1 Introduction

The Security Assertion Markup Language (SAML) standard defines a framework for exchanging security information between online business partners. It was developed by the Security Services Technical Committee (SSTC) of the standards organization OASIS (the Organization for the Advancement of Structured Information Standards). This document provides a technical description of SAML V2.0.

1.1 References

[SAMLAuthnCxt] J. Kemp et al. Authentication Context for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005 . Document ID saml-authn-context -2.0-os . See http://docs.oasis-open.org/security/saml/v2.0/saml-authn-context-2.0-os.pdf .

[SAMLBind] S. Cantor et al. Bindings for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005. Document ID saml-bindings-2.0-os. See http://docs.oasis-open.org/security/saml/v2.0/saml-bindings-2.0-os.pdf .

[SAMLConform] P. Mishra et al. Conformance Requirements for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005 . Document ID saml-conformance -2.0-os . See http://docs.oasis-open.org/security/saml/v2.0/saml-conformance-2.0-os.pdf .

[SAMLCore] S. Cantor et al. Assertions and Protocols for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005. Document ID saml-core-2.0-os. See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf .

[SAMLErrata] J. Moreh. Errata for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, May, 2006. Document ID sstc-saml-errata-2.0-draft-nn. See http://www.oasis-open.org/committees/security/ .

[SAMLExecOvr] P. Madsen, et al. SAML V2.0 Executive Overview. OASIS SSTC, April, 2005. Document ID sstc-saml-exec-overview-2.0-cd-01. See http://www.oasis-open.org/committees/security/ .

[SAMLGloss] J. Hodges et al. Glossary for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005. Document ID saml-glossary-2.0-os. See http://docs.oasis-open.org/security/saml/v2.0/saml-glossary-2.0-os.pdf .

[SAMLMDExtQ] T. Scavo, et al. SAML Metadata Extension for Query Requesters. OASIS SSTC, March 2006. Document ID sstc-saml-metadata-ext-query-cd-01. See http://www.oasis-open.org/committees/security/ .

[SAMLMDV1x] G. Whitehead et al. Metadata Profile for the OASIS Security Assertion Markup Language (SAML) V1.x. OASIS SSTC, March 2005. Document ID sstc-saml1x-metadata-cd-01. See http://www.oasis-open.org/committees/security/ .

[SAMLMeta] S. Cantor et al. Metadata for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005. Document ID saml-metadata-2.0-os. See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf .

[SAMLProf] S. Cantor et al. Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005 . Document ID saml-profiles -2.0-os . See http://docs.oasis-open.org/security/saml/v2.0/saml-profiles-2.0-os.pdf .

[SAMLProt3P] S. Cantor. SAML Protocol Extension for Third-Party Requests. OASIS SSTC, March 2006. Document ID sstc-saml-protocol-ext-thirdparty-cd-01. See http://www.oasis-open.org/committees/security/ .

[SAMLSec] F. Hirsch et al. Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0 . OASIS SSTC, March 2005. Document ID saml-sec-consider-2.0-os. See http://docs.oasis-open.org/security/saml/v2.0/saml-sec-consider-2.0-os.pdf .

[SAMLWeb] OASIS Security Services Technical Committee web site, http://www.oasis-open.org/committees/security .

[SAMLX509Attr] R. Randall et al. SAML Attribute Sharing Profile for X.509 Authentication-Based Systems. OASIS SSTC, March 2006. Document ID sstc-saml-x509-authn-attrib-profile-cd-02. See http://www.oasis-open.org/committees/security/ .

[SAMLXPathAttr] C. Morris et al. SAML XPath Attribute Profile. OASIS SSTC, August, 2005. Document ID sstc-saml-xpath-attribute-profile-cd-01. See http://www.oasis-open.org/committees/security/ .

[ShibReqs] S. Carmody. Shibboleth Overview and Requirements . Shibboleth project of Internet2. See http://shibboleth.internet2.edu/docs/draft-internet2-shibboleth-requirements-01.html .

[WSS] A. Nadalin et al . Web Services Security: SOAP Message Security 1.1 (WS-Security 2004). OASIS WSS-TC, February 2006. Document ID wss-v1.1-spec-os-SOAPMessageSecurity. See http://www.oasis-open.org/committees/wss/ .

