Supriya Ghosh (Editor)

SAML 2.0

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Security Assertion Markup Language 2.0 (SAML 2.0) is a version of the SAML standard for exchanging authentication and authorization data between security domains. SAML 2.0 is an XML-based protocol that uses security tokens containing assertions to pass information about a principal (usually an end user) between a SAML authority, named an Identity Provider, and a SAML consumer, named a Service Provider. SAML 2.0 enables web-based authentication and authorization scenarios including cross-domain single sign-on (SSO), which helps reduce the administrative overhead of distributing multiple authentication tokens to the user.

Contents

SAML 2.0 was ratified as an OASIS Standard in March 2005, replacing SAML 1.1. The critical aspects of SAML 2.0 are covered in detail in the official documents SAMLConform, SAMLCore, SAMLBind, and SAMLProf.

Some 30 individuals from more than two dozen companies and organizations were involved in the creation of SAML 2.0. In particular, and of special note, Liberty Alliance donated its Identity Federation Framework (ID-FF) specification to OASIS, which became the basis of the SAML 2.0 specification. Thus SAML 2.0 represents the convergence of SAML 1.1, Liberty ID-FF 1.2, and Shibboleth 1.3.

SAML 2.0 Assertions

An assertion is a package of information that supplies zero or more statements made by a SAML authority. SAML assertions are usually made about a subject, represented by the <Subject> element. The SAML 2.0 specification defines three different kinds of assertion statements that can be created by a SAML authority. All SAML-defined statements are associated with a subject. The three kinds of statements defined are as follows:

  • Authentication Assertion: The assertion subject was authenticated by a particular means at a particular time.
  • Attribute Assertion: The assertion subject is associated with the supplied attributes.
  • Authorization Decision Assertion: A request to allow the assertion subject to access the specified resource has been granted or denied.
  • An important type of SAML assertion is the so-called "bearer" assertion used to facilitate Web Browser SSO. Here is an example of a short-lived bearer assertion issued by an identity provider (https://idp.example.org/SAML2) to a service provider (https://sp.example.com/SAML2). The assertion includes both an Authentication Assertion <saml:AuthnStatement> and an Attribute Assertion <saml:AttributeStatement>, which presumably the service provider uses to make an access control decision. The prefix saml: represents the SAML V2.0 assertion namespace.

    Example of SAML Assertion

    Note that in the above example the <saml:Assertion> element contains the following child elements:

  • a <saml:Issuer> element, which contains the unique identifier of the identity provider
  • a <ds:Signature> element, which contains an integrity-preserving digital signature (not shown) over the <saml:Assertion> element
  • a <saml:Subject> element, which identifies the authenticated principal (but in this case the identity of the principal is hidden behind an opaque transient identifier, for reasons of privacy)
  • a <saml:Conditions> element, which gives the conditions under which the assertion is to be considered valid
  • a <saml:AuthnStatement> element, which describes the act of authentication at the identity provider
  • a <saml:AttributeStatement> element, which asserts a multi-valued attribute associated with the authenticated principal
  • In words, the assertion encodes the following information:

    The assertion ("b07b804c-7c29-ea16-7300-4f3d6f7928ac") was issued at time "2004-12-05T09:22:05Z" by identity provider (https://idp.example.org/SAML2) regarding subject (3f7b3dcf-1674-4ecd-92c8-1544f346baf8) exclusively for service provider (https://sp.example.com/SAML2).

    The authentication statement, in particular, asserts the following:

    The principal identified in the <saml:Subject> element was authenticated at time "2004-12-05T09:22:00" by means of a password sent over a protected channel.

    Likewise the attribute statement asserts that:

    The principal identified in the <saml:Subject> element is a staff member at this institution.

    SAML 2.0 Protocols

    The following protocols are specified in SAMLCore:

  • Assertion Query and Request Protocol
  • Authentication Request Protocol
  • Artifact Resolution Protocol
  • Name Identifier Management Protocol
  • Single Logout Protocol
  • Name Identifier Mapping Protocol
  • The most important of these protocols—the Authentication Request Protocol—is discussed in detail below.

