ietf-oauth-saml2-bearer-07 11 Abstract 13 This specification defines the use of a SAML 2.0 Bearer Assertion as 14 means for requesting an OAuth 2.0 access token as well as for use as 15 a means of client authentication. 17 Status of this Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on February 2, 2012. 34 Copyright Notice 36 Copyright (c) 2011 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 52 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 53 2. HTTP Parameter Bindings for Transporting Assertions . . . . . 4 54 2.1. Using SAML Assertions as Authorization Grants . . . . . . 4 55 2.2. Using SAML Assertions for Client Authentication . . . . . 4 56 3. Assertion Format and Processing Requirements . . . . . . . . . 5 57 3.1. Authorization Grant Processing . . . . . . . . . . . . . . 7 58 3.2. Client Authentication Processing . . . . . . . . . . . . . 8 59 4. Authorization Grant Example (non-normative) . . . . . . . . . 8 60 5. Security Considerations . . . . . . . . . . . . . . . . . . . 10 61 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 62 6.1. Sub-Namespace Registration of 63 urn:ietf:params:oauth:grant-type:saml2-bearer . . . . . . 10 64 6.2. Sub-Namespace Registration of 65 urn:ietf:params:oauth:client-assertion-type:saml2-bearer . 10 66 Appendix A. Contributors . . . . . . . . . . . . . . . . . . . . 11 67 Appendix B. Document History . . . . . . . . . . . . . . . . . . 11 68 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 69 7.1. Normative References . . . . . . . . . . . . . . . . . . . 14 70 7.2. Informative References . . . . . . . . . . . . . . . . . . 15 71 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 73 1. Introduction 75 The Security Assertion Markup Language (SAML) 2.0 76 [OASIS.saml-core-2.0-os] is an XML-based framework that allows 77 identity and security information to be shared across security 78 domains. The SAML specification, while primarily targeted at 79 providing cross domain Web browser single sign-on, was also designed 80 to be modular and extensible to facilitate use in other contexts. 82 The Assertion, an XML security token, is a fundamental construct of 83 SAML that is often adopted for use in other protocols and 84 specifications. An Assertion is generally issued by an identity 85 provider and consumed by a service provider who relies on its content 86 to identify the Assertion's subject for security related purposes. 88 The OAuth 2.0 Authorization Protocol [I-D.ietf.oauth-v2] provides a 89 method for making authenticated HTTP requests to a resource using an 90 access token. Access tokens are issued to third-party clients by an 91 authorization server (AS) with the (sometimes implicit) approval of 92 the resource owner. In OAuth, an authorization grant is an abstract 93 term used to describe intermediate credentials that represent the 94 resource owner authorization. An authorization grant is used by the 95 client to obtain an access token. Several authorization grant types 96 are defined to support a wide range of client types and user 97 experiences. OAuth also allows for the definition of new extension 98 grant types to support additional clients or to provide a bridge 99 between OAuth and other trust frameworks. Finally, OAuth allows the 100 definition of additional authentication mechanisms to be used by 101 clients when interacting with the authorization server. 103 The OAuth 2.0 Assertion Profile [I-D.ietf.oauth-assertions] is an 104 abstract extension to OAuth 2.0 that provides a general framework for 105 the use of assertions as client credentials and/or authorization 106 grants with OAuth 2.0. This specification profiles the OAuth 2.0 107 Assertion Profile [I-D.ietf.oauth-assertions] to define an extension 108 grant type that usues a SAML 2.0 Bearer Assertion to request an OAuth 109 2.0 access token as well as for use as client credentials. The 110 format and processing rules for the SAML Assertion defined in this 111 specification are intentionally similar, though not identical, to 112 those in the Web Browser SSO Profile defined in SAML Profiles 113 [OASIS.saml-profiles-2.0-os]. This specification is reusing, to the 114 extent reasonable, concepts and patterns from that well-established 115 Profile. 117 This document defines how a SAML Assertion can be used to request an 118 access token when a client wishes to utilize an existing trust 119 relationship, expressed through the semantics of (and digital 120 signature calculated over) the SAML Assertion, without a direct user 121 approval step at the authorization server. It also defines how a 122 SAML Assertion can be used as a client authentication mechanism. The 123 use of an Assertion for client authentication is orthogonal and 124 separable from using an Assertion as an authorization grant and can 125 be used either in combination or in isolation. 