Skip to main content

Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants
draft-ietf-oauth-saml2-bearer-23

Revision differences

Document history

Date Rev. By Action
2015-05-08
23 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2015-04-20
23 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2015-03-25
23 (System) RFC Editor state changed to RFC-EDITOR from REF
2015-03-02
23 (System) RFC Editor state changed to REF from EDIT
2015-01-14
23 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2015-01-13
23 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2015-01-12
23 (System) IANA Action state changed to Waiting on Authors from In Progress
2015-01-12
23 (System) IANA Action state changed to In Progress
2015-01-12
23 Amy Vezza IESG state changed to RFC Ed Queue from Approved-announcement sent
2015-01-12
23 (System) RFC Editor state changed to EDIT
2015-01-12
23 (System) Announcement was received by RFC Editor
2015-01-12
23 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2015-01-12
23 Amy Vezza IESG has approved the document
2015-01-12
23 Amy Vezza Closed "Approve" ballot
2015-01-12
23 Amy Vezza Ballot approval text was generated
2015-01-12
23 Amy Vezza Ballot writeup was changed
2015-01-12
23 Amy Vezza IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2014-11-12
23 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-23.txt
2014-11-11
22 Richard Barnes [Ballot Position Update] Position for Richard Barnes has been changed to No Objection from Discuss
2014-10-21
22 (System) Sub state has been changed to AD Followup from Revised ID Needed
2014-10-21
22 Brian Campbell IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2014-10-21
22 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-22.txt
2014-10-16
21 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2014-10-16
21 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Vincent Roca.
2014-10-16
21 Benoît Claise
[Ballot comment]
I cleared my DISCUSS on the basis that RFC 6755 will be moved to an informative reference in response to this process issue: …
[Ballot comment]
I cleared my DISCUSS on the basis that RFC 6755 will be moved to an informative reference in response to this process issue: IDnits complains of a normative reference to Informational document RFC 6755, which was not noted in the Last Call announcement.


Editorial Nits:

S2.2: The paragraph before the actual example uses terminology inconsistent with RFC 6749:

s/authorization code grant/authorization grant/
2014-10-16
21 Benoît Claise [Ballot Position Update] Position for Benoit Claise has been changed to No Objection from Discuss
2014-10-16
21 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded for Adrian Farrel
2014-10-16
21 Stephen Farrell
[Ballot comment]

- intro para2: might be nice (no more) to add some refs to
other protocols that use SAML.

- 2.2: What are "padding …
[Ballot comment]

- intro para2: might be nice (no more) to add some refs to
other protocols that use SAML.

- 2.2: What are "padding bits" in 4648? I don't recall such.
(But may be misremembering.)

- section 3, list item 2: This doesn't quite say that the
token endpoint URL MUST (in the absence of another profile) be
in an Audience element. Why not? The text seems to me to allow
for the AS to map the token endpoint URL to any value in an
Audience element that the AS finds ok. I suspect that might be
unwise, but it at least needs to be clear. Is that the text
being ambiguous or me being paranoid/wrong? Same point seems
to apply elsewhere too:
  = in item 3.A where it says "typically identifies" but
  does not say how.
  = in item 5 "or an acceptable alias"

- section 3, item 7: How might an AS know that "the Assertion
was issued with the intention that the client act autonomously
on behalf of the subject"?
2014-10-16
21 Stephen Farrell [Ballot Position Update] New position, No Objection, has been recorded for Stephen Farrell
2014-10-15
21 Richard Barnes [Ballot comment]
"keyed message digest" -> "MAC"
2014-10-15
21 Richard Barnes Ballot comment text updated for Richard Barnes
2014-10-15
21 Richard Barnes
[Ballot discuss]
As with draft-ietf-oauth-assertions, the requirement for an  element seems entirely unnecessary.  Holding this DISCUSS point pending that discussion and its reflection in …
[Ballot discuss]
As with draft-ietf-oauth-assertions, the requirement for an  element seems entirely unnecessary.  Holding this DISCUSS point pending that discussion and its reflection in this document.

