idnits 2.17.1 draft-ietf-oauth-saml2-bearer-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 29, 2013) is 4045 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-18) exists of draft-ietf-oauth-assertions-10 ** Downref: Normative reference to an Informational RFC: RFC 6755 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group B. Campbell 3 Internet-Draft Ping Identity 4 Intended status: Standards Track C. Mortimore 5 Expires: September 30, 2013 Salesforce 6 M.B. Jones 7 Microsoft 8 March 29, 2013 10 SAML 2.0 Profile for OAuth 2.0 Client Authentication and Authorization 11 Grants 12 draft-ietf-oauth-saml2-bearer-16 14 Abstract 16 This specification defines the use of a SAML 2.0 Bearer Assertion as 17 a means for requesting an OAuth 2.0 access token as well as for use 18 as a means of client authentication. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on September 30, 2013. 37 Copyright Notice 39 Copyright (c) 2013 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 57 2. HTTP Parameter Bindings for Transporting Assertions . . . . . 4 58 2.1. Using SAML Assertions as Authorization Grants . . . . . . 4 59 2.2. Using SAML Assertions for Client Authentication . . . . . 5 60 3. Assertion Format and Processing Requirements . . . . . . . . 6 61 3.1. Authorization Grant Processing . . . . . . . . . . . . . 8 62 3.2. Client Authentication Processing . . . . . . . . . . . . 9 63 4. Authorization Grant Example . . . . . . . . . . . . . . . . . 9 64 5. Interoperability Considerations . . . . . . . . . . . . . . . 11 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 66 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 7.1. Sub-Namespace Registration of urn:ietf:params:oauth 68 :grant-type:saml2-bearer . . . . . . . . . . . . . . . . 11 69 7.2. Sub-Namespace Registration of urn:ietf:params:oauth 70 :client-assertion-type:saml2-bearer . . . . . . . . . . . 11 71 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 72 8.1. Normative References . . . . . . . . . . . . . . . . . . 12 73 8.2. Informative References . . . . . . . . . . . . . . . . . 12 74 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 13 75 Appendix B. Document History . . . . . . . . . . . . . . . . . . 13 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 78 1. Introduction 80 The Security Assertion Markup Language (SAML) 2.0 81 [OASIS.saml-core-2.0-os] is an XML-based framework that allows 82 identity and security information to be shared across security 83 domains. The SAML specification, while primarily targeted at 84 providing cross domain Web browser single sign-on, was also designed 85 to be modular and extensible to facilitate use in other contexts. 87 The Assertion, an XML security token, is a fundamental construct of 88 SAML that is often adopted for use in other protocols and 89 specifications. An Assertion is generally issued by an identity 90 provider and consumed by a service provider who relies on its content 91 to identify the Assertion's subject for security related purposes. 93 The OAuth 2.0 Authorization Framework [RFC6749] provides a method for 94 making authenticated HTTP requests to a resource using an access 95 token. Access tokens are issued to third-party clients by an 96 authorization server (AS) with the (sometimes implicit) approval of 97 the resource owner. In OAuth, an authorization grant is an abstract 98 term used to describe intermediate credentials that represent the 99 resource owner authorization. An authorization grant is used by the 100 client to obtain an access token. Several authorization grant types 101 are defined to support a wide range of client types and user 102 experiences. OAuth also allows for the definition of new extension 103 grant types to support additional clients or to provide a bridge 104 between OAuth and other trust frameworks. Finally, OAuth allows the 105 definition of additional authentication mechanisms to be used by 106 clients when interacting with the authorization server. 