B. Campbell, Ed. Internet-Draft Ping Identity Intended status: Standards Track C. Mortimore Expires: November 4, 2012 Salesforce May 3, 2012 SAML 2.0 Bearer Assertion Profiles for OAuth 2.0 draft-ietf-oauth-saml2-bearer-12 Abstract This specification defines the use of a SAML 2.0 Bearer Assertion as a means for requesting an OAuth 2.0 access token as well as for use as a means of client authentication. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on November 4, 2012. Copyright Notice Copyright (c) 2012 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Campbell & Mortimore Expires November 4, 2012 [Page 1] Internet-Draft OAuth SAML Assertion Profiles May 2012 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 2. HTTP Parameter Bindings for Transporting Assertions . . . . . 4 2.1. Using SAML Assertions as Authorization Grants . . . . . . 4 2.2. Using SAML Assertions for Client Authentication . . . . . 5 3. Assertion Format and Processing Requirements . . . . . . . . . 5 3.1. Authorization Grant Processing . . . . . . . . . . . . . . 7 3.2. Client Authentication Processing . . . . . . . . . . . . . 8 4. Authorization Grant Example . . . . . . . . . . . . . . . . . 8 5. Security Considerations . . . . . . . . . . . . . . . . . . . 10 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 6.1. Sub-Namespace Registration of urn:ietf:params:oauth:grant-type:saml2-bearer . . . . . . 10 6.2. Sub-Namespace Registration of urn:ietf:params:oauth:client-assertion-type:saml2-bearer . 11 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 11 7.1. Normative References . . . . . . . . . . . . . . . . . . . 11 7.2. Informative References . . . . . . . . . . . . . . . . . . 12 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 12 Appendix B. Document History . . . . . . . . . . . . . . . . . . 12 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16 Campbell & Mortimore Expires November 4, 2012 [Page 2] Internet-Draft OAuth SAML Assertion Profiles May 2012 1. Introduction The Security Assertion Markup Language (SAML) 2.0 [OASIS.saml-core-2.0-os] is an XML-based framework that allows identity and security information to be shared across security domains. The SAML specification, while primarily targeted at providing cross domain Web browser single sign-on, was also designed to be modular and extensible to facilitate use in other contexts. The Assertion, an XML security token, is a fundamental construct of SAML that is often adopted for use in other protocols and specifications. An Assertion is generally issued by an identity provider and consumed by a service provider who relies on its content to identify the Assertion's subject for security related purposes. The OAuth 2.0 Authorization Protocol [I-D.ietf-oauth-v2] provides a method for making authenticated HTTP requests to a resource using an access token. Access tokens are issued to third-party clients by an authorization server (AS) with the (sometimes implicit) approval of the resource owner. In OAuth, an authorization grant is an abstract term used to describe intermediate credentials that represent the resource owner authorization. An authorization grant is used by the client to obtain an access token. Several authorization grant types are defined to support a wide range of client types and user experiences. OAuth also allows for the definition of new extension grant types to support additional clients or to provide a bridge between OAuth and other trust frameworks. Finally, OAuth allows the definition of additional authentication mechanisms to be used by clients when interacting with the authorization server. The OAuth 2.0 Assertion Profile [I-D.ietf-oauth-assertions] is an abstract extension to OAuth 2.0 that provides a general framework for the use of Assertions as client credentials and/or authorization grants with OAuth 2.0. This specification profiles the OAuth 2.0 Assertion Profile [I-D.ietf-oauth-assertions] to define an extension grant type that uses a SAML 2.0 Bearer Assertion to request an OAuth 2.0 access token as well as for use as client credentials. The format and processing