    Authentication Request Protocol

    In SAML 1.1 Web Browser SSO Profiles are IdP-initiated, that is, an unsolicited <samlp:Response> element is transmitted from the identity provider to the service provider (via the browser). (The prefix samlp: denotes the SAML protocol namespace.) In SAML 2.0, however, the flow begins at the service provider who issues an explicit authentication request to the identity provider. The resulting Authentication Request Protocol is a significant new feature of SAML 2.0.

    When a principal (or an entity acting on the principal's behalf) wishes to obtain an assertion containing an authentication statement, a <samlp:AuthnRequest> element is transmitted to the identity provider:

    The above <samlp:AuthnRequest> element, which implicitly requests an assertion containing an authentication statement, was evidently issued by a service provider (https://sp.example.com/SAML2) and subsequently presented to the identity provider (via the browser). The identity provider authenticates the principal (if necessary) and issues an authentication response, which is transmitted back to the service provider (again via the browser).

    Artifact Resolution Protocol

    A SAML message is transmitted from one entity to another either by value or by reference. A reference to a SAML message is called an artifact. The receiver of an artifact resolves the reference by sending a <samlp:ArtifactResolve> request directly to the issuer of the artifact, who then responds with the actual message referenced by the artifact.

    Suppose, for example, that an identity provider sends the following <samlp:ArtifactResolve> request directly to a service provider (via a back channel):

    In response, the service provider returns the SAML element referenced by the enclosed artifact. This protocol forms the basis of the HTTP Artifact Binding.

    SAML 2.0 Bindings

    The bindings supported by SAML 2.0 are outlined in the Bindings specification (SAMLBind):

  • SAML SOAP Binding (based on SOAP 1.1)
  • Reverse SOAP (PAOS) Binding
  • HTTP Redirect Binding
  • HTTP POST Binding
  • HTTP Artifact Binding
  • SAML URI Binding
  • For Web Browser SSO, the HTTP Redirect Binding and the HTTP POST Binding are commonly used. For example, the service provider may use HTTP Redirect to send a request while the identity provider uses HTTP POST to transmit the response. This example illustrates that an entity's choice of binding is independent of its partner's choice of binding.

    HTTP Redirect Binding

    SAML protocol messages can be carried directly in the URL query string of an HTTP GET request. Since the length of URLs is limited in practice, the HTTP Redirect binding is suitable for short messages, such as the <samlp:AuthnRequest> message. Longer messages (e.g. those containing signed or encrypted SAML assertions, such as SAML Responses) are usually transmitted via other bindings such as the HTTP POST Binding.

    SAML requests or responses transmitted via HTTP Redirect have a SAMLRequest or SAMLResponse query string parameter, respectively. Before it's sent, the message is deflated (without header and checksum), base64-encoded, and URL-encoded, in that order. Upon receipt, the process is reversed to recover the original message.

    For example, encoding the <samlp:AuthnRequest> message above yields:

    https://idp.example.org/SAML2/SSO/Redirect?SAMLRequest=fZFfa8IwFMXfBb9DyXvaJtZ1BqsURRC2 Mabbw95ivc5Am3TJrXPffmmLY3%2FA15Pzuyf33On8XJXBCaxTRmeEhTEJQBdmr%2FRbRp63K3pL5rPhYOpkVdY ib%2FCon%2BC9AYfDQRB4WDvRvWWksVoY6ZQTWlbgBBZik9%2FfCR7GorYGTWFK8pu6DknnwKL%2FWEetlxmR8s BHbHJDWZqOKGdsRJM0kfQAjCUJ43KX8s78ctnIz%2Blp5xpYa4dSo1fjOKGM03i8jSeCMzGevHa2%2FBK5MNo1F dgN2JMqPLmHc0b6WTmiVbsGoTf5qv66Zq2t60x0wXZ2RKydiCJXh3CWVV1CWJgqanfl0%2Bin8xutxYOvZL18NK UqPlvZR5el%2BVhYkAgZQdsA6fWVsZXE63W2itrTQ2cVaKV2CjSSqL1v9P%2FAXv4C

    The above message (formatted for readability) may be signed for additional security. In practice, all the data contained in a <samlp:AuthnRequest>, such as Issuer which contains the SP ID, and NameIDPolicy, has been agreed between IdP and SP beforehand (via manual information exchange or via SAML metadata). In that case signing the request is not a security constraint. When the <samlp:AuthnRequest> contains information not known by the IdP beforehand, such as Assertion Consumer Service URL, signing the request is recommended for security purposes.