[XACML] T . Moses, et al. OASIS eXtensible Access Control Markup Language (XACML) Version 2.0 . OASIS XACML-TC, February 2005. Document ID oasis-access_control-xacml-2.0-core-spec-os. See http://www.oasis-open.org/committees/xacml .

[XMLEnc] D. Eastlake et al. XML Encryption Syntax and Processing. World Wide Web Consortium. See http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/ .

2 Overview

The OASIS Security Assertion Markup Language (SAML) standard defines an XML-based framework for describing and exchanging security information between on-line business partners. This security information is expressed in the form of portable SAML assertions that applications working across security domain boundaries can trust. The OASIS SAML standard defines precise syntax and rules for requesting, creating, communicating, and using these SAML assertions.

The OASIS Security Services Technical Committee (SSTC) develops and maintains the SAML standard. The SSTC has produced this technical overview to assist those wanting to know more about SAML by explaining the business use cases it addresses, the high-level technical components that make up a SAML deployment, details of message exchanges for common use cases, and where to go for additional information.

2.1 Drivers of SAML Adoption

Why is SAML needed for exchanging security information? There are several drivers behind the adoption of the SAML standard, inc luding:

Single Sign-On: Over the years, various products have been marketed with the claim of providing support for web-based SSO. These products have typically relied on browser cookies to maintain user authentication state information so that re-authentication is not required each time the web user accesses the system. However, since browser cookies are never transmitted between DNS domains, the authentication state information in the cookies from one domain is never available to another domain. Therefore, these products have typically supported multi-domain SSO (MDSSO) through the use of proprietary mechanisms to pass the authentication state information between the domains. While the use of a single vendor's product may sometimes be viable within a single enterprise, business partners usually have heterogeneous environments that make the use of proprietary protocols impractical for MDSSO. SAML solves the MDSSO problem by providing a standard vendor-independent grammar and protocol for transferring information about a user from one web server to another independent of the server DNS domains.

Federated identity: When online services wish to establish a collaborative application environment for their mutual users, not only must the systems be able to understand the protocol syntax and semantics involved in the exchange of information; they must also have a common understanding of who the user is that is referred to in the exchange. Users often have individual local user identities within the security domains of each partner with which they interact. Identity federation provides a means for these partner services to agree on and establish a common, shared name identifier to refer to the user in order to share information about the user across the organizational boundaries. The user is said to have a federated identity when partners have established such an agreement on how to refer to the user. From an administrative perspective, this type of sharing can help reduce identity management costs as multiple services do not need to independently collect and maintain identity-related data (e.g. passwords, identity attributes). In addition, administrators of these services usually do not have to manually establish and maintain the shared identifiers; rather control for this can reside with the user.

Web services and other industry standards: SAML allows for its security assertion format to be used outside of a “native” SAML-based protocol context. This modularity has proved useful to other industry efforts addressing authorization services (IETF, OASIS), identity frameworks, web services (OASIS, Liberty Alliance), etc. The OASIS WS-Security Technical Committee has defined a profile for how to use SAML's rich assertion constructs within a WS-Security security token that can be used, for example, to secure web service SOAP message exchanges. In particular, the advantage offered by the use of a SAML assertion is that it provides a standards-based approach to the exchange of information, including attributes, that are not easily conveyed using other WS-Security token formats.

2.2 Documentation Roadmap

The OASIS SSTC has produced numerous documents related to SAML V2.0. This includes documents that make up the official OASIS standard itself, outreach material intended to help the public better understand SAML V2.0 , and several extensions to SAML to facilitate its use in specific environments or to integrate it with other technologies.

The documents that define and support the SAML V2.0 OASIS Standard are shown in Figure 1. The lighter-colored boxes represent non-normative information.


Figure 1: SAML V2.0 Document Set

Conformance Requirements documents the technical requirements for SAML conformance, a status that software vendors typically care about because it is one measure of cross-product compatibility. If you need to make a formal reference to SAML V2.0 from another document, you simply need to point to this one.

Assertions and Protocol defines the syntax and semantics for creating XML-encoded assertions to describe authentication, attribute, and authorization information, and for the protocol messages to carry this information between systems. It has associated schemas, one for assertions and one for protocols.