rules for the SAML Assertion defined in this specification are intentionally similar, though not identical, to those in the Web Browser SSO Profile defined in SAML Profiles [OASIS.saml-profiles-2.0-os]. This specification is reusing, to the extent reasonable, concepts and patterns from that well-established Profile. This document defines how a SAML Assertion can be used to request an access token when a client wishes to utilize an existing trust relationship, expressed through the semantics of (and digital signature calculated over) the SAML Assertion, without a direct user Campbell & Mortimore Expires November 4, 2012 [Page 3] Internet-Draft OAuth SAML Assertion Profiles May 2012 approval step at the authorization server. It also defines how a SAML Assertion can be used as a client authentication mechanism. The use of an Assertion for client authentication is orthogonal and separable from using an Assertion as an authorization grant and the two can be used either in combination or in isolation. The process by which the client obtains the SAML Assertion, prior to exchanging it with the authorization server or using it for client authentication, is out of scope. 1.1. Notational Conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119]. Unless otherwise noted, all the protocol parameter names and values are case sensitive. 1.2. Terminology All terms are as defined in The OAuth 2.0 Authorization Protocol [I-D.ietf-oauth-v2], OAuth 2.0 Assertion Profile [I-D.ietf-oauth-assertions], and Security Assertion Markup Language (SAML) 2.0 [OASIS.saml-core-2.0-os]. 2. HTTP Parameter Bindings for Transporting Assertions The OAuth 2.0 Assertion Profile [I-D.ietf-oauth-assertions] defines generic HTTP parameters for transporting Assertions during interactions with a token endpoint. This section defines the values of those parameters for use with SAML 2.0 Bearer Assertions. 2.1. Using SAML Assertions as Authorization Grants To use a SAML Bearer Assertion as an authorization grant, use the following parameter values and encodings. The value of the "grant_type" parameter MUST be "urn:ietf:params:oauth:grant-type:saml2-bearer". The value of the "assertion" parameter MUST contain a single SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded using base64url, where the encoding adheres to the definition in Section 5 of RFC4648 [RFC4648] and where the padding bits are set to zero. To avoid the need for subsequent encoding steps (by "application/ x-www-form-urlencoded" [W3C.REC-html401-19991224], for example), the Campbell & Mortimore Expires November 4, 2012 [Page 4] Internet-Draft OAuth SAML Assertion Profiles May 2012 base64url encoded data SHOULD NOT be line wrapped and pad characters ("=") SHOULD NOT be included. 2.2. Using SAML Assertions for Client Authentication To use a SAML Bearer Assertion for client authentication grant, use the following parameter values and encodings. The value of the "client_assertion_type" parameter MUST be "urn:ietf:params:oauth:client-assertion-type:saml2-bearer". The value of the "client_assertion" parameter MUST contain a single SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded using base64url, where the encoding adheres to the definition in Section 5 of RFC4648 [RFC4648] and where the padding bits are set to zero. To avoid the need for subsequent encoding steps (by "application/x-www-form-urlencoded" [W3C.REC-html401-19991224], for example), the base64url encoded data SHOULD NOT be line wrapped and pad characters ("=") SHOULD NOT be included. 