108 The Assertion Framework for OAuth 2.0 Client Authentication and 109 Authorization Grants [I-D.ietf-oauth-assertions] specification is an 110 abstract extension to OAuth 2.0 that provides a general framework for 111 the use of Assertions as client credentials and/or authorization 112 grants with OAuth 2.0. This specification profiles the Assertion 113 Framework for OAuth 2.0 Client Authentication and Authorization 114 Grants [I-D.ietf-oauth-assertions] specification to define an 115 extension grant type that uses a SAML 2.0 Bearer Assertion to request 116 an OAuth 2.0 access token as well as for use as client credentials. 117 The format and processing rules for the SAML Assertion defined in 118 this specification are intentionally similar, though not identical, 119 to those in the Web Browser SSO Profile defined in the SAML Profiles 120 [OASIS.saml-profiles-2.0-os] specification. This specification is 121 reusing, to the extent reasonable, concepts and patterns from that 122 well-established Profile. 124 This document defines how a SAML Assertion can be used to request an 125 access token when a client wishes to utilize an existing trust 126 relationship, expressed through the semantics of (and digital 127 signature or keyed message digest calculated over) the SAML 128 Assertion, without a direct user approval step at the authorization 129 server. It also defines how a SAML Assertion can be used as a client 130 authentication mechanism. The use of an Assertion for client 131 authentication is orthogonal to and separable from using an Assertion 132 as an authorization grant. They can be used either in combination or 133 separately. Client assertion authentication is nothing more than an 134 alternative way for a client to authenticate to the token endpoint 135 and must be used in conjunction with some grant type to form a 136 complete and meaningful protocol request. Assertion authorization 137 grants may be used with or without client authentication or 138 identification. Whether or not client authentication is needed in 139 conjunction with an assertion authorization grant, as well as the 140 supported types of client authentication, are policy decisions at the 141 discretion of the authorization server. 143 The process by which the client obtains the SAML Assertion, prior to 144 exchanging it with the authorization server or using it for client 145 authentication, is out of scope. 147 1.1. Notational Conventions 149 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 150 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 151 document are to be interpreted as described in RFC 2119 [RFC2119]. 153 Unless otherwise noted, all the protocol parameter names and values 154 are case sensitive. 156 1.2. Terminology 158 All terms are as defined in The OAuth 2.0 Authorization Framework 159 [RFC6749], the Assertion Framework for OAuth 2.0 Client 160 Authentication and Authorization Grants [I-D.ietf-oauth-assertions], 161 and the Security Assertion Markup Language (SAML) 2.0 162 [OASIS.saml-core-2.0-os] specifications. 164 2. HTTP Parameter Bindings for Transporting Assertions 166 The Assertion Framework for OAuth 2.0 Client Authentication and 167 Authorization Grants [I-D.ietf-oauth-assertions] specification 168 defines generic HTTP parameters for transporting Assertions during 169 interactions with a token endpoint. This section defines specific 170 parameters and treatments of those parameters for use with SAML 2.0 171 Bearer Assertions. 173 2.1. Using SAML Assertions as Authorization Grants 175 To use a SAML Bearer Assertion as an authorization grant, use an 176 access token request as defined in Section 4 of the Assertion 177 Framework for OAuth 2.0 Client Authentication and Authorization 178 Grants [I-D.ietf-oauth-assertions] specification with the following 179 specific parameter values and encodings. 181 The value of the "grant_type" parameter MUST be 182 "urn:ietf:params:oauth:grant-type:saml2-bearer". 