"Assertions that do not identify the Authorization Server as an intended audience MUST be rejected." -- What does it mean for an assertion to "identify the Authorization Server"?  Does the specified  need to match the entire URL of the relevant OAuth endpoint?  Just the origin?  Just the domain?  Does the URL need to be canonicalized?
2014-10-15
21 Richard Barnes [Ballot Position Update] New position, Discuss, has been recorded for Richard Barnes
2014-10-15
21 Ted Lemon [Ballot Position Update] New position, No Objection, has been recorded for Ted Lemon
2014-10-15
21 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded for Jari Arkko
2014-10-15
21 Alia Atlas [Ballot Position Update] New position, No Objection, has been recorded for Alia Atlas
2014-10-14
21 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2014-10-14
21 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2014-10-14
21 Pete Resnick
[Ballot comment]
2.1/2.2 - This paragraph shows why I don't like haphazard use of 2119. The first "MUST be" is obviously silly and should simply …
[Ballot comment]
2.1/2.2 - This paragraph shows why I don't like haphazard use of 2119. The first "MUST be" is obviously silly and should simply be "is". But the second one buries what *might* be a proper and important use of MUST (you MUST NOT try to stick in two SAML Assertions) with a simple definitional one. (And that assumes that it's even plausible to try to use more than one SAML Assertion. If you simply can't, it's just s/MUST contain/contains.) The base64url encoding MUST is fine, because you don't want people sticking in raw XML, but the SHOULD NOTs for line wrapping and pad I am curious about: Isn't a parser going to have to check for line wrapping and pad anyway and undo it (because it's not a MUST NOT), and therefore this SHOULD NOT really isn't about interoperability so much as neatness (in which case they SHOULD NOTs are not appropriate)?

3 - Subpoint 2: Just for clarification, I like the non-passive sentence better: "The Authorization Server MUST reject any assertion that does not contain its own identity as the intended audience."

Subpoint 5:
OLD
        The  element MUST contain a
        element, unless the Assertion has a
        suitable NotOnOrAfter attribute on the  element, in
        which case the  element MAY be omitted.

That one's sure to get misquoted somewhere and confuse someone. Instead:
NEW
        If the Assertion does not have a suitable NonOnOrAfter attribute
        on the  element, the  element
        MUST contain a  element.

Subpoint 6:
OLD
        The authorization server MUST verify that the NotOnOrAfter
        instant has not passed, subject to allowable clock skew between
        systems.  An invalid NotOnOrAfter instant on the
        element invalidates the entire Assertion.  An invalid
        NotOnOrAfter instant on a  element only
        invalidates the individual .
NEW
        The authorization server MUST reject the entire Assertion if
        the NotOnOrAfter instant on the  element has passed
        (subject to allowable clock skew between systems). The
        authorization server MUST reject the  (but
        MAY still use the rest of the Assertion) if the NotOnOrAfter
        instant on the  has passed (subject to
        allowable clock skew).

Subpoint 7: Are you sure those SHOULDs and SHOULD NOTs are not conflicting? Can you not have an authenticated subject with an autonomously acting client?

Subpoint 9: As I asked in the -assertions document, is this really a requirement?

Subpoint 11: Again, it would be better to put the MUST on the action (e.g., "MUST reject") to make it clear who is doing what.