127 The process by which the client obtains the SAML Assertion, prior to 128 exchanging it with the authorization server or using it for client 129 authentication, is out of scope. 131 1.1. Notational Conventions 133 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 134 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 135 document are to be interpreted as described in RFC 2119 [RFC2119]. 137 Unless otherwise noted, all the protocol parameter names and values 138 are case sensitive. 140 2. HTTP Parameter Bindings for Transporting Assertions 142 The OAuth 2.0 Assertion Profile [I-D.ietf.oauth-assertions] defines 143 generic HTTP parameters for transporting assertions during 144 interactions with a token endpoint. This section defines the values 145 of those parameters for use with SAML 2.0 Bearer Assertions. 147 2.1. Using SAML Assertions as Authorization Grants 149 To use a SAML Bearer Assertion as an authorization grant, use the 150 following paramter values and encodings. 152 The value of "grant_type" parameter MUST be 153 "urn:ietf:params:oauth:grant-type:saml2-bearer" 155 The value of the "assertion" parameter MUST contain a single SAML 2.0 156 Assertion. The SAML Assertion XML data MUST be encoded using 157 base64url, where the encoding adheres to the definition in Section 5 158 of RFC4648 [RFC4648] and where the padding bits are set to zero. To 159 avoid the need for subsequent encoding steps (by "application/ 160 x-www-form-urlencoded" [W3C.REC-html401-19991224], for example), the 161 base64url encoded data SHOULD NOT be line wrapped and pad characters 162 ("=") SHOULD NOT be included. 164 2.2. Using SAML Assertions for Client Authentication 166 To use a SAML Bearer Assertion for client authentication grant, use 167 the following paramter values and encodings. 169 The value of "client_assertion_type" parameter MUST be 170 "urn:ietf:params:oauth:client-assertion-type:saml2-bearer" 172 The value of the "client_assertion" parameter MUST contain a single 173 SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded 174 using base64url, where the encoding adheres to the definition in 175 Section 5 of RFC4648 [RFC4648] and where the padding bits are set to 176 zero. To avoid the need for subsequent encoding steps (by 177 "application/x-www-form-urlencoded" [W3C.REC-html401-19991224], for 178 example), the base64url encoded data SHOULD NOT be line wrapped and 179 pad characters ("=") SHOULD NOT be included. 181 3. Assertion Format and Processing Requirements 183 In order to issue an access token response as described in The OAuth 184 2.0 Authorization Protocol [I-D.ietf.oauth-v2] or to rely on an 185 assertion for client authentication, the authorization server MUST 186 validate the Assertion according to the criteria below. Application 187 of additional restrictions and policy are at the discretion of the 188 authorization server. 190 o The Assertion's element MUST contain a unique identifier 191 for the entity that issued the Assertion. 193 o The Assertion MUST contain an element with 194 an element containing a URI reference that identifies 195 the authorization server, or the service provider SAML entity of 196 its controlling domain, as an intended audience. The token 197 endpoint URL of the authorization server MAY be used as an 198 acceptable value for an element. The authorization 199 server MUST verify that it is an intended audience for the 200 Assertion. 202 o The Assertion MUST contain a element. The subject MAY 203 identify the resource owner for whom the access token is being 204 requested. For client authentication, the Subject MUST be the 205 client_id of the OAuth client. When using assertions as an 206 authorization grant, the Subject SHOULD identify an authorized 207 accessor for whom the access token is being requested (typically 208 the resource owner, or an authorized delegate). Additional 209 information identifying the subject/principal of the transaction 210 MAY be included in an . 212 o The Assertion MUST have an expiry that limits the time window 213 during which the it can be used. The expiry can be expressed 214 either as the NotOnOrAfter attribute of the element 215 or as the NotOnOrAfter attribute of a suitable 216 element. 218 If the Assertion has a NotOnOrAfter attribute on the 219 element, the authorization server MUST verify that the 220 NotOnOrAfter instant has not passed, subject to allowable clock 221 skew between systems. The authorization server SHOULD reject 222 assertions with an expiry instant that is unreasonably far in the 223 future. 