Internet Engineering Task Force (IETF)                       B. Campbell
Request for Comments: 7522                                 Ping Identity
Category: Standards Track                                   C. Mortimore
ISSN: 2070-1721                                               Salesforce
                                                                M. Jones
                                                               Microsoft
                                                                May 2015
        
Internet Engineering Task Force (IETF)                       B. Campbell
Request for Comments: 7522                                 Ping Identity
Category: Standards Track                                   C. Mortimore
ISSN: 2070-1721                                               Salesforce
                                                                M. Jones
                                                               Microsoft
                                                                May 2015
        

Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants

用于OAuth 2.0客户端身份验证和授权授予的安全断言标记语言(SAML)2.0配置文件

Abstract

摘要

This specification defines the use of a Security Assertion Markup Language (SAML) 2.0 Bearer Assertion as a means for requesting an OAuth 2.0 access token as well as for client authentication.

本规范定义使用安全断言标记语言(SAML)2.0承载断言作为请求OAuth 2.0访问令牌以及客户端身份验证的手段。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc7522.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc7522.

Copyright Notice

版权公告

Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2015 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Notational Conventions  . . . . . . . . . . . . . . . . .   4
     1.2.  Terminology . . . . . . . . . . . . . . . . . . . . . . .   4
   2.  HTTP Parameter Bindings for Transporting Assertions . . . . .   4
     2.1.  Using SAML Assertions as Authorization Grants . . . . . .   4
     2.2.  Using SAML Assertions for Client Authentication . . . . .   5
   3.  Assertion Format and Processing Requirements  . . . . . . . .   6
     3.1.  Authorization Grant Processing  . . . . . . . . . . . . .   8
     3.2.  Client Authentication Processing  . . . . . . . . . . . .   9
   4.  Authorization Grant Example . . . . . . . . . . . . . . . . .   9
   5.  Interoperability Considerations . . . . . . . . . . . . . . .  11
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .  11
   7.  Privacy Considerations  . . . . . . . . . . . . . . . . . . .  12
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  12
     8.1.  Sub-Namespace Registration of
           urn:ietf:params:oauth:grant-type:saml2-bearer . . . . . .  12
     8.2.  Sub-Namespace Registration of
           urn:ietf:params:oauth:client-assertion-type:saml2-bearer   13
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  13
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  13
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  14
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .  15
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  15
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Notational Conventions  . . . . . . . . . . . . . . . . .   4
     1.2.  Terminology . . . . . . . . . . . . . . . . . . . . . . .   4
   2.  HTTP Parameter Bindings for Transporting Assertions . . . . .   4
     2.1.  Using SAML Assertions as Authorization Grants . . . . . .   4
     2.2.  Using SAML Assertions for Client Authentication . . . . .   5
   3.  Assertion Format and Processing Requirements  . . . . . . . .   6
     3.1.  Authorization Grant Processing  . . . . . . . . . . . . .   8
     3.2.  Client Authentication Processing  . . . . . . . . . . . .   9
   4.  Authorization Grant Example . . . . . . . . . . . . . . . . .   9
   5.  Interoperability Considerations . . . . . . . . . . . . . . .  11
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .  11
   7.  Privacy Considerations  . . . . . . . . . . . . . . . . . . .  12
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  12
     8.1.  Sub-Namespace Registration of
           urn:ietf:params:oauth:grant-type:saml2-bearer . . . . . .  12
     8.2.  Sub-Namespace Registration of
           urn:ietf:params:oauth:client-assertion-type:saml2-bearer   13
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  13
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  13
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  14
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .  15
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  15
        
1. Introduction
1. 介绍

The Security Assertion Markup Language (SAML) 2.0 [OASIS.saml-core-2.0-os] is an XML-based framework that allows identity and security information to be shared across security domains. The SAML specification, while primarily targeted at providing cross domain Web browser single sign-on (SSO), was also designed to be modular and extensible to facilitate use in other contexts.

安全断言标记语言(SAML)2.0[OASIS.SAML-core-2.0-os]是一个基于XML的框架,允许跨安全域共享身份和安全信息。SAML规范虽然主要旨在提供跨域Web浏览器单点登录(SSO),但其设计也是模块化和可扩展的,以便于在其他环境中使用。

The Assertion, an XML security token, is a fundamental construct of SAML that is often adopted for use in other protocols and specifications. (Some examples include [OASIS.WSS-SAMLTokenProfile] and [OASIS.WS-Fed].) An Assertion is generally issued by an Identity Provider and consumed by a Service Provider that relies on its content to identify the Assertion's subject for security-related purposes.

断言是一种XML安全令牌,是SAML的基本构造,通常用于其他协议和规范中。(一些示例包括[OASIS.WSS-SAMLTokenProfile]和[OASIS.WS-Fed])断言通常由身份提供者发布,并由服务提供者使用,服务提供者依赖其内容识别断言的主题,以实现安全相关目的。

The OAuth 2.0 Authorization Framework [RFC6749] provides a method for making authenticated HTTP requests to a resource using an access token. Access tokens are issued to third-party clients by an authorization server (AS) with the (sometimes implicit) approval of

OAuth 2.0授权框架[RFC6749]提供了一种使用访问令牌向资源发出经过身份验证的HTTP请求的方法。访问令牌由授权服务器(AS)向第三方客户机颁发,并获得(有时是隐式的)批准

the resource owner. In OAuth, an authorization grant is an abstract term used to describe intermediate credentials that represent the resource owner authorization. An authorization grant is used by the client to obtain an access token. Several authorization grant types are defined to support a wide range of client types and user experiences. OAuth also allows for the definition of new extension grant types to support additional clients or to provide a bridge between OAuth and other trust frameworks. Finally, OAuth allows the definition of additional authentication mechanisms to be used by clients when interacting with the authorization server.