3.1/3.2 - s/MUST construct/constructs

4 - s/Though non-normative//

9 - Seems like OASIS.saml-deleg-cs and OASIS.saml-sec-consider-2.0-os are Normative, not Informative.
2014-10-14
21 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded for Pete Resnick
2014-10-13
21 Kathleen Moriarty Notification list changed to : oauth-chairs@tools.ietf.org, draft-ietf-oauth-saml2-bearer@tools.ietf.org, oauth@ietf.org
2014-10-13
21 Benoît Claise
[Ballot discuss]
No objection on the document itself, but, as rightly noted by Tom Taylor in the OPS-DIR review:
Process issue: IDnits complains of a …
[Ballot discuss]
No objection on the document itself, but, as rightly noted by Tom Taylor in the OPS-DIR review:
Process issue: IDnits complains of a normative reference to Informational document RFC 6755. This was NOT noted in the Last Call announcement (but was noted in the Shepherd writeup). No operational issue identified beyond what is already covered by the Interoperability Considerations section.

As an example, in the case of http://datatracker.ietf.org/doc/rfc7317/history/, I had to redo the IETF LC with the appropriate statement (based on a DISCUSS from my fellow-AD). We should be consistent here.
2014-10-13
21 Benoît Claise [Ballot comment]
Editorial Nits:

S2.2: The paragraph before the actual example uses terminology inconsistent with RFC 6749:

s/authorization code grant/authorization grant/
2014-10-13
21 Benoît Claise [Ballot Position Update] New position, Discuss, has been recorded for Benoit Claise
2014-10-13
21 Brian Haberman [Ballot Position Update] New position, No Objection, has been recorded for Brian Haberman
2014-10-10
21 Meral Shirazipour Request for Telechat review by GENART Completed: Ready. Reviewer: Meral Shirazipour.
2014-10-10
21 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2014-10-09
21 Kathleen Moriarty Ballot has been issued
2014-10-09
21 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2014-10-09
21 Kathleen Moriarty Created "Approve" ballot
2014-10-09
21 Kathleen Moriarty Ballot writeup was changed
2014-10-08
21 Jean Mahoney Request for Telechat review by GENART is assigned to Meral Shirazipour
2014-10-08
21 Jean Mahoney Request for Telechat review by GENART is assigned to Meral Shirazipour
2014-10-02
21 Kathleen Moriarty Placed on agenda for telechat - 2014-10-16
2014-10-02
21 Kathleen Moriarty IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead
2014-10-02
21 Kathleen Moriarty Changed consensus to Yes from Unknown
2014-10-01
21 Kathleen Moriarty IESG state changed to Waiting for AD Go-Ahead from IESG Evaluation
2014-10-01
21 Kathleen Moriarty IESG state changed to IESG Evaluation from Waiting for Writeup
2014-09-29
21 Gunter Van de Velde Request for Last Call review by OPSDIR Completed: Has Nits. Reviewer: Tom Taylor.
2014-09-29
21 Meral Shirazipour Request for Last Call review by GENART Completed: Ready. Reviewer: Meral Shirazipour.
2014-09-29
21 (System) IESG state changed to Waiting for Writeup from In Last Call
2014-09-24
21 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2014-09-24
21 Pearl Liang
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-saml2-bearer-21.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon …
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-saml2-bearer-21.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon as possible.


We received the following comments/questions from the IANA's reviewer:

Upon approval of this document, IANA understands that there is a single action which needs to be completed.

In the OAuth URI namespace in the OAuth Parameters registry located at:

https://www.iana.org/assignments/oauth-parameters/

two new URIs are to be registered as follows:

Value: urn:ietf:params:oauth:grant-type:saml2-bearer
Reference: [ RFC-to-be ]

Value: urn:ietf:params:oauth:client-assertion-type:saml2-bearer
Reference: [ RFC-to-be ]

As this document requests registrations in a Specification Required (see RFC 5226) registry, we will initiate the required Expert Review via a separate request. Expert review will need to be completed before your document can be approved for publication as an RFC.