    HTTP POST Binding

    In the following example, both the service provider and the identity provider use an HTTP POST Binding. Initially, the service provider responds to a request from the user agent with a document containing an XHTML form:

    The value of the SAMLRequest parameter is the base64-encoding of a <samlp:AuthnRequest> element, which is transmitted to the identity provider via the browser. The SSO service at the identity provider validates the request and responds with a document containing another XHTML form:

    The value of the SAMLResponse parameter is the base64 encoding of a <samlp:Response> element, which likewise is transmitted to the service provider via the browser.

    To automate the submission of the form, the following line of JavaScript may appear anywhere on the XHTML page:

    This assumes, of course, that the first form element in the page contains the above SAMLResponse containing form element (forms[0]).

    HTTP Artifact Binding

    The HTTP Artifact Binding uses the Artifact Resolution Protocol and the SAML SOAP Binding (over HTTP) to resolve a SAML message by reference. Consider the following specific example. Suppose a service provider wants to send a <samlp:AuthnRequest> message to an identity provider. Initially, the identity provider transmits an artifact to the service provider via an HTTP redirect:

    https://sp.example.org/SAML2/SSO/Artifact?SAMLart=artifact

    Next the service provider sends a <samlp:ArtifactResolve> request (such as the ArtifactResolveRequest shown earlier) directly to the identity provider via a back channel. Finally, the identity provider returns a <samlp:ArtifactResponse> element containing the referenced <samlp:AuthnRequest> message:

    Of course the flow can go in the other direction as well, that is, the identity provider may issue an artifact, and in fact this is more common. See, for example, the "double artifact" profile example later in this topic.

    Artifact Format

    In general, a SAML 2.0 artifact is defined as follows (SAMLBind):

    SAML_artifact := B64 (TypeCode EndpointIndex RemainingArtifact) TypeCode := Byte1Byte2 EndpointIndex := Byte1Byte2

    Thus a SAML 2.0 artifact consists of three components: a two-byte TypeCode, a two-byte EndpointIndex, and an arbitrary sequence of bytes called the RemainingArtifact. These three pieces of information are concatenated and base64-encoded to yield the complete artifact.

    The TypeCode uniquely identifies the artifact format. SAML 2.0 predefines just one such artifact, of type 0x0004. The EndpointIndex is a reference to a particular artifact resolution endpoint managed by the artifact issuer (which may be either the IdP or the SP, as mentioned earlier). The RemainingArtifact, which is determined by the type definition, is the "meat" of the artifact.

    The format of a type 0x0004 artifact is further defined as follows:

    TypeCode := 0x0004 RemainingArtifact := SourceId MessageHandle SourceId := 20-byte_sequence MessageHandle := 20-byte_sequence

    Thus a type 0x0004 artifact is of size 44 bytes (unencoded). The SourceId is an arbitrary sequence of bytes, although in practice, the SourceId is the SHA-1 hash of the issuer's entityID. The MessageHandle is a random sequence of bytes that references a SAML message that the artifact issuer is willing to produce on-demand.

    For example, consider this hex-encoded type 0x0004 artifact:

    00040000c878f3fd685c833eb03a3b0e1daa329d47338205e436913660e3e917549a59709fd8c91f2120222f

    If you look closely, you can see the TypeCode (0x0004) and the EndpointIndex (0x0000) at the front of the artifact. The next 20 bytes are the SHA-1 hash of the issuer's entityID (https://idp.example.org/SAML2) followed by 20 random bytes. The base64-encoding of these 44 bytes is what you see in the ArtifactResolveRequest example above.