225 If the Assertion does not have a NotOnOrAfter attribute on the 226 element, then the Assertion's element MUST 227 contain at least one element that allows the 228 authorization server to confirm it as a Bearer Assertion. 229 Conditions for bearer subject confirmation are described below. 231 * The element. 235 * The element MUST have a Recipient 236 attribute with a value indicating the token endpoint URL of the 237 authorization server. The authorization server MUST verify 238 that the value of the Recipient attribute matches the token 239 endpoint URL (or an acceptable alias) to which the Assertion 240 was delivered. 242 * The element MUST have a NotOnOrAfter 243 attribute that limits the window during which the Assertion can 244 be confirmed. The authorization server MUST verify that the 245 NotOnOrAfter instant has not passed, subject to allowable clock 246 skew between systems. The authorization server MAY ensure that 247 Bearer Assertions are not replayed, by maintaining the set of 248 used ID values for the length of time for which the Assertion 249 would be considered valid based on the NotOnOrAfter attribute 250 in the . The authorization server MAY 251 reject assertions with a NotOnOrAfter instant that is 252 unreasonably far in the future. 254 * The element MAY also contain an 255 Address attribute limiting the client address from which the 256 Assertion can be delivered. Verification of the Address is at 257 the discretion of the authorization server. 259 o If the Assertion issuer authenticated the subject, the Assertion 260 SHOULD contain a single representing that 261 authentication event. 263 o If the Assertion was issued with the intention that the presenter 264 act autonomously on behalf of the subject, an 265 SHOULD NOT be included. The presenter SHOULD be identified in the 266 or similar element, the element, or 267 by other available means like [OASIS.saml-deleg-cs]. 269 o Other statements, in particular elements, MAY 270 be included in the Assertion. 272 o The Assertion MUST be digitally signed by the issuer and the 273 authorization server MUST verify the signature. 275 o Encrypted elements MAY appear in place of their plain text 276 counterparts as defined in [OASIS.saml-core-2.0-os]. 278 o The authorization server MUST verify that the Assertion is valid 279 in all other respects per [OASIS.saml-core-2.0-os], such as (but 280 not limited to) evaluating all content within the Conditions 281 element including the NotOnOrAfter and NotBefore attributes, 282 rejecting unknown condition types, etc. 284 3.1. Authorization Grant Processing 286 If present, the authorization server MUST also validate the client 287 credentials. 289 Authorization servers SHOULD issue access tokens with a limited 290 lifetime and require clients to refresh them by requesting a new 291 access token using the same assertion, if it is still valid, or with 292 a new assertion. The authorization server SHOULD NOT issue a refresh 293 token. 295 If the Assertion is not valid, or its subject confirmation 296 requirements cannot be met, the authorization server MUST construct 297 an error response as defined in [I-D.ietf.oauth-v2]. The value of 298 the error parameter MUST be the "invalid_grant" error code. The 299 authorization server MAY include additional information regarding the 300 reasons the Assertion was considered invalid using the 301 error_description or error_uri parameters. 303 For example: 305 HTTP/1.1 400 Bad Request 306 Content-Type: application/json 307 Cache-Control: no-store 309 { 310 "error":"invalid_grant", 311 "error_description":"Audience validation failed" 312 } 314 3.2. Client Authentication Processing 316 If the client Assertion is not valid, or its subject confirmation 317 requirements cannot be met, the authorization server MUST construct 318 an error response as defined in [I-D.ietf.oauth-v2]. The value of 319 the error parameter MUST be the "invalid_client" error code. The 320 authorization server MAY include additional information regarding the 321 reasons the Assertion was considered invalid using the 322 error_description or error_uri parameters. 324 4. Authorization Grant Example (non-normative) 326 Though non-normative, the following examples illustrate what a 327 conforming Assertion and access token request would look like. 329 Below is an example SAML 2.0 Assertion (whitespace formatting is for 330 display purposes only): 332 336 https://saml-idp.example.com 337 338 [...omitted for brevity...] 