IANA understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.
2014-09-19
21 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tom Taylor
2014-09-19
21 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tom Taylor
2014-09-18
21 Jean Mahoney Request for Last Call review by GENART is assigned to Meral Shirazipour
2014-09-18
21 Jean Mahoney Request for Last Call review by GENART is assigned to Meral Shirazipour
2014-09-18
21 Tero Kivinen Request for Last Call review by SECDIR is assigned to Vincent Roca
2014-09-18
21 Tero Kivinen Request for Last Call review by SECDIR is assigned to Vincent Roca
2014-09-15
21 Amy Vezza IANA Review state changed to IANA - Review Needed
2014-09-15
21 Amy Vezza
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (SAML 2.0 Profile for OAuth …
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (SAML 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants) to Proposed Standard


The IESG has received a request from the Web Authorization Protocol WG
(oauth) to consider the following document:
- 'SAML 2.0 Profile for OAuth 2.0 Client Authentication and Authorization
  Grants'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2014-09-29. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  This specification defines the use of a SAML 2.0 Bearer Assertion as
  a means for requesting an OAuth 2.0 access token as well as for use
  as a means of client authentication.




The file can be obtained via
http://datatracker.ietf.org/doc/draft-ietf-oauth-saml2-bearer/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-ietf-oauth-saml2-bearer/ballot/


No IPR declarations have been submitted directly on this I-D.


2014-09-15
21 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2014-09-15
21 Amy Vezza Last call announcement was changed
2014-09-12
21 Kathleen Moriarty Last call was requested
2014-09-12
21 Kathleen Moriarty Ballot approval text was generated
2014-09-12
21 Kathleen Moriarty Ballot writeup was generated
2014-09-12
21 Kathleen Moriarty IESG state changed to Last Call Requested from AD Evaluation
2014-09-12
21 Kathleen Moriarty Last call announcement was generated
2014-09-12
21 Kathleen Moriarty Last call announcement was generated
2014-07-23
21 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-21.txt
2014-07-18
20 Kathleen Moriarty IESG state changed to AD Evaluation from Publication Requested
2014-05-08
20 Hannes Tschofenig
Writeup for "SAML 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet …
Writeup for "SAML 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

The RFC type is 'Standards Track' and the type is indicated in the title page. This document defines one protocol instantiation for the OAuth assertion framework.

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

This specification defines the use of a SAML 2.0 Bearer Assertion as a means for requesting an OAuth 2.0 access token as well as for use as a means of client authentication.

Working Group Summary:

Was there anything in WG process that is worth noting? For example, was there controversy about particular points or were there decisions where the consensus was particularly rough?

The OAuth assertion framework, which this document instantiates, has been submitted to the IESG before and was returned to the working group due to interoperability concerns. The working group has discussed those concerns and has worked on several iterations of the document to reduce the number of optional functionality. Along with the changes to the assertion framework document changes have been made to this document as well.

Document Quality:

The working group decided to separate the framework for assertion handling from instance documents. This document is one of those instance documents, which illustrates the use of SAML assertions with OAuth 2.0. Readers who want to implement the SAML assertion profile are required to also read the corresponding framework document.

The document has gone through many iterations and has received substantial feedback.

Implementations of the specification exist:
* Salesforce implementation: https://help.salesforce.com/HTViewHelpDoc?id=remoteaccess_oauth_SAML_bearer_flow.htm&language=en_US
* PingIdentity implementation: http://documentation.pingidentity.com/display/PF71/SAML+2.0+Profile+for+OAuth+2.0+Authorization+Grants
http://documentation.pingidentity.com/display/PF71/STS+OAuth+Integration

Other implementations, according to a Google search, also seem to exist, such as from SAP http://help.sap.com/saphelp_nw74/helpdata/en/12/41087770d9441682e3e02958997846/content.htm

Personnel:

The document shepherd is Hannes Tschofenig and the responsible area director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The draft authors believe that this document is ready for publication. The document has received review comments from working group members, the OAuth working group chairs, and from the IESG. These review comments have been taken into account.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

This document has gotten feedback from the working group and given the focused use cases it has received adequate review.

