idnits 2.17.1 draft-ietf-oauth-saml2-bearer-18.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 9, 2013) is 3783 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 6755 Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group B. Campbell 3 Internet-Draft Ping Identity 4 Intended status: Standards Track C. Mortimore 5 Expires: June 12, 2014 Salesforce 6 M. Jones 7 Microsoft 8 December 9, 2013 10 SAML 2.0 Profile for OAuth 2.0 Client Authentication and Authorization 11 Grants 12 draft-ietf-oauth-saml2-bearer-18 14 Abstract 16 This specification defines the use of a SAML 2.0 Bearer Assertion as 17 a means for requesting an OAuth 2.0 access token as well as for use 18 as a means of client authentication. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on June 12, 2014. 37 Copyright Notice 39 Copyright (c) 2013 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 57 2. HTTP Parameter Bindings for Transporting Assertions . . . . . 4 58 2.1. Using SAML Assertions as Authorization Grants . . . . . . 4 59 2.2. Using SAML Assertions for Client Authentication . . . . . 5 60 3. Assertion Format and Processing Requirements . . . . . . . . 6 61 3.1. Authorization Grant Processing . . . . . . . . . . . . . 8 62 3.2. Client Authentication Processing . . . . . . . . . . . . 9 63 4. Authorization Grant Example . . . . . . . . . . . . . . . . . 9 64 5. Interoperability Considerations . . . . . . . . . . . . . . . 11 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 66 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 7.1. Sub-Namespace Registration of urn:ietf:params:oauth 68 :grant-type:saml2-bearer . . . . . . . . . . . . . . . . 11 69 7.2. Sub-Namespace Registration of urn:ietf:params:oauth 70 :client-assertion-type:saml2-bearer . . . . . . . . . . . 12 71 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 72 8.1. Normative References . . . . . . . . . . . . . . . . . . 12 73 8.2. Informative References . . . . . . . . . . . . . . . . . 13 74 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 14 75 Appendix B. Document History . . . . . . . . . . . . . . . . . . 14 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 20 78 1. Introduction 80 The Security Assertion Markup Language (SAML) 2.0 81 [OASIS.saml-core-2.0-os] is an XML-based framework that allows 82 identity and security information to be shared across security 83 domains. The SAML specification, while primarily targeted at 84 providing cross domain Web browser single sign-on, was also designed 85 to be modular and extensible to facilitate use in other contexts. 87 The Assertion, an XML security token, is a fundamental construct of 88 SAML that is often adopted for use in other protocols and 89 specifications. An Assertion is generally issued by an identity 90 provider and consumed by a service provider who relies on its content 91 to identify the Assertion's subject for security related purposes. 93 The OAuth 2.0 Authorization Framework [RFC6749] provides a method for 94 making authenticated HTTP requests to a resource using an access 95 token. Access tokens are issued to third-party clients by an 96 authorization server (AS) with the (sometimes implicit) approval of 97 the resource owner. In OAuth, an authorization grant is an abstract 98 term used to describe intermediate credentials that represent the 99 resource owner authorization. An authorization grant is used by the 100 client to obtain an access token. Several authorization grant types 101 are defined to support a wide range of client types and user 102 experiences. OAuth also allows for the definition of new extension 103 grant types to support additional clients or to provide a bridge 104 between OAuth and other trust frameworks. Finally, OAuth allows the 105 definition of additional authentication mechanisms to be used by 106 clients when interacting with the authorization server. 108 The Assertion Framework for OAuth 2.0 Client Authentication and 109 Authorization Grants [I-D.ietf-oauth-assertions] specification is an 110 abstract extension to OAuth 2.0 that provides a general framework for 111 the use of Assertions as client credentials and/or authorization 112 grants with OAuth 2.0. This specification profiles the Assertion 113 Framework for OAuth 2.0 Client Authentication and Authorization 114 Grants [I-D.ietf-oauth-assertions] specification to define an 115 extension grant type that uses a SAML 2.0 Bearer Assertion to request 116 an OAuth 2.0 access token as well as for use as client credentials. 