    SAML 2.0 Profiles

    In SAML 2.0, as in SAML 1.1, the primary use case is still Web Browser SSO, but the scope of SAML 2.0 is broader than previous versions of SAML, as suggested in the following exhaustive list of profiles:

  • SSO Profiles
  • Web Browser SSO Profile
  • Enhanced Client or Proxy (ECP) Profile
  • Identity Provider Discovery Profile
  • Single Logout Profile
  • Name Identifier Management Profile
  • Artifact Resolution Profile
  • Assertion Query/Request Profile
  • Name Identifier Mapping Profile
  • SAML Attribute Profiles
  • Basic Attribute Profile
  • X.500/LDAP Attribute Profile
  • UUID Attribute Profile
  • DCE PAC Attribute Profile
  • XACML Attribute Profile
  • Although the number of supported profiles is quite large, the Profiles specification (SAMLProf) is simplified since the binding aspects of each profile have been factored out into a separate Bindings specification (SAMLBind).

    Web Browser SSO Profile

    SAML 2.0 specifies a Web Browser SSO Profile involving an identity provider (IdP), a service provider (SP), and a principal wielding an HTTP user agent. The SP has four bindings from which to choose while the IdP has three, which leads to twelve (12) possible deployment scenarios. We outline three such deployment scenarios below.

    SP Redirect Request; IdP POST Response

    This is one of the most commonly used scenario. The Service Provider (SP) sends the SAML Request to the IdP SSO Service using Redirect Binding, then the IdP sends back the SAML Response using POST Binding.

    The message flow begins with a request for a secured resource at the SP.

    1. Request the target resource at the SP

    The principal (via an HTTP user agent) requests a target resource at the service provider:

    https://sp.example.com/myresource

    The service provider performs a security check on behalf of the target resource. If a valid security context at the service provider already exists, skip steps 2–7. The SP may use any kind of mechanism to discover the Identity Provider that will be used, e.g. ask the user, use a preconfigured IdP, etc.

    2. Redirect to IdP SSO Service

    The service provider generates an appropriate SAMLRequest (and RelayState, if any), then redirects the browser to the SSO Service, using a standard HTTP 302.

    The SAMLRequest may optionally be signed using the SP signing key. For this basic example, it is not.

    The RelayState token is an opaque reference to state information maintained at the service provider. The value of the SAMLRequest parameter is a deflated, base64-encoded and URL-encoded value of an <samlp:AuthnRequest> element:

    3. Request the SSO Service at the IdP

    According to the HTTP standard, the user agent issues a GET request to the SSO service at the identity provider:

    where the values of the SAMLRequest and RelayState parameters are the same as those provided in the SP 302 response. The SSO service at the IdP processes the <samlp:AuthnRequest> element (by URL-decoding, base64-decoding and inflating the request, in that order) and performs a security check. If the user does not have a valid security context, the identity provider identifies the user with any mechanism (details omitted).

    4. Respond with an XHTML form

    The SSO service validates the request and responds with a document containing an XHTML form:

    The value of the RelayState parameter has been preserved from step 3. The value of the SAMLResponse parameter is the base64 encoding of the following <samlp:Response> element:

    5. Request the Assertion Consumer Service at the SP

    The user agent issues a POST request to the assertion consumer service at the service provider:

    where the values of the SAMLResponse and RelayState parameters are taken from the XHTML form at step 4.

    6. Redirect to the target resource

    The assertion consumer service processes the response, creates a security context at the service provider and redirects the user agent to the target resource.

    7. Request the target resource at the SP again

    The user agent requests the target resource at the service provider (again):

    https://sp.example.com/myresource

    8. Respond with requested resource

    Since a security context exists, the service provider returns the resource to the user agent.

    SP POST Request; IdP POST Response

    This is a relatively simple deployment of the SAML 2.0 Web Browser SSO Profile where both the service provider (SP) and the identity provider (IdP) use the HTTP POST binding.

    The message flow begins with a request for a secured resource at the SP.

    1. Request the target resource at the SP

    The principal (via an HTTP user agent) requests a target resource at the service provider:

    https://sp.example.com/myresource

    The service provider performs a security check on behalf of the target resource. If a valid security context at the service provider already exists, skip steps 2–7.