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

Since the OAuth working group develops security protocols any feedback from the security community is always appreciated.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

Although the document shepherd had concerns earlier with the document, they have been addressed in the meanwhile.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

Yes, the authors (Chuck Mortimore , Brian Campbell , and Mike Jones ) have confirmed that they are not aware of any IPRs.

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR disclosures have been filed.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The working group has consensus to publish this document.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

No appeal or extreme discontent has been raised.

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

The shepherd has checked the nits.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, media type, and URI type reviews.

There is no such review necessary.

(13) Have all references within this document been identified as either normative or informative?

Yes.

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

Yes.

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

There are the following dependencies:

* I-D.ietf-oauth-assertions: We submitted this document to the IESG together with this document. I-D.ietf-oauth-assertions is, however, a Standards Track document and no downref is needed.

* RFC 6755 defines the urn:ietf:params:oauth URN and is an Informational RFC. A downref is required.

* This document also references an OASIS standard, the SAML specification: OASIS.saml-core-2.0-os

(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

The publication of this document does not change the status of other RFCs.

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 5226).

The document registers two sub-namespaces (URNs) to the urn:ietf:params:oauth URN established with RFC 6755.

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

The document only adds entries to existing registries and does not define any new registries.

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, etc.

There are only snippets of message exchanges and SAML assertion structures, which are based on XML, used in the examples. There is no pseudo code contained in the document that requires validation.

The assertion example is meant as an illustration, it is well formed XML but is not schema valid because of the "[...omitted for brevity...]" shorthand in the signature element.
2014-05-08
20 Hannes Tschofenig State Change Notice email list changed to oauth-chairs@tools.ietf.org, draft-ietf-oauth-saml2-bearer@tools.ietf.org
2014-05-08
20 Hannes Tschofenig Responsible AD changed to Kathleen Moriarty
2014-05-08
20 Hannes Tschofenig IETF WG state changed to Submitted to IESG for Publication from WG Document
2014-05-08
20 Hannes Tschofenig IESG state changed to Publication Requested
2014-05-08
20 Hannes Tschofenig IESG process started in state Publication Requested
2014-05-08
20 Hannes Tschofenig Intended Status changed to Proposed Standard from None
2014-05-08
20 Hannes Tschofenig Changed document writeup
2014-04-28
20 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-20.txt
2014-03-19
19 Michael Jones New version available: draft-ietf-oauth-saml2-bearer-19.txt
2013-12-09
18 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-18.txt
2013-07-14
17 Michael Jones New version available: draft-ietf-oauth-saml2-bearer-17.txt
2013-03-29
16 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-16.txt
2012-11-07
15 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-15.txt
2012-09-14
14 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-14.txt
2012-07-03
13 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-13.txt
2012-05-03
12 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-12.txt
2012-04-26
11 Brian Campbell New version available: draft-ietf-oauth-saml2-bearer-11.txt
2012-01-03
10 (System) New version available: draft-ietf-oauth-saml2-bearer-10.txt
2011-10-28
09 (System) New version available: draft-ietf-oauth-saml2-bearer-09.txt
2011-08-30
08 (System) New version available: draft-ietf-oauth-saml2-bearer-08.txt
2011-08-30
07 (System) New version available: draft-ietf-oauth-saml2-bearer-07.txt
2011-08-19
06 (System) New version available: draft-ietf-oauth-saml2-bearer-06.txt
2011-08-03
05 (System) New version available: draft-ietf-oauth-saml2-bearer-05.txt
2011-05-23
04 (System) New version available: draft-ietf-oauth-saml2-bearer-04.txt
2011-02-04
03 (System) New version available: draft-ietf-oauth-saml2-bearer-03.txt
2011-02-02
02 (System) New version available: draft-ietf-oauth-saml2-bearer-02.txt
2011-01-28
01 (System) New version available: draft-ietf-oauth-saml2-bearer-01.txt
2011-01-04
00 (System) New version available: draft-ietf-oauth-saml2-bearer-00.txt