117 The format and processing rules for the SAML Assertion defined in 118 this specification are intentionally similar, though not identical, 119 to those in the Web Browser SSO Profile defined in the SAML Profiles 120 [OASIS.saml-profiles-2.0-os] specification. This specification is 121 reusing, to the extent reasonable, concepts and patterns from that 122 well-established Profile. 124 This document defines how a SAML Assertion can be used to request an 125 access token when a client wishes to utilize an existing trust 126 relationship, expressed through the semantics of (and digital 127 signature or keyed message digest calculated over) the SAML 128 Assertion, without a direct user approval step at the authorization 129 server. It also defines how a SAML Assertion can be used as a client 130 authentication mechanism. The use of an Assertion for client 131 authentication is orthogonal to and separable from using an Assertion 132 as an authorization grant. They can be used either in combination or 133 separately. Client assertion authentication is nothing more than an 134 alternative way for a client to authenticate to the token endpoint 135 and must be used in conjunction with some grant type to form a 136 complete and meaningful protocol request. Assertion authorization 137 grants may be used with or without client authentication or 138 identification. Whether or not client authentication is needed in 139 conjunction with an assertion authorization grant, as well as the 140 supported types of client authentication, are policy decisions at the 141 discretion of the authorization server. 143 The process by which the client obtains the SAML Assertion, prior to 144 exchanging it with the authorization server or using it for client 145 authentication, is out of scope. 147 1.1. Notational Conventions 149 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 150 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 151 document are to be interpreted as described in RFC 2119 [RFC2119]. 153 Unless otherwise noted, all the protocol parameter names and values 154 are case sensitive. 156 1.2. Terminology 158 All terms are as defined in The OAuth 2.0 Authorization Framework 159 [RFC6749], the Assertion Framework for OAuth 2.0 Client 160 Authentication and Authorization Grants [I-D.ietf-oauth-assertions], 161 and the Security Assertion Markup Language (SAML) 2.0 162 [OASIS.saml-core-2.0-os] specifications. 164 2. HTTP Parameter Bindings for Transporting Assertions 166 The Assertion Framework for OAuth 2.0 Client Authentication and 167 Authorization Grants [I-D.ietf-oauth-assertions] specification 168 defines generic HTTP parameters for transporting Assertions during 169 interactions with a token endpoint. This section defines specific 170 parameters and treatments of those parameters for use with SAML 2.0 171 Bearer Assertions. 173 2.1. Using SAML Assertions as Authorization Grants 175 To use a SAML Bearer Assertion as an authorization grant, use an 176 access token request as defined in Section 4 of the Assertion 177 Framework for OAuth 2.0 Client Authentication and Authorization 178 Grants [I-D.ietf-oauth-assertions] specification with the following 179 specific parameter values and encodings. 181 The value of the "grant_type" parameter MUST be 182 "urn:ietf:params:oauth:grant-type:saml2-bearer". 184 The value of the "assertion" parameter MUST contain a single SAML 2.0 185 Assertion. The SAML Assertion XML data MUST be encoded using 186 base64url, where the encoding adheres to the definition in Section 5 187 of RFC 4648 [RFC4648] and where the padding bits are set to zero. To 188 avoid the need for subsequent encoding steps (by "application/x-www- 189 form-urlencoded" [W3C.REC-html401-19991224], for example), the 190 base64url encoded data SHOULD NOT be line wrapped and pad characters 191 ("=") SHOULD NOT be included. 193 The "scope" parameter may be used, as defined in the Assertion 194 Framework for OAuth 2.0 Client Authentication and Authorization 195 Grants [I-D.ietf-oauth-assertions] specification, to indicate the 196 requested scope. 