184 The value of the "assertion" parameter MUST contain a single SAML 2.0 185 Assertion. The SAML Assertion XML data MUST be encoded using 186 base64url, where the encoding adheres to the definition in Section 5 187 of RFC 4648 [RFC4648] and where the padding bits are set to zero. To 188 avoid the need for subsequent encoding steps (by "application/x-www- 189 form-urlencoded" [W3C.REC-html401-19991224], for example), the 190 base64url encoded data SHOULD NOT be line wrapped and pad characters 191 ("=") SHOULD NOT be included. 193 The "scope" parameter may be used, as defined in the Assertion 194 Framework for OAuth 2.0 Client Authentication and Authorization 195 Grants [I-D.ietf-oauth-assertions] specification, to indicate the 196 requested scope. 198 Authentication of the client is optional, as described in 199 Section 3.2.1 of OAuth 2.0 [RFC6749] and consequently, the 200 "client_id" is only needed when a form of client authentication that 201 relies on the parameter is used. 203 The following non-normative example demonstrates an Access Token 204 Request with an assertion as an authorization grant (with extra line 205 breaks for display purposes only): 207 POST /token.oauth2 HTTP/1.1 208 Host: as.example.com 209 Content-Type: application/x-www-form-urlencoded 211 grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2-bearer& 212 assertion=PHNhbWxwOl...[omitted for brevity]...ZT4 214 2.2. Using SAML Assertions for Client Authentication 216 To use a SAML Bearer Assertion for client authentication, use the 217 following parameter values and encodings. 219 The value of the "client_assertion_type" parameter MUST be 220 "urn:ietf:params:oauth:client-assertion-type:saml2-bearer". 222 The value of the "client_assertion" parameter MUST contain a single 223 SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded 224 using base64url, where the encoding adheres to the definition in 225 Section 5 of RFC 4648 [RFC4648] and where the padding bits are set to 226 zero. To avoid the need for subsequent encoding steps (by 227 "application/x-www-form-urlencoded" [W3C.REC-html401-19991224], for 228 example), the base64url encoded data SHOULD NOT be line wrapped and 229 pad characters ("=") SHOULD NOT be included. 231 The following non-normative example demonstrates a client 232 authenticating using an assertion during the presentation of an 233 authorization code grant in an Access Token Request (with extra line 234 breaks for display purposes only): 236 POST /token.oauth2 HTTP/1.1 237 Host: as.example.com 238 Content-Type: application/x-www-form-urlencoded 240 grant_type=authorization_code& 241 code=vAZEIHjQTHuGgaSvyW9hO0RpusLzkvTOww3trZBxZpo& 242 client_assertion_type=urn%3Aietf%3Aparams%3Aoauth 243 %3Aclient-assertion-type%3Asaml2-bearer& 244 client_assertion=PHNhbW...[omitted for brevity]...ZT 246 3. Assertion Format and Processing Requirements 248 In order to issue an access token response as described in OAuth 2.0 249 [RFC6749] or to rely on an Assertion for client authentication, the 250 authorization server MUST validate the Assertion according to the 251 criteria below. Application of additional restrictions and policy 252 are at the discretion of the authorization server. 254 1. The Assertion's element MUST contain a unique 255 identifier for the entity that issued the Assertion. 257 2. The Assertion MUST contain a element with an 258 element with an element that 259 identifies the authorization server as an intended audience. 260 Section 2.5.1.4 of Assertions and Protocols for the OASIS 261 Security Assertion Markup Language [OASIS.saml-core-2.0-os] 262 defines the and elements and, 263 in addition to the URI references discussed there, the token 264 endpoint URL of the authorization server MAY be used as a URI 265 that identifies the authorization server as an intended 266 audience. Assertions that do not identify the Authorization 267 Server as an intended audience MUST be rejected. 269 3. The Assertion MUST contain a element. The subject MAY 270 identify the resource owner for Additional information 271 identifying the subject/principal of the transaction MAY be 272 included in an . 274 a. When using an Assertion as an authorization grant, the 275 Subject SHOULD identify an authorized accessor for whom the 276 access token is being requested (typically the resource 277 owner, or an authorized delegate). 