3. Assertion Format and Processing Requirements In order to issue an access token response as described in The OAuth 2.0 Authorization Protocol [I-D.ietf-oauth-v2] or to rely on an Assertion for client authentication, the authorization server MUST validate the Assertion according to the criteria below. Application of additional restrictions and policy are at the discretion of the authorization server. o The Assertion's element MUST contain a unique identifier for the entity that issued the Assertion. o The Assertion MUST contain element with an element with an element containing a URI reference that identifies the authorization server, or the service provider SAML entity of its controlling domain, as an intended audience. The token endpoint URL of the authorization server MAY be used as an acceptable value for an element. The authorization server MUST verify that it is an intended audience for the Assertion. o The Assertion MUST contain a element. The subject MAY identify the resource owner for whom the access token is being requested. For client authentication, the Subject MUST be the "client_id" of the OAuth client. When using an Assertion as an authorization grant, the Subject SHOULD identify an authorized accessor for whom the access token is being requested (typically Campbell & Mortimore Expires November 4, 2012 [Page 5] Internet-Draft OAuth SAML Assertion Profiles May 2012 the resource owner, or an authorized delegate). Additional information identifying the subject/principal of the transaction MAY be included in an . o The Assertion MUST have an expiry that limits the time window during which it can be used. The expiry can be expressed either as the NotOnOrAfter attribute of the element or as the NotOnOrAfter attribute of a suitable element. o The element MUST contain at least one element that allows the authorization server to confirm it as a Bearer Assertion. Such a element MUST have a Method attribute with a value of "urn:oasis:names:tc:SAML:2.0:cm:bearer". The element MUST contain a element, unless the Assertion has a suitable NotOnOrAfter attribute on the element, in which case the element MAY be omitted. When present, the element MUST have a Recipient attribute with a value indicating the token endpoint URL of the authorization server. The authorization server MUST verify that the value of the Recipient attribute matches the token endpoint URL (or an acceptable alias) to which the Assertion was delivered. The element MUST have a NotOnOrAfter attribute that limits the window during which the Assertion can be confirmed. The element MAY also contain an Address attribute limiting the client address from which the Assertion can be delivered. Verification of the Address is at the discretion of the authorization server. o The authorization server MUST verify that the NotOnOrAfter instant has not passed, subject to allowable clock skew between systems. An invalid NotOnOrAfter instant on the element invalidates the entire Assertion. An invalid NotOnOrAfter instant on a element only invalidates the individual . The authorization server MAY reject Assertions with a NotOnOrAfter instant that is unreasonably far in the future. The authorization server MAY ensure that Bearer Assertions are not replayed, by maintaining the set of used ID values for the length of time for which the Assertion would be considered valid based on the applicable NotOnOrAfter instant. o If the Assertion issuer authenticated the subject, the Assertion SHOULD contain a single representing that authentication event. Campbell & Mortimore Expires November 4, 2012 [Page 6] Internet-Draft OAuth SAML Assertion Profiles May 2012 o If the Assertion was issued with the intention that the presenter act autonomously on behalf of the subject, an SHOULD NOT be included. The presenter SHOULD be identified in the or similar element, the element, or by other available means like [OASIS.saml-deleg-cs]. o Other statements, in particular elements, MAY be included in the Assertion. o The Assertion MUST be digitally signed by the issuer and the authorization server MUST verify the signature. o Encrypted elements MAY appear in place of their plain text counterparts as defined in [OASIS.saml-core-2.0-os]. o The authorization server MUST verify that the Assertion is valid in all other respects per [OASIS.saml-core-2.0-os], such as (but not limited to) evaluating all content within the Conditions element including the NotOnOrAfter and NotBefore attributes, rejecting unknown condition types, etc. 3.1. Authorization Grant Processing If present, the authorization server MUST also validate the client credentials. If the Assertion is not valid, or its subject confirmation