198 Authentication of the client is optional, as described in 199 Section 3.2.1 of OAuth 2.0 [RFC6749] and consequently, the 200 "client_id" is only needed when a form of client authentication that 201 relies on the parameter is used. 203 The following non-normative example demonstrates an Access Token 204 Request with an assertion as an authorization grant (with extra line 205 breaks for display purposes only): 207 POST /token.oauth2 HTTP/1.1 208 Host: as.example.com 209 Content-Type: application/x-www-form-urlencoded 211 grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2-bearer& 212 assertion=PHNhbWxwOl...[omitted for brevity]...ZT4 214 2.2. Using SAML Assertions for Client Authentication 216 To use a SAML Bearer Assertion for client authentication, use the 217 following parameter values and encodings. 219 The value of the "client_assertion_type" parameter MUST be 220 "urn:ietf:params:oauth:client-assertion-type:saml2-bearer". 222 The value of the "client_assertion" parameter MUST contain a single 223 SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded 224 using base64url, where the encoding adheres to the definition in 225 Section 5 of RFC 4648 [RFC4648] and where the padding bits are set to 226 zero. To avoid the need for subsequent encoding steps (by 227 "application/x-www-form-urlencoded" [W3C.REC-html401-19991224], for 228 example), the base64url encoded data SHOULD NOT be line wrapped and 229 pad characters ("=") SHOULD NOT be included. 231 The following non-normative example demonstrates a client 232 authenticating using an assertion during the presentation of an 233 authorization code grant in an Access Token Request (with extra line 234 breaks for display purposes only): 236 POST /token.oauth2 HTTP/1.1 237 Host: as.example.com 238 Content-Type: application/x-www-form-urlencoded 240 grant_type=authorization_code& 241 code=vAZEIHjQTHuGgaSvyW9hO0RpusLzkvTOww3trZBxZpo& 242 client_assertion_type=urn%3Aietf%3Aparams%3Aoauth 243 %3Aclient-assertion-type%3Asaml2-bearer& 244 client_assertion=PHNhbW...[omitted for brevity]...ZT 246 3. Assertion Format and Processing Requirements 248 In order to issue an access token response as described in OAuth 2.0 249 [RFC6749] or to rely on an Assertion for client authentication, the 250 authorization server MUST validate the Assertion according to the 251 criteria below. Application of additional restrictions and policy 252 are at the discretion of the authorization server. 254 1. The Assertion's element MUST contain a unique 255 identifier for the entity that issued the Assertion. In the 256 absence of an application profile specifying otherwise, 257 compliant applications MUST compare Issuer values using the 258 Simple String Comparison method defined in Section 6.2.1 of RFC 259 3986 [RFC3986]. 261 2. The Assertion MUST contain a element with an 262 element with an element that 263 identifies the authorization server as an intended audience. 264 Section 2.5.1.4 of Assertions and Protocols for the OASIS 265 Security Assertion Markup Language [OASIS.saml-core-2.0-os] 266 defines the and elements and, 267 in addition to the URI references discussed there, the token 268 endpoint URL of the authorization server MAY be used as a URI 269 that identifies the authorization server as an intended 270 audience. Assertions that do not identify the Authorization 271 Server as an intended audience MUST be rejected. In the absence 272 of an application profile specifying otherwise, compliant 273 applications MUST compare the audience values using the Simple 274 String Comparison method defined in Section 6.2.1 of RFC 3986 275 [RFC3986]. 277 3. The Assertion MUST contain a element identifying the 278 principal that is the subject of the Assertion. Additional 279 information identifying the subject/principal MAY be included in 280 an . 282 A. For the authorization grant, the Subject SHOULD identify an 283 authorized accessor for whom the access token is being 284 requested (typically the resource owner, or an authorized 285 delegate). 287 B. For client authentication, the Subject MUST be the 288 "client_id" of the OAuth client. 290 4. The Assertion MUST have an expiry that limits the time window 291 during which it can be used. The expiry can be expressed either 292 as the NotOnOrAfter attribute of the element or as 293 the NotOnOrAfter attribute of a suitable 294 element. 