279 b. For client authentication, the Subject MUST be the 280 "client_id" of the OAuth client. 282 4. The Assertion MUST have an expiry that limits the time window 283 during which it can be used. The expiry can be expressed either 284 as the NotOnOrAfter attribute of the element or as 285 the NotOnOrAfter attribute of a suitable 286 element. 288 5. The element MUST contain at least one 289 element that allows the authorization 290 server to confirm it as a Bearer Assertion. Such a 291 element MUST have a Method attribute with 292 a value of "urn:oasis:names:tc:SAML:2.0:cm:bearer". The 293 element MUST contain a 294 element, unless the Assertion has a 295 suitable NotOnOrAfter attribute on the element, in 296 which case the element MAY be omitted. 297 When present, the element MUST have a 298 Recipient attribute with a value indicating the token endpoint 299 URL of the authorization server (or an acceptable alias). The 300 authorization server MUST verify that the value of the Recipient 301 attribute matches the token endpoint URL (or an acceptable 302 alias) to which the Assertion was delivered. The 303 element MUST have a NotOnOrAfter 304 attribute that limits the window during which the Assertion can 305 be confirmed. The element MAY also 306 contain an Address attribute limiting the client address from 307 which the Assertion can be delivered. Verification of the 308 Address is at the discretion of the authorization server. 310 6. The authorization server MUST verify that the NotOnOrAfter 311 instant has not passed, subject to allowable clock skew between 312 systems. An invalid NotOnOrAfter instant on the 313 element invalidates the entire Assertion. An invalid 314 NotOnOrAfter instant on a element only 315 invalidates the individual . The 316 authorization server MAY reject Assertions with a NotOnOrAfter 317 instant that is unreasonably far in the future. The 318 authorization server MAY ensure that Bearer Assertions are not 319 replayed, by maintaining the set of used ID values for the 320 length of time for which the Assertion would be considered valid 321 based on the applicable NotOnOrAfter instant. 323 7. If the Assertion issuer authenticated the subject, the Assertion 324 SHOULD contain a single representing that 325 authentication event. 327 8. If the Assertion was issued with the intention that the 328 presenter act autonomously on behalf of the subject, an 329 SHOULD NOT be included. The presenter SHOULD 330 be identified in the or similar element in the 331 element, or by other available means like 332 SAML V2.0 Condition for Delegation Restriction 333 [OASIS.saml-deleg-cs]. 335 9. Other statements, in particular elements, 336 MAY be included in the Assertion. 338 10. The Assertion MUST be digitally signed or have a keyed message 339 digest applied by the issuer. The authorization server MUST 340 reject assertions with an invalid signature or keyed message 341 digest. 343 11. Encrypted elements MAY appear in place of their plain text 344 counterparts as defined in [OASIS.saml-core-2.0-os]. 346 12. The authorization server MUST verify that the Assertion is valid 347 in all other respects per [OASIS.saml-core-2.0-os], such as (but 348 not limited to) evaluating all content within the Conditions 349 element including the NotOnOrAfter and NotBefore attributes, 350 rejecting unknown condition types, etc. 352 3.1. Authorization Grant Processing 354 Assertion authorization grants may be used with or without client 355 authentication or identification. Whether or not client 356 authentication is needed in conjunction with an assertion 357 authorization grant, as well as the supported types of client 358 authentication, are policy decisions at the discretion of the 359 authorization server. However, if client credentials are present in 360 the request, the authorization server MUST validate them. 362 If the Assertion is not valid, or its subject confirmation 363 requirements cannot be met, the authorization server MUST construct 364 an error response as defined in OAuth 2.0 [RFC6749]. The value of 365 the "error" parameter MUST be the "invalid_grant" error code. The 366 authorization server MAY include additional information regarding the 367 reasons the Assertion was considered invalid using the 368 "error_description" or "error_uri" parameters. 