    2. Respond with an XHTML form

    The service provider responds with a document containing an XHTML form:

    The RelayState token is an opaque reference to state information maintained at the service provider. The value of the SAMLRequest parameter is the base64 encoding of the following <samlp:AuthnRequest> element:

    Before the <samlp:AuthnRequest> element is inserted into the XHTML form, it is first base64-encoded.

    3. Request the SSO Service at the IdP

    The user agent issues a POST request to the SSO service at the identity provider:

    where the values of the SAMLRequest and RelayState parameters are taken from the XHTML form at step 2. The SSO service processes the <samlp:AuthnRequest> element (by URL-decoding, base64-decoding and inflating the request, in that order) and performs a security check. If the user does not have a valid security context, the identity provider identifies the user (details omitted).

    4. Respond with an XHTML form

    The SSO service validates the request and responds with a document containing an XHTML form:

    The value of the RelayState parameter has been preserved from step 3. The value of the SAMLResponse parameter is the base64 encoding of the following <samlp:Response> element:

    5. Request the Assertion Consumer Service at the SP

    The user agent issues a POST request to the assertion consumer service at the service provider:

    where the values of the SAMLResponse and RelayState parameters are taken from the XHTML form at step 4.

    6. Redirect to the target resource

    The assertion consumer service processes the response, creates a security context at the service provider and redirects the user agent to the target resource.

    7. Request the target resource at the SP again

    The user agent requests the target resource at the service provider (again):

    https://sp.example.com/myresource

    8. Respond with requested resource

    Since a security context exists, the service provider returns the resource to the user agent.

    SP Redirect Artifact; IdP Redirect Artifact

    This is a complex deployment of the SAML 2.0 Web Browser SSO Profile where both the service provider (SP) and the identity provider (IdP) use the HTTP Artifact binding. Both artifacts are delivered to their respective endpoints via HTTP GET.

    The message flow begins with a request for a secured resource at the SP:

    1. Request the target resource at the SP

    The principal (via an HTTP user agent) requests a target resource at the service provider:

    https://sp.example.com/myresource

    The service provider performs a security check on behalf of the target resource. If a valid security context at the service provider already exists, skip steps 2–11.

    2. Redirect to the Single Sign-on (SSO) Service at the IdP

    The service provider redirects the user agent to the single sign-on (SSO) service at the identity provider. A RelayState parameter and a SAMLart parameter are appended to the redirect URL.

    3. Request the SSO Service at the IdP

    The user agent requests the SSO service at the identity provider:

    https://idp.example.org/SAML2/SSO/Artifact?SAMLart=artifact_1&RelayState=token

    where token is an opaque reference to state information maintained at the service provider and artifact_1 is a SAML artifact, both issued at step 2.

    4. Request the Artifact Resolution Service at the SP

    The SSO service dereferences the artifact by sending a <samlp:ArtifactResolve> element bound to a SAML SOAP message to the artifact resolution service at the service provider:

    where the value of the <samlp:Artifact> element is the SAML artifact transmitted at step 3.

    5. Respond with a SAML AuthnRequest

    The artifact resolution service at the service provider returns a <samlp:ArtifactResponse> element (containing an <samlp:AuthnRequest> element) bound to a SAML SOAP message to the SSO service at the identity provider:

    The SSO service processes the <samlp:AuthnRequest> element and performs a security check. If the user does not have a valid security context, the identity provider identifies the user (details omitted).

    6. Redirect to the Assertion Consumer Service

    The SSO service at the identity provider redirects the user agent to the assertion consumer service at the service provider. The previous RelayState parameter and a new SAMLart parameter are appended to the redirect URL.

    7. Request the Assertion Consumer Service at the SP

    The user agent requests the assertion consumer service at the service provider:

    https://sp.example.com/SAML2/SSO/Artifact?SAMLart=artifact_2&RelayState=token

    where token is the token value from step 3 and artifact_2 is the SAML artifact issued at step 6.

    8. Request the Artifact Resolution Service at the IdP

    The assertion consumer service dereferences the artifact by sending a <samlp:ArtifactResolve> element bound to a SAML SOAP message to the artifact resolution service at the identity provider:

    where the value of the <samlp:Artifact> element is the SAML artifact transmitted at step 7.