296 5. The element MUST contain at least one 297 element that has a Method attribute with a 298 value of "urn:oasis:names:tc:SAML:2.0:cm:bearer". The 299 element MUST contain a 300 element, unless the Assertion has a 301 suitable NotOnOrAfter attribute on the element, in 302 which case the element MAY be omitted. 303 When present, the element MUST have a 304 Recipient attribute with a value indicating the token endpoint 305 URL of the authorization server (or an acceptable alias). The 306 authorization server MUST verify that the value of the Recipient 307 attribute matches the token endpoint URL (or an acceptable 308 alias) to which the Assertion was delivered. The 309 element MUST have a NotOnOrAfter 310 attribute that limits the window during which the Assertion can 311 be confirmed. The element MAY also 312 contain an Address attribute limiting the client address from 313 which the Assertion can be delivered. Verification of the 314 Address is at the discretion of the authorization server. 316 6. The authorization server MUST verify that the NotOnOrAfter 317 instant has not passed, subject to allowable clock skew between 318 systems. An invalid NotOnOrAfter instant on the 319 element invalidates the entire Assertion. An invalid 320 NotOnOrAfter instant on a element only 321 invalidates the individual . The 322 authorization server MAY reject Assertions with a NotOnOrAfter 323 instant that is unreasonably far in the future. The 324 authorization server MAY ensure that Bearer Assertions are not 325 replayed, by maintaining the set of used ID values for the 326 length of time for which the Assertion would be considered valid 327 based on the applicable NotOnOrAfter instant. 329 7. If the Assertion issuer authenticated the subject, the Assertion 330 SHOULD contain a single representing that 331 authentication event. If the Assertion was issued with the 332 intention that the client act autonomously on behalf of the 333 subject, an SHOULD NOT be included and the 334 client presenting the assertion SHOULD be identified in the 335 or similar element in the 336 element, or by other available means like SAML V2.0 Condition 337 for Delegation Restriction [OASIS.saml-deleg-cs]. 339 8. Other statements, in particular elements, 340 MAY be included in the Assertion. 342 9. The Assertion MUST be digitally signed or have a keyed message 343 digest applied by the issuer. The authorization server MUST 344 reject assertions with an invalid signature or keyed message 345 digest. 347 10. Encrypted elements MAY appear in place of their plain text 348 counterparts as defined in [OASIS.saml-core-2.0-os]. 350 11. The authorization server MUST verify that the Assertion is valid 351 in all other respects per [OASIS.saml-core-2.0-os], such as (but 352 not limited to) evaluating all content within the Conditions 353 element including the NotOnOrAfter and NotBefore attributes, 354 rejecting unknown condition types, etc. 356 3.1. Authorization Grant Processing 357 Assertion authorization grants may be used with or without client 358 authentication or identification. Whether or not client 359 authentication is needed in conjunction with an assertion 360 authorization grant, as well as the supported types of client 361 authentication, are policy decisions at the discretion of the 362 authorization server. However, if client credentials are present in 363 the request, the authorization server MUST validate them. 365 If the Assertion is not valid (including if its subject confirmation 366 requirements cannot be met), the authorization server MUST construct 367 an error response as defined in OAuth 2.0 [RFC6749]. The value of 368 the "error" parameter MUST be the "invalid_grant" error code. The 369 authorization server MAY include additional information regarding the 370 reasons the Assertion was considered invalid using the 371 "error_description" or "error_uri" parameters. 373 For example: 375 HTTP/1.1 400 Bad Request 376 Content-Type: application/json 377 Cache-Control: no-store 379 { 380 "error":"invalid_grant", 381 "error_description":"Audience validation failed" 382 } 384 3.2. Client Authentication Processing 386 If the client Assertion is not valid (including if its subject 387 confirmation requirements cannot be met), the authorization server 388 MUST construct an error response as defined in OAuth 2.0 [RFC6749]. 389 The value of the "error" parameter MUST be the "invalid_client" error 390 code. The authorization server MAY include additional information 391 regarding the reasons the Assertion was considered invalid using the 392 "error_description" or "error_uri" parameters. 