370 For example: 372 HTTP/1.1 400 Bad Request 373 Content-Type: application/json 374 Cache-Control: no-store 376 { 377 "error":"invalid_grant", 378 "error_description":"Audience validation failed" 379 } 381 3.2. Client Authentication Processing 383 If the client Assertion is not valid, or its subject confirmation 384 requirements cannot be met, the authorization server MUST construct 385 an error response as defined in OAuth 2.0 [RFC6749]. The value of 386 the "error" parameter MUST be the "invalid_client" error code. The 387 authorization server MAY include additional information regarding the 388 reasons the Assertion was considered invalid using the 389 "error_description" or "error_uri" parameters. 391 4. Authorization Grant Example 393 Though non-normative, the following examples illustrate what a 394 conforming Assertion and access token request would look like. 396 The example shows an assertion issued and signed by the SAML Identity 397 Provider identified as "https://saml-idp.example.com". The subject 398 of the assertion is identified by email address as 399 "brian@example.com", who authenticated to the Identity Provider by 400 means of a digital signature where the key was validated as part of 401 an X.509 Public Key Infrastructure. The intended audience of the 402 assertion is "https://saml-sp.example.net", which is an identifier 403 for a SAML Service Provider with which the authorization server 404 identifies itself. The assertion is sent as part of an access token 405 request to the authorization server's token endpoint at "https:// 406 authz.example.net/token.oauth2". 408 Below is an example SAML 2.0 Assertion (whitespace formatting is for 409 display purposes only): 411 415 https://saml-idp.example.com 416 417 [...omitted for brevity...] 418 419 420 422 brian@example.com 423 424 426 429 430 431 432 433 https://saml-sp.example.net 434 435 436 437 438 439 urn:oasis:names:tc:SAML:2.0:ac:classes:X509 440 441 442 443 445 Figure 1: Example SAML 2.0 Assertion 447 To present the Assertion shown in the previous example as part of an 448 access token request, for example, the client might make the 449 following HTTPS request (with extra line breaks for display purposes 450 only): 452 POST /token.oauth2 HTTP/1.1 453 Host: authz.example.net 454 Content-Type: application/x-www-form-urlencoded 456 grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2- 457 bearer&assertion=PEFzc2VydGlvbiBJc3N1ZUluc3RhbnQ9IjIwMTEtMDU 458 [...omitted for brevity...]aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24- 459 Figure 2: Example Request 461 5. Interoperability Considerations 463 Agreement between system entities regarding identifiers, keys, and 464 endpoints is required in order to achieve interoperable deployments 465 of this profile. Specific items that require agreement are as 466 follows: values for the issuer and audience identifiers, the location 467 of the token endpoint, and the key used to apply and verify the 468 digital signature over the assertion. The exchange of such 469 information is explicitly out of scope for this specification and 470 typical deployment of it will be done alongside existing SAML Web SSO 471 deployments that have already established a means of exchanging such 472 information. Metadata for the OASIS Security Assertion Markup 473 Language (SAML) V2.0 [OASIS.saml-metadata-2.0-os] is one common 474 method of exchanging SAML related information about system entities. 476 6. Security Considerations 478 No additional security considerations apply beyond those described 479 within The OAuth 2.0 Authorization Framework [RFC6749], the Assertion 480 Framework for OAuth 2.0 Client Authentication and Authorization 481 Grants [I-D.ietf-oauth-assertions], and the Security and Privacy 482 Considerations for the OASIS Security Assertion Markup Language 483 (SAML) V2.0 [OASIS.saml-sec-consider-2.0-os] specifications. 