资源所有者。在OAuth中,授权授予是一个抽象术语,用于描述表示资源所有者授权的中间凭证。客户端使用授权授予来获取访问令牌。定义了几种授权授予类型,以支持广泛的客户端类型和用户体验。OAuth还允许定义新的扩展授权类型,以支持其他客户端或在OAuth和其他信任框架之间提供桥梁。最后,OAuth允许定义客户端在与授权服务器交互时使用的其他身份验证机制。

"Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants" [RFC7521] is an abstract extension to OAuth 2.0 that provides a general framework for the use of assertions as client credentials and/or authorization grants with OAuth 2.0. This specification profiles the OAuth Assertion Framework [RFC7521] to define an extension grant type that uses a SAML 2.0 Bearer Assertion to request an OAuth 2.0 access token as well as for use as client credentials. The format and processing rules for the SAML Assertion defined in this specification are intentionally similar, though not identical, to those in the Web Browser SSO profile defined in the SAML Profiles [OASIS.saml-profiles-2.0-os] specification. This specification is reusing, to the extent reasonable, concepts and patterns from that well-established profile.

“OAuth 2.0客户端身份验证和授权授权的断言框架”[RFC7521]是OAuth 2.0的抽象扩展,它提供了一个通用框架,用于将断言用作OAuth 2.0的客户端凭据和/或授权授权。本规范概述了OAuth断言框架[RFC7521],以定义扩展授权类型,该类型使用SAML 2.0承载断言来请求OAuth 2.0访问令牌以及用作客户端凭据。本规范中定义的SAML断言的格式和处理规则有意与SAML配置文件[OASIS.SAML-Profiles-2.0-os]规范中定义的Web浏览器SSO配置文件中的格式和处理规则相似,但并不完全相同。本规范在合理的范围内重用来自该良好配置文件的概念和模式。

This document defines how a SAML Assertion can be used to request an access token when a client wishes to utilize an existing trust relationship, expressed through the semantics of the SAML Assertion, without a direct user approval step at the authorization server. It also defines how a SAML Assertion can be used as a client authentication mechanism. The use of an Assertion for client authentication is orthogonal to and separable from using an Assertion as an authorization grant. They can be used either in combination or separately. Client assertion authentication is nothing more than an alternative way for a client to authenticate to the token endpoint, and it must be used in conjunction with some grant type to form a complete and meaningful protocol request. Assertion authorization grants may be used with or without client authentication or identification. Whether or not client authentication is needed in conjunction with an assertion authorization grant, as well as the supported types of client authentication, are policy decisions at the discretion of the authorization server.

本文档定义了当客户端希望利用现有的信任关系(通过SAML断言的语义表示)而无需授权服务器上的直接用户批准步骤时,如何使用SAML断言来请求访问令牌。它还定义了如何将SAML断言用作客户端身份验证机制。使用断言进行客户端身份验证与使用断言作为授权授权是正交的,并且是可分离的。它们可以组合使用,也可以单独使用。客户端断言身份验证只不过是客户端对令牌端点进行身份验证的一种替代方法,它必须与某些授予类型结合使用,以形成完整且有意义的协议请求。断言授权授权可以与客户端身份验证或标识一起使用,也可以不与客户端身份验证或标识一起使用。授权服务器自行决定是否需要客户端身份验证与断言授权授权以及支持的客户端身份验证类型。

The process by which the client obtains the SAML Assertion, prior to exchanging it with the authorization server or using it for client authentication, is out of scope.

客户机在与授权服务器交换SAML断言或将其用于客户机身份验证之前获取SAML断言的过程超出范围。

1.1. Notational Conventions
1.1. 符号约定

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照RFC 2119[RFC2119]中所述进行解释。

Unless otherwise noted, all the protocol parameter names and values are case sensitive.

除非另有说明,否则所有协议参数名称和值都区分大小写。

1.2. Terminology
1.2. 术语

All terms are as defined in the following specifications: "The OAuth 2.0 Authorization Framework" [RFC6749], the OAuth Assertion Framework [RFC7521], and "Assertions and Protocols for the OASIS Security Assertion Markup Language (SAML) V2.0" [OASIS.saml-core-2.0-os].

所有术语均在以下规范中定义:“OAuth 2.0授权框架”[RFC6749]、OAuth断言框架[RFC7521]和“OASIS安全断言标记语言(SAML)V2.0的断言和协议”[OASIS.SAML-core-2.0-os]。

2. HTTP Parameter Bindings for Transporting Assertions
2. 用于传输断言的HTTP参数绑定

The OAuth Assertion Framework [RFC7521] defines generic HTTP parameters for transporting assertions during interactions with a token endpoint. This section defines specific parameters and treatments of those parameters for use with SAML 2.0 Bearer Assertions.

OAuth断言框架[RFC7521]定义了通用HTTP参数,用于在与令牌端点交互期间传输断言。本节定义了用于SAML2.0承载断言的特定参数和这些参数的处理方法。

2.1. Using SAML Assertions as Authorization Grants
2.1. 使用SAML断言作为授权授予

To use a SAML Bearer Assertion as an authorization grant, the client uses an access token request as defined in Section 4 of the OAuth Assertion Framework [RFC7521] with the following specific parameter values and encodings.

为了使用SAML承载断言作为授权授予,客户机使用OAuth断言框架[RFC7521]第4节中定义的访问令牌请求,并使用以下特定参数值和编码。

The value of the "grant_type" parameter is "urn:ietf:params:oauth:grant-type:saml2-bearer".

“grant_type”参数的值是“urn:ietf:params:oauth:grant type:saml2承载”。

The value of the "assertion" parameter contains a single SAML 2.0 Assertion. It MUST NOT contain more than one SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded using base64url, where the encoding adheres to the definition in Section 5 of RFC 4648 [RFC4648] and where the padding bits are set to zero. To avoid the need for subsequent encoding steps (by "application/x-www-form-urlencoded" [W3C.REC-html401-19991224], for example), the base64url-encoded data MUST NOT be line wrapped and pad characters ("=") MUST NOT be included.