394 4. Authorization Grant Example 396 Though non-normative, the following examples illustrate what a 397 conforming Assertion and access token request would look like. 399 The example shows an assertion issued and signed by the SAML Identity 400 Provider identified as "https://saml-idp.example.com". The subject 401 of the assertion is identified by email address as 402 "brian@example.com", who authenticated to the Identity Provider by 403 means of a digital signature where the key was validated as part of 404 an X.509 Public Key Infrastructure. The intended audience of the 405 assertion is "https://saml-sp.example.net", which is an identifier 406 for a SAML Service Provider with which the authorization server 407 identifies itself. The assertion is sent as part of an access token 408 request to the authorization server's token endpoint at "https:// 409 authz.example.net/token.oauth2". 411 Below is an example SAML 2.0 Assertion (whitespace formatting is for 412 display purposes only): 414 418 https://saml-idp.example.com 419 420 [...omitted for brevity...] 421 422 423 425 brian@example.com 426 427 429 432 433 434 435 436 https://saml-sp.example.net 437 438 439 440 441 442 urn:oasis:names:tc:SAML:2.0:ac:classes:X509 443 444 445 446 448 Figure 1: Example SAML 2.0 Assertion 450 To present the Assertion shown in the previous example as part of an 451 access token request, for example, the client might make the 452 following HTTPS request (with extra line breaks for display purposes 453 only): 455 POST /token.oauth2 HTTP/1.1 456 Host: authz.example.net 457 Content-Type: application/x-www-form-urlencoded 459 grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2- 460 bearer&assertion=PEFzc2VydGlvbiBJc3N1ZUluc3RhbnQ9IjIwMTEtMDU 461 [...omitted for brevity...]aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24- 463 Figure 2: Example Request 465 5. Interoperability Considerations 467 Agreement between system entities regarding identifiers, keys, and 468 endpoints is required in order to achieve interoperable deployments 469 of this profile. Specific items that require agreement are as 470 follows: values for the issuer and audience identifiers, the location 471 of the token endpoint, the key used to apply and verify the digital 472 signature over the assertion, one-time use restrictions on 473 assertions, maximum assertion lifetime allowed, and the specific 474 subject and attribute requirements of the assertion. The exchange of 475 such information is explicitly out of scope for this specification 476 and typical deployment of it will be done alongside existing SAML Web 477 SSO deployments that have already established a means of exchanging 478 such information. Metadata for the OASIS Security Assertion Markup 479 Language (SAML) V2.0 [OASIS.saml-metadata-2.0-os] is one common 480 method of exchanging SAML related information about system entities. 482 6. Security Considerations 484 The security considerations described within the Assertion Framework 485 for OAuth 2.0 Client Authentication and Authorization Grants 486 [I-D.ietf-oauth-assertions], The OAuth 2.0 Authorization Framework 487 [RFC6749], and the Security and Privacy Considerations for the OASIS 488 Security Assertion Markup Language (SAML) V2.0 489 [OASIS.saml-sec-consider-2.0-os] specifications are all applicable to 490 this document. 492 The specification does not mandate replay protection for the SAML 493 assertion usage for either the authorization grant or for client 494 authentication. It is an optional feature, which implementations may 495 employ at their own discretion. 497 7. IANA Considerations 499 7.1. Sub-Namespace Registration of urn:ietf:params:oauth:grant- 500 type:saml2-bearer 502 This is a request to IANA to please register the value "grant- 503 type:saml2-bearer" in the registry urn:ietf:params:oauth established 504 in An IETF URN Sub-Namespace for OAuth [RFC6755]. 506 o URN: urn:ietf:params:oauth:grant-type:saml2-bearer 508 o Common Name: SAML 2.0 Bearer Assertion Grant Type Profile for 509 OAuth 2.0 511 o Change controller: IETF 513 o Specification Document: [[this document]] 515 7.2. Sub-Namespace Registration of urn:ietf:params:oauth:client- 516 assertion-type:saml2-bearer 518 This is a request to IANA to please register the value "client- 519 assertion-type:saml2-bearer" in the registry urn:ietf:params:oauth 520 established in An IETF URN Sub-Namespace for OAuth [RFC6755]. 