485 7. IANA Considerations 487 7.1. Sub-Namespace Registration of urn:ietf:params:oauth:grant- 488 type:saml2-bearer 490 This is a request to IANA to please register the value "grant- 491 type:saml2-bearer" in the registry urn:ietf:params:oauth established 492 in An IETF URN Sub-Namespace for OAuth [RFC6755]. 494 o URN: urn:ietf:params:oauth:grant-type:saml2-bearer 496 o Common Name: SAML 2.0 Bearer Assertion Grant Type Profile for 497 OAuth 2.0 499 o Change controller: IETF 501 o Specification Document: [[this document]] 503 7.2. Sub-Namespace Registration of urn:ietf:params:oauth:client- 504 assertion-type:saml2-bearer 506 This is a request to IANA to please register the value "client- 507 assertion-type:saml2-bearer" in the registry urn:ietf:params:oauth 508 established in An IETF URN Sub-Namespace for OAuth [RFC6755]. 510 o URN: urn:ietf:params:oauth:client-assertion-type:saml2-bearer 512 o Common Name: SAML 2.0 Bearer Assertion Profile for OAuth 2.0 513 Client Authentication 515 o Change controller: IETF 517 o Specification Document: [[this document]] 519 8. References 521 8.1. Normative References 523 [I-D.ietf-oauth-assertions] 524 Campbell, B., Mortimore, C., Jones, M., and Y. Goland, 525 "Assertion Framework for OAuth 2.0", draft-ietf-oauth- 526 assertions-10 (work in progress), January 2013. 528 [OASIS.saml-core-2.0-os] 529 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 530 "Assertions and Protocol for the OASIS Security Assertion 531 Markup Language (SAML) V2.0", OASIS Standard saml- 532 core-2.0-os, March 2005. 534 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 535 Requirement Levels", BCP 14, RFC 2119, March 1997. 537 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 538 Encodings", RFC 4648, October 2006. 540 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 541 6749, October 2012. 543 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 544 for OAuth", RFC 6755, October 2012. 546 8.2. Informative References 548 [OASIS.saml-deleg-cs] 549 Cantor, S., Ed., "SAML V2.0 Condition for Delegation 550 Restriction", Nov 2009. 552 [OASIS.saml-metadata-2.0-os] 553 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 554 "Metadata for the Security Assertion Markup Language 555 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, March 556 2005. 558 [OASIS.saml-profiles-2.0-os] 559 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 560 P., Philpott, R., and E. Maler, "Profiles for the OASIS 561 Security Assertion Markup Language (SAML) V2.0", OASIS 562 Standard OASIS.saml-profiles-2.0-os, March 2005. 564 [OASIS.saml-sec-consider-2.0-os] 565 Hirsch, F., Philpott, R., and E. Maler, "Security and 566 Privacy Considerations for the OASIS Security Markup 567 Language (SAML) V2.0", OASIS Standard saml-sec- 568 consider-2.0-os, March 2005. 570 [W3C.REC-html401-19991224] 571 Hors, A., Raggett, D., and I. Jacobs, "HTML 4.01 572 Specification", World Wide Web Consortium Recommendation 573 REC-html401-19991224, December 1999, 574 . 576 Appendix A. Acknowledgements 578 The following people contributed wording and concepts to this 579 document: Paul Madsen, Patrick Harding, Peter Motykowski, Eran 580 Hammer, Peter Saint-Andre, Ian Barnett, Eric Fazendin, Torsten 581 Lodderstedt, Susan Harper, Scott Tomilson, Scott Cantor, Hannes 582 Tschofenig, David Waite, Phil Hunt, and Mukesh Bhatnagar. 584 Appendix B. Document History 586 [[ to be removed by RFC editor before publication as an RFC ]] 588 draft-ietf-oauth-saml2-bearer-16 590 o Changed title from "SAML 2.0 Bearer Assertion Profiles for OAuth 591 2.0" to "SAML 2.0 Profile for OAuth 2.0 Client Authentication and 592 Authorization Grants" to be more explicit about the scope of the 593 document per http://www.ietf.org/mail-archive/web/oauth/current/ 594 msg11063.html. 596 o Fixed typo in text identifying the presenter from "or similar 597 element, the" to "or similar element in the". 599 o Numbered the list of processing rules. 