“assertion”参数的值包含一个SAML2.0断言。它不能包含多个SAML2.0断言。SAML断言XML数据必须使用base64url编码,其中编码遵循RFC 4648[RFC4648]第5节中的定义,并且填充位设置为零。为了避免后续编码步骤的需要(例如通过“application/x-www-form-urlencoded”[W3C.REC-html401-19991224]),base64url编码的数据不能换行,并且不能包含填充字符(“=”)。

The "scope" parameter may be used, as defined in the OAuth Assertion Framework [RFC7521], to indicate the requested scope.

如OAuth断言框架[RFC7521]中定义的,“scope”参数可用于指示请求的范围。

Authentication of the client is optional, as described in Section 3.2.1 of OAuth 2.0 [RFC6749] and consequently, the "client_id" is only needed when a form of client authentication that relies on the parameter is used.

客户端身份验证是可选的,如OAuth 2.0[RFC6749]第3.2.1节所述,因此,只有在使用依赖于参数的客户端身份验证形式时,才需要“客户端id”。

The following example demonstrates an access token request with an Assertion as an authorization grant (with extra line breaks for display purposes only):

以下示例演示了一个访问令牌请求,该请求将断言作为授权授予(额外的换行符仅用于显示目的):

     POST /token.oauth2 HTTP/1.1
     Host: as.example.com
     Content-Type: application/x-www-form-urlencoded
        
     POST /token.oauth2 HTTP/1.1
     Host: as.example.com
     Content-Type: application/x-www-form-urlencoded
        

grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2-bearer& assertion=PHNhbWxwOl...[omitted for brevity]...ZT4

授权类型=urn%3Aietf%3Aparams%3Aoauth%3Agrant类型%3Asaml2承载和断言=PHNhbWxwOl…[为简洁起见省略]…ZT4

2.2. Using SAML Assertions for Client Authentication
2.2. 使用SAML断言进行客户端身份验证

To use a SAML Bearer Assertion for client authentication, the client uses the following parameter values and encodings.

要使用SAML承载断言进行客户端身份验证,客户端将使用以下参数值和编码。

The value of the "client_assertion_type" parameter is "urn:ietf:params:oauth:client-assertion-type:saml2-bearer".

“client_-assertion_-type”参数的值是“urn:ietf:params:oauth:client-assertion-type:saml2-bearer”。

The value of the "client_assertion" parameter MUST contain a single SAML 2.0 Assertion. The SAML Assertion XML data MUST be encoded using base64url, where the encoding adheres to the definition in Section 5 of RFC 4648 [RFC4648] and where the padding bits are set to zero. To avoid the need for subsequent encoding steps (by "application/x-www-form-urlencoded" [W3C.REC-html401-19991224], for example), the base64url-encoded data SHOULD NOT be line wrapped and pad characters ("=") SHOULD NOT be included.

“client_assertion”参数的值必须包含单个SAML 2.0断言。SAML断言XML数据必须使用base64url编码,其中编码遵循RFC 4648[RFC4648]第5节中的定义,并且填充位设置为零。为了避免后续编码步骤的需要(例如,通过“application/x-www-form-urlencoded”[W3C.REC-html401-19991224]),base64url编码的数据不应换行,也不应包含填充字符(“=”)。

The following example demonstrates a client authenticating using an Assertion during the presentation of an authorization code grant in an access token request (with extra line breaks for display purposes only):

以下示例演示了在访问令牌请求中显示授权码授权期间使用断言进行身份验证的客户端(仅出于显示目的使用额外的换行符):

     POST /token.oauth2 HTTP/1.1
     Host: as.example.com
     Content-Type: application/x-www-form-urlencoded
        
     POST /token.oauth2 HTTP/1.1
     Host: as.example.com
     Content-Type: application/x-www-form-urlencoded
        

grant_type=authorization_code& code=n0esc3NRze7LTCu7iYzS6a5acc3f0ogp4& client_assertion_type=urn%3Aietf%3Aparams%3Aoauth %3Aclient-assertion-type%3Asaml2-bearer& client_assertion=PHNhbW...[omitted for brevity]...ZT

grant_type=authorization_code&code=n0esc3NRze7LTCu7iYzS6a5acc3f0ogp4&client_assertion_type=urn%3AETF%3Params%3OAuth%3Client assertion type%3SAML2承载和client_assertion=PHNhbW…[为简洁起见省略]…ZT

3. Assertion Format and Processing Requirements
3. 断言格式和处理要求

In order to issue an access token response as described in OAuth 2.0 [RFC6749] or to rely on an Assertion for client authentication, the authorization server MUST validate the Assertion according to the criteria below. Application of additional restrictions and policy are at the discretion of the authorization server.

为了发出OAuth 2.0[RFC6749]中所述的访问令牌响应或依赖断言进行客户端身份验证,授权服务器必须根据以下标准验证断言。其他限制和策略的应用由授权服务器自行决定。

1. The Assertion's <Issuer> element MUST contain a unique identifier for the entity that issued the Assertion. In the absence of an application profile specifying otherwise, compliant applications MUST compare Issuer values using the Simple String Comparison method defined in Section 6.2.1 of RFC 3986 [RFC3986].

1. 断言的<Issuer>元素必须包含发出断言的实体的唯一标识符。在没有应用程序配置文件另有规定的情况下,合规应用程序必须使用RFC 3986[RFC3986]第6.2.1节中定义的简单字符串比较方法比较发卡机构值。

2. The Assertion MUST contain a <Conditions> element with an <AudienceRestriction> element with an <Audience> element that identifies the authorization server as an intended audience. Section 2.5.1.4 of "Assertions and Protocols for the OASIS Security Assertion Markup Language (SAML) V2.0" [OASIS.saml-core-2.0-os] defines the <AudienceRestriction> and <Audience> elements and, in addition to the URI references discussed there, the token endpoint URL of the authorization server MAY be used as a URI that identifies the authorization server as an intended audience. The authorization server MUST reject any Assertion that does not contain its own identity as the intended audience. In the absence of an application profile specifying otherwise, compliant applications MUST compare the Audience values using the Simple String Comparison method defined in Section 6.2.1 of RFC 3986 [RFC3986]. As noted in Section 5, the precise strings to be used as the Audience for a given authorization server must be configured out of band by the authorization server and the issuer of the Assertion.