522 o URN: urn:ietf:params:oauth:client-assertion-type:saml2-bearer 524 o Common Name: SAML 2.0 Bearer Assertion Profile for OAuth 2.0 525 Client Authentication 527 o Change controller: IETF 529 o Specification Document: [[this document]] 531 8. References 533 8.1. Normative References 535 [I-D.ietf-oauth-assertions] 536 Campbell, B., Mortimore, C., Jones, M., and Y. Goland, 537 "Assertion Framework for OAuth 2.0 Client Authentication 538 and Authorization Grants", draft-ietf-oauth-assertions 539 (work in progress), December 2013. 541 [OASIS.saml-core-2.0-os] 542 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 543 "Assertions and Protocol for the OASIS Security Assertion 544 Markup Language (SAML) V2.0", OASIS Standard saml- 545 core-2.0-os, March 2005. 547 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 548 Requirement Levels", BCP 14, RFC 2119, March 1997. 550 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 551 Resource Identifier (URI): Generic Syntax", STD 66, RFC 552 3986, January 2005. 554 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 555 Encodings", RFC 4648, October 2006. 557 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 558 6749, October 2012. 560 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 561 for OAuth", RFC 6755, October 2012. 563 8.2. Informative References 565 [OASIS.saml-deleg-cs] 566 Cantor, S., Ed., "SAML V2.0 Condition for Delegation 567 Restriction", Nov 2009. 569 [OASIS.saml-metadata-2.0-os] 570 Cantor, S., Moreh, J., Philpott, R., and E. Maler, 571 "Metadata for the Security Assertion Markup Language 572 (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, March 573 2005. 575 [OASIS.saml-profiles-2.0-os] 576 Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, 577 P., Philpott, R., and E. Maler, "Profiles for the OASIS 578 Security Assertion Markup Language (SAML) V2.0", OASIS 579 Standard OASIS.saml-profiles-2.0-os, March 2005. 581 [OASIS.saml-sec-consider-2.0-os] 582 Hirsch, F., Philpott, R., and E. Maler, "Security and 583 Privacy Considerations for the OASIS Security Markup 584 Language (SAML) V2.0", OASIS Standard saml-sec- 585 consider-2.0-os, March 2005. 587 [W3C.REC-html401-19991224] 588 Hors, A., Raggett, D., and I. Jacobs, "HTML 4.01 589 Specification", World Wide Web Consortium Recommendation 590 REC-html401-19991224, December 1999, 591 . 593 Appendix A. Acknowledgements 595 The following people contributed wording and concepts to this 596 document: Paul Madsen, Patrick Harding, Peter Motykowski, Eran 597 Hammer, Peter Saint-Andre, Ian Barnett, Eric Fazendin, Torsten 598 Lodderstedt, Susan Harper, Scott Tomilson, Scott Cantor, Hannes 599 Tschofenig, David Waite, Phil Hunt, and Mukesh Bhatnagar. 601 Appendix B. Document History 603 [[ to be removed by RFC editor before publication as an RFC ]] 605 draft-ietf-oauth-saml2-bearer-18 607 o Clean up language around subject per http://www.ietf.org/mail- 608 archive/web/oauth/current/msg12254.html. 610 o As suggested in http://www.ietf.org/mail-archive/web/oauth/current 611 /msg12253.html stated that "In the absence of an application 612 profile specifying otherwise, compliant applications MUST compare 613 the audience/issuer values using the Simple String Comparison 614 method defined in Section 6.2.1 of RFC 3986." 616 o Clarify the potentially confusing language about the AS confirming 617 the assertion http://www.ietf.org/mail-archive/web/oauth/current/ 618 msg12255.html. 620 o Combine the two items about AuthnStatement and drop the word 621 presenter as discussed in http://www.ietf.org/mail-archive/web/ 622 oauth/current/msg12257.html. 624 o Added one-time use, maximum lifetime, and specific subject and 625 attribute requirements to Interoperability Considerations based on 626 http://www.ietf.org/mail-archive/web/oauth/current/msg12252.html. 628 o Reword security considerations and mention that replay protection 629 is not mandated based on http://www.ietf.org/mail-archive/web/ 630 oauth/current/msg12259.html. 632 draft-ietf-oauth-saml2-bearer-17 634 o Stated that issuer and audience values SHOULD be compared using 635 the Simple String Comparison method defined in Section 6.2.1 of 636 RFC 3986 unless otherwise specified by the application. 