requirements cannot be met, the authorization server MUST construct an error response as defined in OAuth 2.0 [I-D.ietf-oauth-v2]. The value of the "error" parameter MUST be the "invalid_grant" error code. The authorization server MAY include additional information regarding the reasons the Assertion was considered invalid using the "error_description" or "error_uri" parameters. For example: HTTP/1.1 400 Bad Request Content-Type: application/json Cache-Control: no-store { "error":"invalid_grant", "error_description":"Audience validation failed" } Campbell & Mortimore Expires November 4, 2012 [Page 7] Internet-Draft OAuth SAML Assertion Profiles May 2012 3.2. Client Authentication Processing If the client Assertion is not valid, or its subject confirmation requirements cannot be met, the authorization server MUST construct an error response as defined in OAuth 2.0 [I-D.ietf-oauth-v2]. The value of the "error" parameter MUST be the "invalid_client" error code. The authorization server MAY include additional information regarding the reasons the Assertion was considered invalid using the "error_description" or "error_uri" parameters. 4. Authorization Grant Example Though non-normative, the following examples illustrate what a conforming Assertion and access token request would look like. Campbell & Mortimore Expires November 4, 2012 [Page 8] Internet-Draft OAuth SAML Assertion Profiles May 2012 Below is an example SAML 2.0 Assertion (whitespace formatting is for display purposes only): https://saml-idp.example.com [...omitted for brevity...] brian@example.com https://saml-sp.example.net urn:oasis:names:tc:SAML:2.0:ac:classes:X509 Figure 1: Example SAML 2.0 Assertion Campbell & Mortimore Expires November 4, 2012 [Page 9] Internet-Draft OAuth SAML Assertion Profiles May 2012 To present the Assertion shown in the previous example as part of an access token request, for example, the client might make the following HTTPS request (with line breaks for display purposes only): POST /token.oauth2 HTTP/1.1 Host: authz.example.net Content-Type: application/x-www-form-urlencoded grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2- bearer&assertion=PEFzc2VydGlvbiBJc3N1ZUluc3RhbnQ9IjIwMTEtMDU [...omitted for brevity...]aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24- Figure 2: Example Request 5. Security Considerations No additional security considerations apply beyond those described within The OAuth 2.0 Authorization Protocol [I-D.ietf-oauth-v2], the OAuth 2.0 Assertion Profile [I-D.ietf-oauth-assertions], and in the Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0 [OASIS.saml-sec-consider-2.0-os]. 6. IANA Considerations 6.1. Sub-Namespace Registration of urn:ietf:params:oauth:grant-type:saml2-bearer This is a request to IANA to please register the value "grant-type:saml2-bearer" in the registry urn:ietf:params:oauth established in An IETF URN Sub-Namespace for OAuth [I-D.ietf-oauth-urn-sub-ns]. o URN: urn:ietf:params:oauth:grant-type:saml2-bearer o Common Name: SAML 2.0 Bearer Assertion Grant Type Profile for OAuth 2.0 o Change controller: IETF o Description: [[this document]] Campbell & Mortimore Expires November 4, 2012 [Page 10] Internet-Draft OAuth SAML Assertion Profiles May 2012 6.2. Sub-Namespace Registration of urn:ietf:params:oauth:client-assertion-type:saml2-bearer This is a request to IANA to please register the value "client-assertion-type:saml2-bearer" in the registry urn:ietf:params:oauth established in An IETF URN Sub-Namespace for OAuth [I-D.ietf-oauth-urn-sub-ns]. o URN: urn:ietf:params:oauth:client-assertion-type:saml2-bearer o Common Name: SAML 2.0 Bearer Assertion Profile for OAuth 2.0 Client Authentication o Change controller: IETF o Description: [[this document]] 7. References 7.1. Normative References [I-D.ietf-oauth-assertions] Jones, M., Campbell, B., and Y. Goland, "OAuth 2.0 Assertion Profile", draft-ietf-oauth-assertions-03 (work in progress), May 2012. [I-D.ietf-oauth-urn-sub-ns] Tschofenig, H., "An IETF URN Sub-Namespace for OAuth", draft-ietf-oauth-urn-sub-ns-02 (work in progress), January 2012. [I-D.ietf-oauth-v2] Hammer-Lahav, E., Recordon, D., and D. Hardt, "The OAuth 2.0 Authorization Framework", draft-ietf-oauth-v2-26 (work in progress), May 2012. [OASIS.saml-core-2.0-os] Cantor, S., Kemp, J., Philpott, R., and E. Maler, "Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-core- 2.0-os, March 2005. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data Encodings", RFC 4648, October 2006. Campbell & Mortimore Expires November 4, 2012 [Page 11] Internet-Draft OAuth SAML Assertion Profiles May 2012 7.2. Informative References [OASIS.saml-deleg-cs] Cantor, S., Ed., "SAML V2.0 Condition for Delegation Restriction", Nov 2009. [OASIS.saml-profiles-2.0-os] Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, P., Philpott, R., and E. Maler, "Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard OASIS.saml-profiles-2.0-os, March 2005. [OASIS.saml-sec-consider-2.0-os] Hirsch, F., Philpott, R., and E. Maler, "Security and Privacy Considerations for the OASIS Security Markup Language (SAML) V2.0", OASIS Standard saml-sec-consider- 2.0-os, March 2005. [W3C.REC-html401-19991224] Hors, A., Raggett, D., and I. Jacobs, "HTML 4.01 Specification", World Wide Web Consortium Recommendation REC-html401-19991224, December 1999, . Appendix A. Acknowledgements The following people contributed wording and concepts to this document: Paul Madsen, Patrick Harding, Peter Motykowski, Eran Hammer, Peter Saint-Andre, Ian Barnett, Eric Fazendin, Torsten Lodderstedt, Susan Harper, Scott Tomilson, Scott Cantor, Michael B. Jones, Hannes Tschofenig, David Waite, Phil Hunt, and Mukesh Bhatnagar. Appendix B. Document History [[ to be removed by RFC editor before publication as an RFC ]] draft-ietf-oauth-saml2-bearer-12 o updated reference to draft-ietf-oauth-v2 from -25 to -26 and draft-ietf-oauth-assertions from -02 to -03 draft-ietf-oauth-saml2-bearer-11 o Removed text about limited lifetime access tokens and the SHOULD NOT on issuing refresh tokens. The text was moved to Campbell & Mortimore Expires November 4, 2012 [Page 12] Internet-Draft OAuth SAML Assertion Profiles May 2012 draft-ietf-oauth-assertions-02 and somewhat modified per http://www.ietf.org/mail-archive/web/oauth/current/msg08298.html. o Fixed typo/missing word per http://www.ietf.org/mail-archive/web/oauth/current/msg08733.html. o Added Terminology section. draft-ietf-oauth-saml2-bearer-10 o fix a spelling mistake draft-ietf-oauth-saml2-bearer-09 o Attempt to address an ambiguity around validation requirements when the Conditions element contain a NotOnOrAfter and SubjectConfirmation/SubjectConfirmationData does too. Basically it needs to have at least one bearer SubjectConfirmation element but that element can omit SubjectConfirmationData, if Conditions has an expiry on it. Otherwise, a valid SubjectConfirmation must have a SubjectConfirmationData with Recipient and NotOnOrAfter. And any SubjectConfirmationData that has those elements needs to have them checked. o clarified that AudienceRestriction is under Conditions (even though it's implied by schema) o fix a typo draft-ietf-oauth-saml2-bearer-08 o fix some typos draft-ietf-oauth-saml2-bearer-07 o update reference from draft-campbell-oauth-urn-sub-ns to draft-ietf-oauth-urn-sub-ns o Updated to reference draft-ietf-oauth-v2-20 draft-ietf-oauth-saml2-bearer-06 o Fix three typos NamseID->NameID and (2x) Namspace->Namespace draft-ietf-oauth-saml2-bearer-05 o Allow for subject confirmation data to be optional when Conditions contain audience and NotOnOrAfter Campbell & Mortimore Expires November 4, 2012 [Page 13] Internet-Draft OAuth SAML Assertion Profiles May 2012 o Rework most of the spec to profile draft-ietf-oauth-assertions for both authn and authz including (but not limited to): * remove requirement for issuer to be urn:oasis:names:tc:SAML:2.0:nameid-format:entity * change wording on Subject requirements o using a MAY, explicitly say that the Audience can be token endpoint URL of the authorization server o Change title to be more generic (allowing for client authn too) o added client authentication to the abstract o register and use