2. 断言必须包含一个<Conditions>元素和一个<AudienceRestriction>元素以及一个<Audience>元素,该元素将授权服务器标识为目标受众。“OASIS安全断言标记语言(SAML)V2.0的断言和协议”[OASIS.SAML-core-2.0-os]的第2.5.1.4节定义了<AudienceRestriction>和<Audience>元素,除了此处讨论的URI引用,授权服务器的令牌端点URL可以用作将授权服务器标识为预期受众的URI。授权服务器必须拒绝任何不包含其自身作为目标受众身份的断言。在没有应用程序配置文件另有规定的情况下,符合要求的应用程序必须使用RFC 3986[RFC3986]第6.2.1节中定义的简单字符串比较方法来比较受众值。如第5节所述,要用作给定授权服务器的访问群体的精确字符串必须由授权服务器和断言的颁发者在带外进行配置。

3. The Assertion MUST contain a <Subject> element identifying the principal that is the subject of the Assertion. Additional information identifying the subject/principal MAY be included in an <AttributeStatement>.

3. 断言必须包含一个<Subject>元素,标识作为断言主题的主体。可以在<AttributeStatement>中包含标识主题/负责人的其他信息。

A. For the authorization grant, the Subject typically identifies an authorized accessor for which the access token is being requested (i.e., the resource owner or an authorized delegate), but in some cases, it may be a pseudonymous identifier or other value denoting an anonymous user.

A.对于授权授予,主体通常标识请求访问令牌的授权访问者(即,资源所有者或授权代表),但在某些情况下,它可能是假名标识符或表示匿名用户的其他值。

B. For client authentication, the Subject MUST be the "client_id" of the OAuth client.

B.对于客户端身份验证,主题必须是OAuth客户端的“客户端id”。

4. The Assertion MUST have an expiry that limits the time window during which it can be used. The expiry can be expressed either as the NotOnOrAfter attribute of the <Conditions> element or as the NotOnOrAfter attribute of a suitable <SubjectConfirmationData> element.

4. 断言必须有一个有效期,该有效期限制了可以使用它的时间窗口。到期日可以表示为<Conditions>元素的NOTONORFAFTER属性,也可以表示为合适的<SubjectConfirmationData>元素的NOTONORFTER属性。

5. The <Subject> element MUST contain at least one <SubjectConfirmation> element that has a Method attribute with a value of "urn:oasis:names:tc:SAML:2.0:cm:bearer". If the Assertion does not have a suitable NotOnOrAfter attribute on the <Conditions> element, the <SubjectConfirmation> element MUST contain a <SubjectConfirmationData> element. When present, the <SubjectConfirmationData> element MUST have a Recipient attribute with a value indicating the token endpoint URL of the authorization server (or an acceptable alias). The authorization server MUST verify that the value of the Recipient attribute matches the token endpoint URL (or an acceptable alias) to which the Assertion was delivered. The <SubjectConfirmationData> element MUST have a NotOnOrAfter attribute that limits the window during which the Assertion can be confirmed. The <SubjectConfirmationData> element MAY also contain an Address attribute limiting the client address from which the Assertion can be delivered. Verification of the Address is at the discretion of the authorization server.

5. <Subject>元素必须至少包含一个<SubjectConfirmation>元素,该元素的Method属性值为“urn:oasis:names:tc:SAML:2.0:cm:bearer”。如果断言在<Conditions>元素上没有合适的NOTONORFAFTER属性,<SubjectConfirmation>元素必须包含<SubjectConfirmationData>元素。当存在时,<SubjectConfirmationData>元素必须具有一个Recipient属性,该属性的值指示授权服务器的令牌端点URL(或可接受的别名)。授权服务器必须验证Recipient属性的值是否与断言传递到的令牌端点URL(或可接受的别名)匹配。<SubjectConfirmationData>元素必须具有NOTONORFAFTER属性,该属性限制可以确认断言的窗口。<SubjectConfirmationData>元素还可能包含一个Address属性,该属性限制可以从中传递断言的客户端地址。地址的验证由授权服务器自行决定。

6. The authorization server MUST reject the entire Assertion if the NotOnOrAfter instant on the <Conditions> element has passed (subject to allowable clock skew between systems). The authorization server MUST reject the <SubjectConfirmation> (but MAY still use the rest of the Assertion) if the NotOnOrAfter instant on the <SubjectConfirmationData> has passed (subject to allowable clock skew). Note that the authorization server may reject Assertions with a NotOnOrAfter instant that is unreasonably far in the future. The authorization server MAY ensure that Bearer Assertions are not replayed, by maintaining the set of used ID values for the length of time for which the Assertion would be considered valid based on the applicable NotOnOrAfter instant.

6. 如果<Conditions>元素上的NOTONORFAFTER instant已通过,则授权服务器必须拒绝整个断言(取决于系统之间允许的时钟偏移)。如果<SubjectConfirmationData>上的NOTORNAFTER瞬间已过(根据允许的时钟偏移),则授权服务器必须拒绝<SubjectConfirmation>(但仍可以使用断言的其余部分)。请注意,授权服务器可能会拒绝具有NotOnOrAfter瞬间的断言,而该瞬间在将来不合理地遥远。授权服务器可以通过在一段时间内保持所使用的ID值的集合来确保不重播承载断言,对于该时间长度,基于适用的nonotorafter瞬间,断言将被认为是有效的。

7. If the Assertion issuer directly authenticated the subject, the Assertion SHOULD contain a single <AuthnStatement> representing that authentication event. If the Assertion was issued with the intention that the client act autonomously on behalf of the subject, an <AuthnStatement> SHOULD NOT be included and the client presenting the Assertion SHOULD be identified in the <NameID> or similar element in the <SubjectConfirmation> element, or by other available means like "SAML V2.0 Condition for Delegation Restriction" [OASIS.saml-deleg-cs].