638 draft-ietf-oauth-saml2-bearer-16 639 o Changed title from "SAML 2.0 Bearer Assertion Profiles for OAuth 640 2.0" to "SAML 2.0 Profile for OAuth 2.0 Client Authentication and 641 Authorization Grants" to be more explicit about the scope of the 642 document per http://www.ietf.org/mail-archive/web/oauth/current/ 643 msg11063.html. 645 o Fixed typo in text identifying the presenter from "or similar 646 element, the" to "or similar element in the". 648 o Numbered the list of processing rules. 650 o Smallish editorial cleanups to try and improve readability and 651 comprehensibility. 653 o Cleaner split out of the processing rules in cases where they 654 differ for client authentication and authorization grants. 656 o Clarified the parameters that are used/available for authorization 657 grants. 659 o Added Interoperability Considerations section and info reference 660 to SAML Metadata. 662 o Added more explanatory context to the example in Section 4. 664 draft-ietf-oauth-saml2-bearer-15 666 o Reference RFC 6749 and RFC 6755. 668 o Update draft-ietf-oauth-assertions reference to -06. 670 o Remove extraneous word per http://www.ietf.org/mail-archive/web/ 671 oauth/current/msg10055.html 673 draft-ietf-oauth-saml2-bearer-14 675 o Add more text to intro explaining that an assertion grant type can 676 be used with or without client authentication/identification and 677 that client assertion authentication is nothing more than an 678 alternative way for a client to authenticate to the token endpoint 680 o Add examples to Sections 2.1 and 2.2 682 o Update references 684 draft-ietf-oauth-saml2-bearer-13 685 o Update references: oauth-assertions-04, oauth-urn-sub-ns-05, oauth 686 -28 688 o Changed "Description" to "Specification Document" in both 689 registration requests in IANA Considerations per changes to the 690 template in ietf-oauth-urn-sub-ns(-03) 692 o Added "(or an acceptable alias)" so that it's in both sentences 693 about Recipient and the token endpoint URL so there's no ambiguity 695 o Update area and workgroup (now Security and OAuth was Internet and 696 nothing) 698 draft-ietf-oauth-saml2-bearer-12 700 o updated reference to draft-ietf-oauth-v2 from -25 to -26 and 701 draft-ietf-oauth-assertions from -02 to -03 703 draft-ietf-oauth-saml2-bearer-11 705 o Removed text about limited lifetime access tokens and the SHOULD 706 NOT on issuing refresh tokens. The text was moved to draft-ietf- 707 oauth-assertions-02 and somewhat modified per http://www.ietf.org/ 708 mail-archive/web/oauth/current/msg08298.html. 710 o Fixed typo/missing word per http://www.ietf.org/mail-archive/web/ 711 oauth/current/msg08733.html. 713 o Added Terminology section. 715 draft-ietf-oauth-saml2-bearer-10 717 o fix a spelling mistake 719 draft-ietf-oauth-saml2-bearer-09 721 o Attempt to address an ambiguity around validation requirements 722 when the Conditions element contain a NotOnOrAfter and 723 SubjectConfirmation/SubjectConfirmationData does too. Basically 724 it needs to have at least one bearer SubjectConfirmation element 725 but that element can omit SubjectConfirmationData, if Conditions 726 has an expiry on it. Otherwise, a valid SubjectConfirmation must 727 have a SubjectConfirmationData with Recipient and NotOnOrAfter. 728 And any SubjectConfirmationData that has those elements needs to 729 have them checked. 731 o clarified that AudienceRestriction is under Conditions (even 732 though it's implied by schema) 734 o fix a typo 736 draft-ietf-oauth-saml2-bearer-08 738 o fix some typos 740 draft-ietf-oauth-saml2-bearer-07 742 o update reference from draft-campbell-oauth-urn-sub-ns to draft- 743 ietf-oauth-urn-sub-ns 745 o Updated to reference draft-ietf-oauth-v2-20 747 draft-ietf-oauth-saml2-bearer-06 749 o Fix three typos NamseID->NameID and (2x) Namspace->Namespace 751 draft-ietf-oauth-saml2-bearer-05 753 o Allow for subject confirmation data to be optional when Conditions 754 contain audience and NotOnOrAfter 756 o Rework most of the spec to profile draft-ietf-oauth-assertions for 757 both authn and authz including (but not limited to): 759 * remove requirement for issuer to be urn:oasis:names:tc:SAML:2.0 760 :nameid-format:entity 762 * change wording on Subject requirements 764 o using a MAY, explicitly say that the Audience can be token 765 endpoint URL of the authorization server 767 o Change title to be