urn:ietf:params:oauth:grant-type:saml2-bearer for grant type rather than http://oauth.net/grant_type/saml/2.0/bearer o register urn:ietf:params:oauth:client-assertion-type:saml2-bearer o remove scope parameter as it is defined in http://tools.ietf.org/html/draft-ietf-oauth-assertions o remove assertion param registration because it [should] be in http://tools.ietf.org/html/draft-ietf-oauth-assertions o fix typo(s) and update/add references draft-ietf-oauth-saml2-bearer-04 o Changed the grant_type URI from "http://oauth.net/grant_type/assertion/saml/2.0/bearer" to "http://oauth.net/grant_type/saml/2.0/bearer" - dropping the word assertion from the path. Recent versions of draft-ietf-oauth-v2 no longer refer to extension grants using the word assertion so this URI is more reflective of that. It also more closely aligns with the grant type URI in draft-jones-oauth-jwt-bearer-00 which is "http://oauth.net/grant_type/jwt/1.0/bearer". o Added "case sensitive" to scope definition to align with draft-ietf-oauth-v2-15/16. o Updated to reference draft-ietf-oauth-v2-16 draft-ietf-oauth-saml2-bearer-03 o Cleanup of some editorial issues. Campbell & Mortimore Expires November 4, 2012 [Page 14] Internet-Draft OAuth SAML Assertion Profiles May 2012 draft-ietf-oauth-saml2-bearer-02 o Added scope parameter with text copied from draft-ietf-oauth-v2-12 (the reorg of draft-ietf-oauth-v2-12 made it so scope wasn't really inherited by this spec anymore) o Change definition of the assertion parameter to be more generally applicable per the suggestion near the end of http://www.ietf.org/mail-archive/web/oauth/current/msg05253.html o Editorial changes based on feedback draft-ietf-oauth-saml2-bearer-01 o Update spec name when referencing draft-ietf-oauth-v2 (The OAuth 2.0 Protocol Framework -> The OAuth 2.0 Authorization Protocol) o Update wording in Introduction to talk about extension grant types rather than the assertion grant type which is a term no longer used in OAuth 2.0 o Updated to reference draft-ietf-oauth-v2-12 and denote as work in progress o Update Parameter Registration Request to use similar terms as draft-ietf-oauth-v2-12 and remove Related information part o Add some text giving discretion to AS on rejecting assertions with unreasonably long validity window. draft-ietf-oauth-saml2-bearer-00 o Added Parameter Registration Request for "assertion" to IANA Considerations. o Changed document name to draft-ietf-oauth-saml2-bearer in anticipation of becoming an OAUTH WG item. o Attempt to move the entire definition of the 'assertion' parameter into this draft (it will no longer be defined in OAuth 2 Protocol Framework). draft-campbell-oauth-saml-01 o Updated to reference draft-ietf-oauth-v2-11 and reflect changes from -10 to -11. Campbell & Mortimore Expires November 4, 2012 [Page 15] Internet-Draft OAuth SAML Assertion Profiles May 2012 o Updated examples. o Relaxed processing rules to allow for more than one SubjectConfirmation element. o Removed the 'MUST NOT contain a NotBefore attribute' on SubjectConfirmationData. o Relaxed wording that ties the subject of the Assertion to the resource owner. o Added some wording about identifying the client when the subject hasn't directly authenticated including an informative reference to SAML V2.0 Condition for Delegation Restriction. o Added a few examples to the language about verifying that the Assertion is valid in all other respects. o Added some wording to the introduction about the similarities to Web SSO in the format and processing rules o Changed the grant_type (was assertion_type) URI from http://oauth.net/assertion_type/saml/2.0/bearer to http://oauth.net/grant_type/assertion/saml/2.0/bearer o Changed title to include "Grant Type" in it. o Editorial updates based on feedback from the WG and others (including capitalization of Assertion when referring to SAML). draft-campbell-oauth-saml-00 o Initial I-D Authors' Addresses Brian Campbell (editor) Ping Identity Corp. Email: brian.d.campbell@gmail.com Chuck Mortimore Salesforce.com Email: cmortimore@salesforce.com Campbell & Mortimore Expires November 4, 2012 [Page 16]