339 340 341 343 brian@example.com 344 345 347 350 351 352 353 354 https://saml-sp.example.net 355 356 357 358 359 360 urn:oasis:names:tc:SAML:2.0:ac:classes:X509 361 362 363 364 366 Figure 1: Example SAML 2.0 Assertion 368 To present the Assertion shown in the previous example as part of an 369 access token request, for example, the client might make the 370 following HTTPS request (line breaks are for display purposes only): 372 POST /token.oauth2 HTTP/1.1 373 Host: authz.example.net 374 Content-Type: application/x-www-form-urlencoded 376 grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2- 377 bearer&assertion=PEFzc2VydGlvbiBJc3N1ZUluc3RhbnQ9IjIwMTEtMDU 378 [...omitted for brevity...]aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24- 380 Figure 2: Example Request 382 5. Security Considerations 384 No additional considerations beyond those described within the OAuth 385 2.0 Protocol Framework [I-D.ietf.oauth-v2] and in the Security and 386 Privacy Considerations for the OASIS Security Assertion Markup 387 Language (SAML) V2.0 [OASIS.saml-sec-consider-2.0-os]. 389 6. IANA Considerations 391 6.1. Sub-Namespace Registration of 392 urn:ietf:params:oauth:grant-type:saml2-bearer 394 This is a request to IANA to please register the value grant- 395 type:saml2-bearer in the registry urn:ietf:params:oauth established 396 in [I-D.ietf.oauth-urn-sub-ns] 398 o URN: urn:ietf:params:oauth:grant-type:saml2-bearer 400 o Common Name: SAML 2.0 Bearer Assertion Grant Type Profile for 401 OAuth 2.0 403 o Change controller: IETF 405 o Description: [[this document]] 407 6.2. Sub-Namespace Registration of 408 urn:ietf:params:oauth:client-assertion-type:saml2-bearer 410 This is a request to IANA to please register the value client- 411 assertion-type:saml2-bearer in the registry urn:ietf:params:oauth 412 established in [I-D.ietf.oauth-urn-sub-ns] 413 o URN: urn:ietf:params:oauth:client-assertion-type:saml2-bearer 415 o Common Name: SAML 2.0 Bearer Assertion Profile for OAuth 2.0 416 Client Authentication 418 o Change controller: IETF 420 o Description: [[this document]] 422 Appendix A. Contributors 424 The following people contributed wording and concepts to this 425 document: Paul Madsen, Patrick Harding, Peter Motykowski, Eran 426 Hammer-Lahav, Peter Saint-Andre, Ian Barnett, Eric Fazendin, Torsten 427 Lodderstedt, Susan Harper, Scott Tomilson, Scott Cantor, Michael 428 Jones, Hannes Tschofenig and David Waite. 430 Appendix B. Document History 432 [[ to be removed by RFC editor before publication as an RFC ]] 434 draft-ietf-oauth-saml2-bearer-07 436 o update reference from draft-campbell-oauth-urn-sub-ns to 437 draft-ietf-oauth-urn-sub-ns 439 o Updated to reference draft-ietf-oauth-v2-20 441 draft-ietf-oauth-saml2-bearer-06 443 o Fix three typos NamseID->NameID and (2x) Namspace->Namespace 445 draft-ietf-oauth-saml2-bearer-05 447 o Allow for subject confirmation data to be optional when Conditions 448 contain audience and NotOnOrAfter 450 o Rework most of the spec to profile draft-ietf-oauth-assertions for 451 both authn and authz including (but not limited to): 453 * remove requirement for issuer to be 454 urn:oasis:names:tc:SAML:2.0:nameid-format:entity 456 * change wording on Subject requirements 458 o using a MAY, explicitly say that the Audience can be token 459 endpoint URL of the authorization server 461 o Change title to be more generic (allowing for client authn too) 463 o added client authentication to the abstract 465 o register and use urn:ietf:params:oauth:grant-type:saml2-bearer for 466 grant type rather than http://oauth.net/grant_type/saml/2.0/bearer 468 o register urn:ietf:params:oauth:client-assertion-type:saml2-bearer 470 o remove scope paramter as it is defined in 471 http://tools.ietf.org/html/draft-ietf-oauth-assertions 473 o remove assertion param registration because it [should] be in 474 http://tools.ietf.org/html/draft-ietf-oauth-assertions 476 o fix typo(s) and update/add references 478 draft-ietf-oauth-saml2-bearer-04 480 o Changed the grant_type URI from 481 "http://oauth.net/grant_type/assertion/saml/2.0/bearer" to 482 "http://oauth.net/grant_type/saml/2.0/bearer" - dropping the word 483 assertion from the path. Recent versions of draft-ietf-oauth-v2 484 no longer refer to extension grants using the word assertion so 485 this URI is more reflective of that. It also more closely aligns 486 with the grant type URI in draft-jones-oauth-jwt-bearer-00 which 487 is "http://oauth.net/grant_type/jwt/1.0/bearer". 489 o Added "case sensitive" to scope definition to align with 490 draft-ietf-oauth-v2-15/16. 492 o Updated to reference draft-ietf-oauth-v2-16 494 draft-ietf-oauth-saml2-bearer-03 496 o Cleanup of some editorial issues. 