more generic (allowing for client authn too) 769 o added client authentication to the abstract 771 o register and use urn:ietf:params:oauth:grant-type:saml2-bearer for 772 grant type rather than http://oauth.net/grant_type/saml/2.0/bearer 774 o register urn:ietf:params:oauth:client-assertion-type:saml2-bearer 776 o remove scope parameter as it is defined in http://tools.ietf.org/ 777 html/draft-ietf-oauth-assertions 779 o remove assertion param registration because it [should] be in 780 http://tools.ietf.org/html/draft-ietf-oauth-assertions 782 o fix typo(s) and update/add references 784 draft-ietf-oauth-saml2-bearer-04 786 o Changed the grant_type URI from "http://oauth.net/grant_type/ 787 assertion/saml/2.0/bearer" to "http://oauth.net/grant_type/saml/ 788 2.0/bearer" - dropping the word assertion from the path. Recent 789 versions of draft-ietf-oauth-v2 no longer refer to extension 790 grants using the word assertion so this URI is more reflective of 791 that. It also more closely aligns with the grant type URI in 792 draft-jones-oauth-jwt-bearer-00 which is "http://oauth.net/ 793 grant_type/jwt/1.0/bearer". 795 o Added "case sensitive" to scope definition to align with draft- 796 ietf-oauth-v2-15/16. 798 o Updated to reference draft-ietf-oauth-v2-16 800 draft-ietf-oauth-saml2-bearer-03 802 o Cleanup of some editorial issues. 804 draft-ietf-oauth-saml2-bearer-02 806 o Added scope parameter with text copied from draft-ietf-oauth-v2-12 807 (the reorg of draft-ietf-oauth-v2-12 made it so scope wasn't 808 really inherited by this spec anymore) 810 o Change definition of the assertion parameter to be more generally 811 applicable per the suggestion near the end of http://www.ietf.org/ 812 mail-archive/web/oauth/current/msg05253.html 814 o Editorial changes based on feedback 816 draft-ietf-oauth-saml2-bearer-01 818 o Update spec name when referencing draft-ietf-oauth-v2 (The OAuth 819 2.0 Protocol Framework -> The OAuth 2.0 Authorization Protocol) 821 o Update wording in Introduction to talk about extension grant types 822 rather than the assertion grant type which is a term no longer 823 used in OAuth 2.0 825 o Updated to reference draft-ietf-oauth-v2-12 and denote as work in 826 progress 828 o Update Parameter Registration Request to use similar terms as 829 draft-ietf-oauth-v2-12 and remove Related information part 831 o Add some text giving discretion to AS on rejecting assertions with 832 unreasonably long validity window. 834 draft-ietf-oauth-saml2-bearer-00 836 o Added Parameter Registration Request for "assertion" to IANA 837 Considerations. 839 o Changed document name to draft-ietf-oauth-saml2-bearer in 840 anticipation of becoming an OAUTH WG item. 842 o Attempt to move the entire definition of the 'assertion' parameter 843 into this draft (it will no longer be defined in OAuth 2 Protocol 844 Framework). 846 draft-campbell-oauth-saml-01 848 o Updated to reference draft-ietf-oauth-v2-11 and reflect changes 849 from -10 to -11. 851 o Updated examples. 853 o Relaxed processing rules to allow for more than one 854 SubjectConfirmation element. 856 o Removed the 'MUST NOT contain a NotBefore attribute' on 857 SubjectConfirmationData. 859 o Relaxed wording that ties the subject of the Assertion to the 860 resource owner. 862 o Added some wording about identifying the client when the subject 863 hasn't directly authenticated including an informative reference 864 to SAML V2.0 Condition for Delegation Restriction. 866 o Added a few examples to the language about verifying that the 867 Assertion is valid in all other respects. 869 o Added some wording to the introduction about the similarities to 870 Web SSO in the format and processing rules 872 o Changed the grant_type (was assertion_type) URI from http:// 873 oauth.net/assertion_type/saml/2.0/bearer to http://oauth.net/ 874 grant_type/assertion/saml/2.0/bearer 876 o Changed title to include "Grant Type" in it. 878 o Editorial updates based on feedback from the WG and others 879 (including capitalization of Assertion when referring to SAML). 881 draft-campbell-oauth-saml-00 883 o Initial I-D 885 Authors' Addresses 887 Brian Campbell 888 Ping Identity 890 Email: brian.d.campbell@gmail.com 892 Chuck Mortimore 893 Salesforce.com 895 Email: cmortimore@salesforce.com 897 Michael B. Jones 898 Microsoft 900 Email: mbj@microsoft.com 901 URI: http://self-issued.info/