7. 如果断言颁发者直接对主题进行了身份验证,则断言应包含表示该身份验证事件的单个<AuthnStatement>。如果发出断言的目的是让客户代表主题自主行事,则不应包含<AuthnStatement>,并且应在<SubjectConfirmation>元素中的<NameID>或类似元素中,或通过其他可用的方式,如“SAML V2.0委托限制条件”[OASIS.SAML deleg cs]。

8. Other statements, in particular <AttributeStatement> elements, MAY be included in the Assertion.

8. 其他语句,特别是<AttributeStatement>元素,可以包含在断言中。

9. The Assertion MUST be digitally signed or have a Message Authentication Code (MAC) applied by the issuer. The authorization server MUST reject Assertions with an invalid signature or MAC.

9. 断言必须经过数字签名,或由颁发者应用消息身份验证码(MAC)。授权服务器必须拒绝带有无效签名或MAC的断言。

10. Encrypted elements MAY appear in place of their plaintext counterparts as defined in [OASIS.saml-core-2.0-os].

10. 加密元素可能会出现在[OASIS.saml-core-2.0-os]中定义的明文对应元素的位置。

11. The authorization server MUST reject an Assertion that is not valid in all other respects per [OASIS.saml-core-2.0-os], such as (but not limited to) all content within the Conditions element including the NotOnOrAfter and NotBefore attributes, unknown condition types, etc.

11. 授权服务器必须根据[OASIS.saml-core-2.0-os]拒绝在所有其他方面无效的断言,例如(但不限于)条件元素中的所有内容,包括NOTONORFEATER和NOTOBEFORE属性、未知条件类型等。

3.1. Authorization Grant Processing
3.1. 授权授予处理

Assertion authorization grants may be used with or without client authentication or identification. Whether or not client authentication is needed in conjunction with an Assertion authorization grant, as well as the supported types of client authentication, are policy decisions at the discretion of the authorization server. However, if client credentials are present in the request, the authorization server MUST validate them.

断言授权授权可以与客户端身份验证或标识一起使用,也可以不与客户端身份验证或标识一起使用。授权服务器自行决定是否需要客户端身份验证与断言授权授权以及支持的客户端身份验证类型。但是,如果请求中存在客户端凭据,则授权服务器必须验证它们。

If the Assertion is not valid (including if its subject confirmation requirements cannot be met), the authorization server constructs an error response as defined in OAuth 2.0 [RFC6749]. The value of the "error" parameter MUST be the "invalid_grant" error code. The authorization server MAY include additional information regarding the reasons the Assertion was considered invalid using the "error_description" or "error_uri" parameters.

如果断言无效(包括无法满足其主题确认要求),授权服务器将按照OAuth 2.0[RFC6749]中的定义构造错误响应。“error”参数的值必须是“invalid_grant”错误代码。授权服务器可以包括关于使用“error\u description”或“error\u uri”参数将断言视为无效的原因的附加信息。

For example:

例如:

     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store
        
     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store
        
     {
       "error":"invalid_grant",
       "error_description":"Audience validation failed"
     }
        
     {
       "error":"invalid_grant",
       "error_description":"Audience validation failed"
     }
        
3.2. Client Authentication Processing
3.2. 客户端身份验证处理

If the client Assertion is not valid (including if its subject confirmation requirements cannot be met), the authorization server constructs an error response as defined in OAuth 2.0 [RFC6749]. The value of the "error" parameter MUST be the "invalid_client" error code. The authorization server MAY include additional information regarding the reasons the Assertion was considered invalid using the "error_description" or "error_uri" parameters.

如果客户端断言无效(包括无法满足其主题确认要求),授权服务器将按照OAuth 2.0[RFC6749]中的定义构造错误响应。“error”参数的值必须是“invalid_client”错误代码。授权服务器可以包括关于使用“error\u description”或“error\u uri”参数将断言视为无效的原因的附加信息。

4. Authorization Grant Example
4. 授权授予示例

The following examples illustrate what a conforming Assertion and an access token request would look like.

以下示例说明一致性断言和访问令牌请求的外观。

The example shows an assertion issued and signed by the SAML Identity Provider identified as "https://saml-idp.example.com". The subject of the Assertion is identified by email address as "brian@example.com", who authenticated to the Identity Provider by means of a digital signature where the key was validated as part of an X.509 Public Key Infrastructure. The intended audience of the Assertion is "https://saml-sp.example.net", which is an identifier for a SAML Service Provider with which the authorization server identifies itself. The Assertion is sent as part of an access token request to the authorization server's token endpoint at "https://authz.example.net/token.oauth2".

该示例显示由SAML标识提供程序发出并签名的断言,标识为“https://saml-idp.example.com". 断言的主题通过电子邮件地址标识为“brian@example.com“,通过数字签名向身份提供商进行身份验证,其中密钥作为X.509公钥基础设施的一部分进行验证。断言的预期受众是“https://saml-sp.example.net,它是授权服务器用来标识自身的SAML服务提供程序的标识符。断言作为访问令牌请求的一部分发送到位于“”的授权服务器的令牌端点https://authz.example.net/token.oauth2".

Below is an example SAML 2.0 Assertion (whitespace formatting is for display purposes only):

下面是SAML2.0断言示例(空白格式仅用于显示目的):

     <Assertion IssueInstant="2010-10-01T20:07:34.619Z"
       ID="ef1xsbZxPV2oqjd7HTLRLIBlBb7"
       Version="2.0"
       xmlns="urn:oasis:names:tc:SAML:2.0:assertion">
      <Issuer>https://saml-idp.example.com</Issuer>
      <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
       [...omitted for brevity...]
      </ds:Signature>
      <Subject>
       <NameID
        Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">
        brian@example.com
       </NameID>
       <SubjectConfirmation
         Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
        <SubjectConfirmationData
          NotOnOrAfter="2010-10-01T20:12:34.619Z"
          Recipient="https://authz.example.net/token.oauth2"/>
        </SubjectConfirmation>
       </Subject>
       <Conditions>
         <AudienceRestriction>
           <Audience>https://saml-sp.example.net</Audience>
         </AudienceRestriction>
       </Conditions>
       <AuthnStatement AuthnInstant="2010-10-01T20:07:34.371Z">
         <AuthnContext>
           <AuthnContextClassRef>
             urn:oasis:names:tc:SAML:2.0:ac:classes:X509
           </AuthnContextClassRef>
         </AuthnContext>
       </AuthnStatement>
     </Assertion>
        