601 o Smallish editorial cleanups to try and improve readability and 602 comprehensibility. 604 o Cleaner split out of the processing rules in cases where they 605 differ for client authentication and authorization grants. 607 o Clarified the parameters that are used/available for authorization 608 grants. 610 o Added Interoperability Considerations section and info reference 611 to SAML Metadata. 613 o Added more explanatory context to the example in Section 4. 615 draft-ietf-oauth-saml2-bearer-15 617 o Reference RFC 6749 and RFC 6755. 619 o Update draft-ietf-oauth-assertions reference to -06. 621 o Remove extraneous word per http://www.ietf.org/mail-archive/web/ 622 oauth/current/msg10055.html 624 draft-ietf-oauth-saml2-bearer-14 626 o Add more text to intro explaining that an assertion grant type can 627 be used with or without client authentication/identification and 628 that client assertion authentication is nothing more than an 629 alternative way for a client to authenticate to the token endpoint 631 o Add examples to Sections 2.1 and 2.2 633 o Update references 635 draft-ietf-oauth-saml2-bearer-13 637 o Update references: oauth-assertions-04, oauth-urn-sub-ns-05, oauth 638 -28 640 o Changed "Description" to "Specification Document" in both 641 registration requests in IANA Considerations per changes to the 642 template in ietf-oauth-urn-sub-ns(-03) 644 o Added "(or an acceptable alias)" so that it's in both sentences 645 about Recipient and the token endpoint URL so there's no ambiguity 647 o Update area and workgroup (now Security and OAuth was Internet and 648 nothing) 650 o updated reference to draft-ietf-oauth-v2 from -25 to -26 and 651 draft-ietf-oauth-assertions from -02 to -03 653 draft-ietf-oauth-saml2-bearer-11 655 o Removed text about limited lifetime access tokens and the SHOULD 656 NOT on issuing refresh tokens. The text was moved to draft-ietf- 657 oauth-assertions-02 and somewhat modified per http://www.ietf.org/ 658 mail-archive/web/oauth/current/msg08298.html. 660 o Fixed typo/missing word per http://www.ietf.org/mail-archive/web/ 661 oauth/current/msg08733.html. 663 o Added Terminology section. 665 draft-ietf-oauth-saml2-bearer-10 667 o fix a spelling mistake 669 draft-ietf-oauth-saml2-bearer-09 671 o Attempt to address an ambiguity around validation requirements 672 when the Conditions element contain a NotOnOrAfter and 673 SubjectConfirmation/SubjectConfirmationData does too. Basically 674 it needs to have at least one bearer SubjectConfirmation element 675 but that element can omit SubjectConfirmationData, if Conditions 676 has an expiry on it. Otherwise, a valid SubjectConfirmation must 677 have a SubjectConfirmationData with Recipient and NotOnOrAfter. 678 And any SubjectConfirmationData that has those elements needs to 679 have them checked. 681 o clarified that AudienceRestriction is under Conditions (even 682 though it's implied by schema) 684 o fix a typo 686 draft-ietf-oauth-saml2-bearer-08 688 o fix some typos 690 draft-ietf-oauth-saml2-bearer-07 692 o update reference from draft-campbell-oauth-urn-sub-ns to draft- 693 ietf-oauth-urn-sub-ns 695 o Updated to reference draft-ietf-oauth-v2-20 696 o Fix three typos NamseID->NameID and (2x) Namspace->Namespace 698 draft-ietf-oauth-saml2-bearer-05 700 o Allow for subject confirmation data to be optional when Conditions 701 contain audience and NotOnOrAfter 703 o Rework most of the spec to profile draft-ietf-oauth-assertions for 704 both authn and authz including (but not limited to): 706 * remove requirement for issuer to be urn:oasis:names:tc:SAML:2.0 707 :nameid-format:entity 709 * change wording on Subject requirements 711 o using a MAY, explicitly say that the Audience can be token 712 endpoint URL of the authorization server 714 o Change title to be more generic (allowing for client authn too) 716 o added client authentication to the abstract 718 o register and use urn:ietf:params:oauth:grant-type:saml2-bearer for 719 grant type rather than http://oauth.net/grant_type/saml/2.0/bearer 721 o register urn:ietf:params:oauth:client-assertion-type:saml2-bearer 