    9. Respond with a SAML Assertion

    The artifact resolution service at the identity provider returns a <samlp:ArtifactResponse> element (containing an <samlp:Response> element) bound to a SAML SOAP message to the assertion consumer service at the service provider:

    10. Redirect to the target resource

    The assertion consumer service processes the response, creates a security context at the service provider and redirects the user agent to the target resource.

    11. Request the target resource at the SP again

    The user agent requests the target resource at the service provider (again):

    https://sp.example.com/myresource

    12. Respond with the requested resource

    Since a security context exists, the service provider returns the resource to the user agent.

    Identity Provider Discovery Profile

    The SAML 2.0 Identity Provider Discovery Profile introduces the following concepts:

  • Common Domain
  • Common Domain Cookie
  • Common Domain Cookie Writing Service
  • Common Domain Cookie Reading Service
  • As a hypothetical example of a Common Domain, let's suppose Example UK (example.co.uk) and Example Deutschland (example.de) belong to the virtual organization Example Global Alliance (example.com). In this example, the domain example.com is the common domain. Both Example UK and Example Deutschland have a presence in this domain (uk.example.com and de.example.com, resp.).

    The Common Domain Cookie is a secure browser cookie scoped to the common domain. For each browser user, this cookie stores a history list of recently visited IdPs. The name and value of the cookie are specified in the IdP Discovery Profile (SAMLProf).

    After a successful act of authentication, the IdP requests the Common Domain Cookie Writing Service. This service appends the IdP's unique identifier to the common domain cookie. The SP, when it receives an unauthenticated request for a protected resource, requests the Common Domain Cookie Reading Service to discover the browser user's most recently used IdP.

    Assertion Query/Request Profile

    The Assertion Query/Request Profile is a general profile that accommodates numerous types of so-called queries using the following SAML 2.0 elements:

  • the <samlp:AssertionIDRequest> element, which is used to request an assertion given its unique identifier (ID)
  • the <samlp:SubjectQuery> element, which is an abstract extension point that allows new subject-based SAML queries to be defined
  • the <samlp:AuthnQuery> element, which is used to request existing authentication assertions about a given subject from an Authentication Authority
  • the <samlp:AttributeQuery> element, which is used to request attributes about a given subject from an Attribute Authority
  • the <samlp:AuthzDecisionQuery> element, which is used to request an authorization decision from a trusted third party
  • The SAML SOAP binding is often used in conjunction with queries.

    SAML Attribute Query

    The Attribute Query is perhaps the most important type of SAML query. Often a requester, acting on behalf of the principal, queries an identity provider for attributes. Below we give an example of a query issued by a principal directly:

    Note that the Issuer is the Subject in this case. This is sometimes called an attribute self-query. An identity provider might return the following assertion, wrapped in a <samlp:Response> element (not shown):

    In contrast to the BearerAssertion shown earlier, this assertion has a longer lifetime corresponding to the lifetime of the X.509 certificate that the principal used to authenticate to the identity provider. Moreover, since the assertion is signed, the user can push this assertion to a relying party, and as long as the user can prove possession of the corresponding private key (hence the name "holder-of-key"), the relying party can be assured that the assertion is authentic.

    SAML 2.0 Metadata

    Quite literally, metadata is what makes SAML work (or work well). Let's look at some important uses of metadata:

  • An identity provider receives an <samlp:AuthnRequest> element from a service provider via the browser. How does the identity provider know the service provider is authentic and not some evil service provider trying to phish private information regarding the user? The identity provider consults its list of trusted service providers in metadata before issuing an authentication response.
  • In the previous scenario, how does the identity provider know where to redirect the user with the authentication response? The identity provider looks up a pre-arranged endpoint location of the service provider in metadata.
  • How does the service provider know that the authentication response came from a trusted identity provider? The service provider validates the signature on the assertion using the public key of the identity provider from metadata.
  • How does the service provider know where to resolve an artifact from a trusted identity provider? The service provider looks up the pre-arranged endpoint location of the identity provider's artifact resolution service from metadata.
  • Metadata ensures a secure transaction between an identity provider and a service provider. Before metadata, trust information was encoded into the implementation in a proprietary manner. Now the sharing of trust information is facilitated by standard metadata. SAML 2.0 provides a well-defined, interoperable metadata format that entities can leverage to bootstrap the trust process.