     <Assertion IssueInstant="2010-10-01T20:07:34.619Z"
       ID="ef1xsbZxPV2oqjd7HTLRLIBlBb7"
       Version="2.0"
       xmlns="urn:oasis:names:tc:SAML:2.0:assertion">
      <Issuer>https://saml-idp.example.com</Issuer>
      <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
       [...omitted for brevity...]
      </ds:Signature>
      <Subject>
       <NameID
        Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">
        brian@example.com
       </NameID>
       <SubjectConfirmation
         Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
        <SubjectConfirmationData
          NotOnOrAfter="2010-10-01T20:12:34.619Z"
          Recipient="https://authz.example.net/token.oauth2"/>
        </SubjectConfirmation>
       </Subject>
       <Conditions>
         <AudienceRestriction>
           <Audience>https://saml-sp.example.net</Audience>
         </AudienceRestriction>
       </Conditions>
       <AuthnStatement AuthnInstant="2010-10-01T20:07:34.371Z">
         <AuthnContext>
           <AuthnContextClassRef>
             urn:oasis:names:tc:SAML:2.0:ac:classes:X509
           </AuthnContextClassRef>
         </AuthnContext>
       </AuthnStatement>
     </Assertion>
        

Figure 1: Example SAML 2.0 Assertion

图1:SAML2.0断言示例

To present the Assertion shown in the previous example as part of an access token request, for example, the client might make the following HTTPS request (with extra line breaks for display purposes only):

例如,要将上一示例中显示的断言作为访问令牌请求的一部分呈现,客户端可能会发出以下HTTPS请求(带有额外的换行符,仅用于显示目的):

     POST /token.oauth2 HTTP/1.1
     Host: authz.example.net
     Content-Type: application/x-www-form-urlencoded
        
     POST /token.oauth2 HTTP/1.1
     Host: authz.example.net
     Content-Type: application/x-www-form-urlencoded
        

grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Asaml2- bearer&assertion=PEFzc2VydGlvbiBJc3N1ZUluc3RhbnQ9IjIwMTEtMDU [...omitted for brevity...]aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24-

授权类型=urn%3IETF%3参数%3OAuth%3授权类型%3SAML2-承载和断言=PEFZC2VYDGLVIBJC3N1ZULUC3RHBNQ9IJIWMTETMDU[…为简洁起见省略…]aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24-

Figure 2: Example Request

图2:请求示例

5. Interoperability Considerations
5. 互操作性注意事项

Agreement between system entities regarding identifiers, keys, and endpoints is required in order to achieve interoperable deployments of this profile. Specific items that require agreement are as follows: values for the Issuer and Audience identifiers, the location of the token endpoint, the key used to apply and verify the digital signature over the Assertion, one-time use restrictions on Assertions, maximum Assertion lifetime allowed, and the specific Subject and attribute requirements of the Assertion. The exchange of such information is explicitly out of scope for this specification, and typical deployment of it will be done alongside existing SAML Web SSO deployments that have already established a means of exchanging such information. "Metadata for the OASIS Security Assertion Markup Language (SAML) V2.0" [OASIS.saml-metadata-2.0-os] specifies one common method of exchanging SAML-related information about system entities.

为了实现此概要文件的互操作部署,系统实体之间需要就标识符、密钥和端点达成一致。需要达成协议的具体项目如下:颁发者和受众标识符的值、令牌端点的位置、用于在断言上应用和验证数字签名的密钥、断言的一次性使用限制、允许的最大断言生存期,以及主张的具体主体和属性要求。此类信息的交换显然不在本规范的范围内,其典型部署将与已建立此类信息交换手段的现有SAML Web SSO部署一起进行。“OASIS安全断言标记语言(SAML)V2.0的元数据”[OASIS.SAML-Metadata-2.0-os]指定了交换有关系统实体的SAML相关信息的一种常用方法。

The RSA-SHA256 algorithm, from [RFC6931], is a mandatory-to-implement XML signature algorithm for this profile.

[RFC6931]中的RSA-SHA256算法是实现此配置文件的XML签名算法的必备算法。

6. Security Considerations
6. 安全考虑

The security considerations described within the following specifications are all applicable to this document: "Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants" [RFC7521], "The OAuth 2.0 Authorization Framework" [RFC6749], and "Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0" [OASIS.saml-sec-consider-2.0-os].

以下规范中描述的安全注意事项均适用于本文档:“OAuth 2.0客户端身份验证和授权授权的断言框架”[RFC7521]、“OAuth 2.0授权框架”[RFC6749]和“OASIS安全断言标记语言的安全和隐私注意事项”(SAML)V2.0“[OASIS.SAML-sec-consive-2.0-os]。

The specification does not mandate replay protection for the SAML Assertion usage for either the authorization grant or for client authentication. It is an optional feature, which implementations may employ at their own discretion.

对于授权授予或客户端身份验证,该规范不强制SAML断言使用重播保护。这是一个可选特性,实现可以自行决定使用它。

7. Privacy Considerations
7. 隐私考虑

A SAML Assertion may contain privacy-sensitive information and, to prevent disclosure of such information to unintended parties, should only be transmitted over encrypted channels, such as Transport Layer Security (TLS). In cases where it is desirable to prevent disclosure of certain information to the client, the Subject and/or individual attributes of a SAML Assertion should be encrypted to the authorization server.