723 o remove scope parameter as it is defined in http://tools.ietf.org/ 724 html/draft-ietf-oauth-assertions 726 o remove assertion param registration because it [should] be in 727 http://tools.ietf.org/html/draft-ietf-oauth-assertions 729 o fix typo(s) and update/add references 731 draft-ietf-oauth-saml2-bearer-04 733 o Changed the grant_type URI from "http://oauth.net/grant_type/ 734 assertion/saml/2.0/bearer" to "http://oauth.net/grant_type/saml/ 735 2.0/bearer" - dropping the word assertion from the path. Recent 736 versions of draft-ietf-oauth-v2 no longer refer to extension 737 grants using the word assertion so this URI is more reflective of 738 that. It also more closely aligns with the grant type URI in 739 draft-jones-oauth-jwt-bearer-00 which is "http://oauth.net/ 740 grant_type/jwt/1.0/bearer". 742 o Added "case sensitive" to scope definition to align with draft- 743 ietf-oauth-v2-15/16. 745 o Updated to reference draft-ietf-oauth-v2-16 747 draft-ietf-oauth-saml2-bearer-03 749 o Cleanup of some editorial issues. 751 draft-ietf-oauth-saml2-bearer-02 753 o Added scope parameter with text copied from draft-ietf-oauth-v2-12 754 (the reorg of draft-ietf-oauth-v2-12 made it so scope wasn't 755 really inherited by this spec anymore) 757 o Change definition of the assertion parameter to be more generally 758 applicable per the suggestion near the end of http://www.ietf.org/ 759 mail-archive/web/oauth/current/msg05253.html 761 o Editorial changes based on feedback 763 draft-ietf-oauth-saml2-bearer-01 765 o Update spec name when referencing draft-ietf-oauth-v2 (The OAuth 766 2.0 Protocol Framework -> The OAuth 2.0 Authorization Protocol) 768 o Update wording in Introduction to talk about extension grant types 769 rather than the assertion grant type which is a term no longer 770 used in OAuth 2.0 772 o Updated to reference draft-ietf-oauth-v2-12 and denote as work in 773 progress 775 o Update Parameter Registration Request to use similar terms as 776 draft-ietf-oauth-v2-12 and remove Related information part 778 o Add some text giving discretion to AS on rejecting assertions with 779 unreasonably long validity window. 781 draft-ietf-oauth-saml2-bearer-00 783 o Added Parameter Registration Request for "assertion" to IANA 784 Considerations. 786 o Changed document name to draft-ietf-oauth-saml2-bearer in 787 anticipation of becoming an OAUTH WG item. 789 o Attempt to move the entire definition of the 'assertion' parameter 790 into this draft (it will no longer be defined in OAuth 2 Protocol 791 Framework). 793 draft-campbell-oauth-saml-01 795 o Updated to reference draft-ietf-oauth-v2-11 and reflect changes 796 from -10 to -11. 798 o Updated examples. 800 o Relaxed processing rules to allow for more than one 801 SubjectConfirmation element. 803 o Removed the 'MUST NOT contain a NotBefore attribute' on 804 SubjectConfirmationData. 806 o Relaxed wording that ties the subject of the Assertion to the 807 resource owner. 809 o Added some wording about identifying the client when the subject 810 hasn't directly authenticated including an informative reference 811 to SAML V2.0 Condition for Delegation Restriction. 813 o Added a few examples to the language about verifying that the 814 Assertion is valid in all other respects. 816 o Added some wording to the introduction about the similarities to 817 Web SSO in the format and processing rules 819 o Changed the grant_type (was assertion_type) URI from http:// 820 oauth.net/assertion_type/saml/2.0/bearer to http://oauth.net/ 821 grant_type/assertion/saml/2.0/bearer 823 o Changed title to include "Grant Type" in it. 825 o Editorial updates based on feedback from the WG and others 826 (including capitalization of Assertion when referring to SAML). 828 draft-campbell-oauth-saml-00 830 o Initial I-D 832 Authors' Addresses 834 Brian Campbell 835 Ping Identity Corp. 837 Email: brian.d.campbell@gmail.com 839 Chuck Mortimore 840 Salesforce.com 842 Email: cmortimore@salesforce.com 844 Michael B. Jones 845 Microsoft 847 Email: mbj@microsoft.com 848 URI: http://self-issued.info/