498 draft-ietf-oauth-saml2-bearer-02 500 o Added scope parameter with text copied from draft-ietf-oauth-v2-12 501 (the reorg of draft-ietf-oauth-v2-12 made it so scope wasn't 502 really inherited by this spec anymore) 504 o Change definition of the assertion parameter to be more generally 505 applicable per the suggestion near the end of 506 http://www.ietf.org/mail-archive/web/oauth/current/msg05253.html 508 o Editorial changes based on feedback 510 draft-ietf-oauth-saml2-bearer-01 512 o Update spec name when referencing draft-ietf-oauth-v2 (The OAuth 513 2.0 Protocol Framework -> The OAuth 2.0 Authorization Protocol) 515 o Update wording in Introduction to talk about extension grant types 516 rather than the assertion grant type which is a term no longer 517 used in OAuth 2.0 519 o Updated to reference draft-ietf-oauth-v2-12 and denote as work in 520 progress 522 o Update Parameter Registration Request to use similar terms as 523 draft-ietf-oauth-v2-12 and remove Related information part 525 o Add some text giving discretion to AS on rejecting assertions with 526 unreasonably long validity window. 528 draft-ietf-oauth-saml2-bearer-00 530 o Added Parameter Registration Request for "assertion" to IANA 531 Considerations. 533 o Changed document name to draft-ietf-oauth-saml2-bearer in 534 anticipation of becoming a OAUTH WG item. 536 o Attempt to move the entire definition of the 'assertion' parameter 537 into this draft (it will no longer be defined in OAuth 2 Protocol 538 Framework). 540 draft-campbell-oauth-saml-01 542 o Updated to reference draft-ietf-oauth-v2-11 and reflect changes 543 from -10 to -11. 545 o Updated examples. 547 o Relaxed processing rules to allow for more than one 548 SubjectConfirmation element. 550 o Removed the 'MUST NOT contain a NotBefore attribute' on 551 SubjectConfirmationData. 553 o Relaxed wording that ties the subject of the Assertion to the 554 resource owner. 556 o Added some wording about identifying the client when the subject 557 hasn't directly authenticated including an informative reference 558 to SAML V2.0 Condition for Delegation Restriction. 560 o Added a few examples to the language about verifying that the 561 Assertion is valid in all other respects. 563 o Added some wording to the introduction about the similarities to 564 Web SSO in the format and processing rules 566 o Changed the grant_type (was assertion_type) URI from 567 http://oauth.net/assertion_type/saml/2.0/bearer to 568 http://oauth.net/grant_type/assertion/saml/2.0/bearer 570 o Changed title to include "Grant Type" in it. 572 o Editorial updates based on feedback from the WG and others 573 (including capitalization of Assertion when referring to SAML). 575 draft-campbell-oauth-saml-00 577 o Initial I-D 579 7. References 581 7.1. Normative References 583 [I-D.ietf.oauth-assertions] 584 Mortimore, C., Ed., Campbell, B., Jones, M., and Y. 585 Goland, "OAuth 2.0 Assertion Profile", 586 ID draft-ietf-oauth-assertions-00 (work in progress), 587 July 2011. 589 [I-D.ietf.oauth-urn-sub-ns] 590 Campbell, B., Ed. and H. Tschofenig, "An IETF URN Sub- 591 Namespace for OAuth", ID draft-ietf-oauth-urn-sub-ns-00 592 (work in progress), Aug 2011. 594 [I-D.ietf.oauth-v2] 595 Hammer-Lahav, E., Ed., Recordon, D., and D. Hardt, "The 596 OAuth 2.0 Authorization Protocol", 597 ID draft-ietf-oauth-v2-16 (work in progress), May 2011. 599 [OASIS.saml-core-2.0-os] 600 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 601 "Assertions and Protocol for the OASIS Security Assertion 602 Markup Language (SAML) V2.0", OASIS Standard saml-core- 603 2.0-os, March 2005. 605 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 606 Requirement Levels", BCP 14, RFC 2119, March 1997. 608 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 609 Encodings", RFC 4648, October 2006. 611 7.2. Informative References 613 [OASIS.saml-deleg-cs] 614 Cantor, S., Ed., "SAML V2.0 Condition for Delegation 615 Restriction", Nov 2009. 617 [OASIS.saml-profiles-2.0-os] 618 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 619 P., Philpott, R., and E. Maler, "Profiles for the OASIS 620 Security Assertion Markup Language (SAML) V2.0", OASIS 621 Standard OASIS.saml-profiles-2.0-os, March 2005. 623 [OASIS.saml-sec-consider-2.0-os] 624 Hirsch, F., Philpott, R., and E. Maler, "Security and 625 Privacy Considerations for the OASIS Security Markup 626 Language (SAML) V2.0", OASIS Standard saml-sec-consider- 627 2.0-os, March 2005. 629 [W3C.REC-html401-19991224] 630 Hors, A., Raggett, D., and I. Jacobs, "HTML 4.01 631 Specification", World Wide Web Consortium 632 Recommendation REC-html401-19991224, December 1999, 633 . 635 Authors' Addresses 637 Brian Campbell (editor) 638 Ping Identity Corp. 640 Email: brian.d.campbell@gmail.com 641 Chuck Mortimore 642 Salesforce.com 644 Email: cmortimore@salesforce.com