SAML断言可能包含隐私敏感信息,并且为了防止将此类信息泄露给非预期方,应仅通过加密通道(如传输层安全性(TLS))传输。在需要防止向客户机披露某些信息的情况下,SAML断言的主题和/或单个属性应加密到授权服务器。

Deployments should determine the minimum amount of information necessary to complete the exchange and include only that information in an Assertion (typically by limiting what information is included in an <AttributeStatement> or by omitting it altogether). In some cases, the Subject can be a value representing an anonymous or pseudonymous user, as described in Section 6.3.1 of the OAuth Assertion Framework [RFC7521].

部署应确定完成交换所需的最小信息量,并仅在断言中包含该信息(通常通过限制<AttributeStatement>中包含的信息或完全忽略该信息)。在某些情况下,主题可以是表示匿名或假名用户的值,如OAuth断言框架[RFC7521]第6.3.1节所述。

8. IANA Considerations
8. IANA考虑
8.1.  Sub-Namespace Registration of
      urn:ietf:params:oauth:grant-type:saml2-bearer
        
8.1.  Sub-Namespace Registration of
      urn:ietf:params:oauth:grant-type:saml2-bearer
        

This section registers the value "grant-type:saml2-bearer" in the IANA "OAuth URI" registry established by "An IETF URN Sub-Namespace for OAuth" [RFC6755].

本节在由“OAuth的IETF URN子命名空间”[RFC6755]建立的IANA“OAuth URI”注册表中注册值“grant type:saml2 bearer”。

o URN: urn:ietf:params:oauth:grant-type:saml2-bearer

o URN:URN:ietf:params:oauth:grant类型:saml2承载

o Common Name: SAML 2.0 Bearer Assertion Grant Type Profile for OAuth 2.0

o 通用名称:OAuth2.0的SAML2.0承载断言授权类型配置文件

o Change Controller: IESG

o 更改控制器:IESG

o Specification Document: RFC 7522

o 规范文件:RFC 7522

8.2.  Sub-Namespace Registration of
      urn:ietf:params:oauth:client-assertion-type:saml2-bearer
        
8.2.  Sub-Namespace Registration of
      urn:ietf:params:oauth:client-assertion-type:saml2-bearer
        

This section registers the value "client-assertion-type:saml2-bearer" in the IANA "OAuth URI" registry established by "An IETF URN Sub-Namespace for OAuth" [RFC6755].

本节在由“OAuth的IETF URN子命名空间”[RFC6755]建立的IANA“OAuth URI”注册表中注册值“客户端断言类型:saml2承载”。

o URN: urn:ietf:params:oauth:client-assertion-type:saml2-bearer

o URN:URN:ietf:params:oauth:client断言类型:saml2承载

o Common Name: SAML 2.0 Bearer Assertion Profile for OAuth 2.0 Client Authentication

o 通用名称:用于OAuth 2.0客户端身份验证的SAML 2.0承载断言配置文件

o Change Controller: IESG

o 更改控制器:IESG

o Specification Document: RFC 7522

o 规范文件:RFC 7522

9. References
9. 工具书类
9.1. Normative References
9.1. 规范性引用文件

[OASIS.saml-core-2.0-os] Cantor, S., Kemp, J., Philpott, R., and E. Maler, "Assertions and Protocols for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-core-2.0-os, March 2005, <http://docs.oasis-open.org/ security/saml/v2.0/saml-core-2.0-os.pdf>.

[OASIS.saml-core-2.0-os]Cantor,S.,Kemp,J.,Philpott,R.,和E.Maler,“OASIS安全断言标记语言(saml)V2.0的断言和协议”,OASIS标准saml-core-2.0-os,2005年3月<http://docs.oasis-open.org/ security/saml/v2.0/saml-core-2.0-os.pdf>。

[OASIS.saml-deleg-cs] Cantor, S., Ed., "SAML V2.0 Condition for Delegation Restriction Version 1", Committee Specification 01, November 2009, <http://docs.oasis-open.org/ security/saml/Post2.0/sstc-saml-delegation-cs-01.html>.

[OASIS.saml deleg cs]Cantor,S.,Ed.,“saml V2.0授权限制条件第1版”,委员会规范01,2009年11月<http://docs.oasis-open.org/ security/saml/Post2.0/sstc-saml-delegation-cs-01.html>。

[OASIS.saml-sec-consider-2.0-os] Hirsch, F., Philpott, R., and E. Maler, "Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-sec-consider-2.0-os, March 2005, <http://docs.oasis-open.org/security/saml/v2.0/ saml-sec-consider-2.0-os.pdf>.

[OASIS.saml-sec-SEAKE-2.0-os]Hirsch,F.,Philpott,R.和E.Maler,“OASIS安全断言标记语言(saml)V2.0的安全和隐私注意事项”,OASIS标准saml-sec-SEAKE-2.0-os,2005年3月<http://docs.oasis-open.org/security/saml/v2.0/ saml-sec-think-2.0-os.pdf>。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, DOI 10.17487/RFC3986, January 2005, <http://www.rfc-editor.org/info/rfc3986>.

[RFC3986]Berners Lee,T.,Fielding,R.,和L.Masinter,“统一资源标识符(URI):通用语法”,STD 66,RFC 3986,DOI 10.17487/RFC3986,2005年1月<http://www.rfc-editor.org/info/rfc3986>.

[RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, <http://www.rfc-editor.org/info/rfc4648>.

[RFC4648]Josefsson,S.,“Base16、Base32和Base64数据编码”,RFC 4648,DOI 10.17487/RFC4648,2006年10月<http://www.rfc-editor.org/info/rfc4648>.

[RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", RFC 6749, DOI 10.17487/RFC6749, October 2012, <http://www.rfc-editor.org/info/rfc6749>.

[RFC6749]Hardt,D.,Ed.“OAuth 2.0授权框架”,RFC 6749,DOI 10.17487/RFC6749,2012年10月<http://www.rfc-editor.org/info/rfc6749>.

[RFC6931] Eastlake 3rd, D., "Additional XML Security Uniform Resource Identifiers (URIs)", RFC 6931, DOI 10.17487/RFC6931, April 2013, <http://www.rfc-editor.org/info/rfc6931>.