    Identity Provider Metadata

    An identity provider publishes data about itself in an <md:EntityDescriptor> element:

    The entityID attribute is the unique identifier of the identity provider. Note that the details of the digital signature (in the <ds:Signature> element) have been omitted from this example.

    The identity provider manages an SSO service and an attribute authority, each having its own descriptor. We describe SSO service metadata below while the <md:AttributeAuthorityDescriptor> element is not shown.

    SSO Service Metadata

    The SSO service at the identity provider is described in an <md:IDPSSODescriptor> element:

    The previous metadata element describes the SSO service at the identity provider. Note the following details about this element:

  • Key information has been omitted for brevity.
  • The Binding attribute of the <md:ArtifactResolutionService> element indicates that the SAML SOAP binding (SAMLBind) should be used for artifact resolution.
  • The Location attribute of the <md:ArtifactResolutionService> element is used in step 8 of the "double artifact" profile.
  • The value of the index attribute of the <md:ArtifactResolutionService> element is used as the EndpointIndex in the construction of a SAML type 0x0004 artifact.
  • The <md:NameIDFormat> elements indicate what SAML name identifier formats (SAMLCore) the SSO service supports.
  • The Binding attributes of the <md:SingleSignOnService> elements are standard URIs specified in the SAML 2.0 Binding specification (SAMLBind).
  • The Location attribute of the <md:SingleSignOnService> element that supports the HTTP POST binding is used in step 2 of the "double POST" profile.
  • The Location attribute of the <md:SingleSignOnService> element that supports the HTTP Artifact binding is used in step 2 of the "double artifact" profile.
  • The <saml:Attribute> element describes an attribute that the identity provider is willing to assert (subject to policy). The <saml:AttributeValue> elements enumerate the possible values the attribute may take on.
  • Service Provider Metadata

    A service provider also publishes data about itself in an <md:EntityDescriptor> element:

    The primary component managed by the service provider is the assertion consumer service, which is discussed below.

    Assertion Consumer Service Metadata

    The assertion consumer service is contained in an <md:SPSSODescriptor> element:

    Note the following details about the <md:SPSSODescriptor> metadata element:

  • The index attribute of an <md:AssertionConsumerService> element is used as the value of the AssertionConsumerServiceIndex attribute in a <samlp:AuthnRequest> element.
  • The Binding attributes of the <md:AssertionConsumerService> elements are standard URIs specified in the SAML 2.0 Binding specification (SAMLBind).
  • The Location attribute of the <md:AssertionConsumerService> element that supports the HTTP POST binding (index="0") is used in step 4 of the "double POST" profile.
  • The Location attribute of the <md:AssertionConsumerService> element that supports the HTTP Artifact binding (index="1") is used in step 6 of the "double artifact" profile.
  • The <md:AttributeConsumingService> element is used by the identity provider to formulate an <saml:AttributeStatement> element that is pushed to the service provider in conjunction with Web Browser SSO.
  • The index attribute of the <md:AttributeConsumingService> element is used as the value of the AttributeConsumingServiceIndex attribute in a <samlp:AuthnRequest> element.
  • As noted earlier, the values of the Location attributes are used by an identity provider to route SAML messages, which minimizes the possibility of a rogue service provider orchestrating a man-in-the-middle attack.

    Metadata Aggregates

    In the previous examples, each <md:EntityDescriptor> element is shown to be digitally signed. In practice, however, multiple <md:EntityDescriptor> elements are grouped together under an <md:EntitiesDescriptor> element with a single digital signature over the entire aggregate:

    Typically metadata aggregates such as this are published by trusted third parties called federations who vouch for the integrity of all the metadata in the aggregate. These metadata aggregates can be very large, sometimes on the order of hundreds of entities per aggregate.

    References

    SAML 2.0 Wikipedia