[RFC6931]Eastlake 3rd,D.,“其他XML安全统一资源标识符(URI)”,RFC 6931,DOI 10.17487/RFC6931,2013年4月<http://www.rfc-editor.org/info/rfc6931>.

[RFC7521] Campbell, B., Mortimore, C., Jones, M., and Y. Goland, "Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants", RFC 7521, DOI 10.17487/RFC7521, May 2015, <http://www.rfc-editor.org/info/rfc7521>.

[RFC7521]Campbell,B.,Mortimore,C.,Jones,M.,和Y.Goland,“OAuth 2.0客户端身份验证和授权授权的断言框架”,RFC 7521,DOI 10.17487/RFC7521,2015年5月<http://www.rfc-editor.org/info/rfc7521>.

9.2. Informative References
9.2. 资料性引用

[OASIS.WS-Fed] Goodner, M. and A. Nadalin, "Web Services Federation Language (WS-Federation) Version 1.2", OASIS Standard, May 2009, <http://docs.oasis-open.org/wsfed/ federation/v1.2/os/ws-federation-1.2-spec-os.html>.

[OASIS.WS-Fed]Goodner,M.和A.Nadalin,“Web服务联合语言(WS-Federation)1.2版”,OASIS标准,2009年5月<http://docs.oasis-open.org/wsfed/ federation/v1.2/os/ws-federation-1.2-spec-os.html>。

[OASIS.WSS-SAMLTokenProfile] Monzillo, R., Kaler, C., Nadalin, T., Hallam-Baker, P., and C. Milono, "Web Services Security SAML Token Profile Version 1.1.1", OASIS Standard, May 2012, <http://docs.oasis-open.org/wss-m/wss/v1.1.1/ wss-SAMLTokenProfile-v1.1.1.html>.

[OASIS.WSS SAMLTokenProfile]蒙齐洛,R.,卡勒,C.,纳达林,T.,哈拉姆·贝克,P.,和C.米洛诺,“Web服务安全SAML令牌配置文件版本1.1.1”,OASIS标准,2012年5月<http://docs.oasis-open.org/wss-m/wss/v1.1.1/ wss-SAMLTokenProfile-v1.1.1.html>。

[OASIS.saml-metadata-2.0-os] Cantor, S., Moreh, J., Philpott, R., and E. Maler, "Metadata for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-metadata-2.0-os, March 2005, <http://docs.oasis-open.org/security/saml/v2.0/ saml-metadata-2.0-os.pdf>.

[OASIS.saml-metadata-2.0-os]Cantor,S.,Moreh,J.,Philpott,R.,和E.Maler,“OASIS安全断言标记语言(saml)V2.0的元数据”,OASIS标准saml-metadata-2.0-os,2005年3月<http://docs.oasis-open.org/security/saml/v2.0/ saml-metadata-2.0-os.pdf>。

[OASIS.saml-profiles-2.0-os] Hughes, J., Cantor, S., Hodges, J., Hirsch, F., Mishra, P., Philpott, R., and E. Maler, "Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard OASIS.saml-profiles-2.0-os, March 2005, <http://docs.oasis-open.org/security/saml/v2.0/ saml-profiles-2.0-os.pdf>.

[OASIS.saml-profiles-2.0-os]休斯,J.,坎托,S.,霍奇斯,J.,赫希,F.,米什拉,P.,菲尔波特,R.,和E.马勒,“OASIS安全断言标记语言(saml)V2.0的配置文件”,OASIS标准OASIS.saml-profiles-2.0-os,2005年3月<http://docs.oasis-open.org/security/saml/v2.0/ saml-profiles-2.0-os.pdf>。

[RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace for OAuth", RFC 6755, DOI 10.17487/RFC6755, October 2012, <http://www.rfc-editor.org/info/rfc6755>.

[RFC6755]Campbell,B.和H.Tschofenig,“OAuth的IETF URN子名称空间”,RFC 6755,DOI 10.17487/RFC6755,2012年10月<http://www.rfc-editor.org/info/rfc6755>.

[W3C.REC-html401-19991224] Raggett, D., Hors, A., and I. Jacobs, "HTML 4.01 Specification", World Wide Web Consortium Recommendation REC-html401-19991224, December 1999, <http://www.w3.org/TR/1999/REC-html401-19991224>.

[W3C.REC-html401-19991224]Raggett,D.,Hors,A.和I.Jacobs,“HTML 4.01规范”,万维网联盟建议REC-html401-19991224,1999年12月<http://www.w3.org/TR/1999/REC-html401-19991224>.

Acknowledgements

致谢

The following people contributed wording and concepts to this document: Paul Madsen, Patrick Harding, Peter Motykowski, Eran Hammer, Peter Saint-Andre, Ian Barnett, Eric Fazendin, Torsten Lodderstedt, Susan Harper, Scott Tomilson, Scott Cantor, Hannes Tschofenig, David Waite, Phil Hunt, and Mukesh Bhatnagar.

以下人员为本文件提供了措辞和概念:保罗·马德森、帕特里克·哈丁、彼得·莫蒂科夫斯基、埃兰·哈默、彼得·圣安德烈、伊恩·巴内特、埃里克·法岑丁、托斯滕·洛德施泰特、苏珊·哈珀、斯科特·托米尔森、斯科特·坎托、汉内斯·茨霍芬尼、大卫·韦特、菲尔·亨特和穆凯什·巴特纳格。

Authors' Addresses

作者地址

Brian Campbell Ping Identity

布莱恩·坎贝尔·平身份

   EMail: brian.d.campbell@gmail.com
        
   EMail: brian.d.campbell@gmail.com
        

Chuck Mortimore Salesforce.com

Chuck Mortimore Salesforce.com

   EMail: cmortimore@salesforce.com
        
   EMail: cmortimore@salesforce.com
        

Michael B. Jones Microsoft

迈克尔·琼斯微软公司

   EMail: mbj@microsoft.com
   URI:   http://self-issued.info/
        
   EMail: mbj@microsoft.com
   URI:   http://self-issued.info/