Bindings defines how SAML assertions and request-response protocol messages can be exchanged between systems using common underlying communication protocols and frameworks.

Profiles defines specific sets of rules for using and restricting SAML's rich and flexible syntax for conveying security information to solve specific business problems (for example, to perform a web SSO exchange). It has several associated small schemas covering syntax aspects of attribute profiles.

Metadata defines how a SAML entity can describe its configuration data (e.g. service endpoint URLs, key material for verifying signatures) in a standard way for consumption by partner entities. It has an associated schema.

Authentication Context defines a syntax for describing authentication context declarations which describe various authentication mechanisms. It has an associated set of schemas.

Executive Overview provides a brief executive-level overview of SAML and its primary benefits. This is a non-normative document.

Technical Overview is the document you are reading.

Glossary normatively defines terms used throughout the SAML specifications. Where possible, terms are aligned with those defined in other security glossaries.

Errata clarifies interpretation of the SAML V2.0 standard where information in the final published version was conflicting or unclear. Although the advice offered in this document is non-normative, it is useful as a guide to the likely interpretations used by implementors of SAML-conforming software, and is likely to be incorporated in any future revision to the standard. This document is updated on an ongoing basis.

Security and Privacy Considerations describes and analyzes the security and privacy properties of SAML.

Following the release of the SAML V2.0 OASIS Standard, the OASIS SSTC has continued work on several enhancements. As of this writing, the documents for the following enhancements have been approved as OASIS Committee Draft specifications and are available from the OASIS SSTC web site:

SAML Metadata Extension for Query Requesters . Defines role descriptor types that describe a standalone SAML V1.x or V2.0 query requester for each of the three predefined query types.

SAML Attribute Sharing Profile for X.509 Authentication-Based Systems . Describes a SAML profile enabling an attribute requester entity to make SAML attribute queries about users that have authenticated at the requester entity using an X.509 client certificate.

SAML V1.x Metadata . Describes the use of the SAML V2.0 metadata constructs to describe SAML entities that support the SAML V1.x OASIS Standard.

SAML XPath Attribute Profile . P rofiles the use of SAML attributes for using XPath URI's as attribute names.

SAML Protocol Extension for Third-Party Requests . Defines an extension to the SAML protocol to facilitate requests made by entities other than the intended response recipient.

3 High-Level SAML Use Cases

Prior to examining details of the SAML standard, it's useful to describe some of the high-level use cases it addresses. More detailed use cases are described later in this document along with specific SAML profiles.

3.1 SAML Participants

Who are the participants involved in a SAML interaction? At a minimum, SAML exchanges take place between system entities referred to as a SAML asserting party and a SAML relying party . In many SAML use cases, a user, perhaps running a web browser or executing a SAML-enabled application, is also a participant, and may even be the asserting party.

An asserting party is a system entity that makes SAML assertions. It is also sometimes called a SAML authority . A relying party is a system entity that uses assertions it has received. When a SAML asserting or relying party makes a direct request to another SAML entity, the party making the request is called a SAML requester , and the other party is referred to as a SAML responder . A replying party's willingness to rely on information from an asserting party depends on the existence of a trust relationship with the asserting party.

SAML system entities can operate in a variety of SAML roles which define the SAML services and protocol messages they will use and the types of assertions they will generate or consume . For example, to support Multi-Domain Single Sign-On (MDSSO, or often just SSO), SAML defines the roles called identity provider (IdP) and service provider (SP) . Another example is the attribute authority role where a SAML entity produces assertions in response to identity attribute queries from an entity acting as an attribute requester .

At the heart of most SAML assertions is a subject (a principal – an entity that can be authenticated – within the context of a particular security domain) about which something is being asserted. The subject could be a human but could also be some other kind of entity, such as a company or a computer. The terms subject and principal tend to be used interchangeably in this document.

A typical assertion from an identity provider might convey information such as “This user is John Doe, he has an email address of john.doe@ example .com , and he was authenticated into this system using a password mechanism.” A service provider could choose to use this information, depending on its access policies, to grant John Doe web SSO access to local resources.

3.2 Web Single Sign-On Use Case

Multi-domain web single sign-on is arguably the most important use case for which SAML is applied. In this use case, a user has a login session (that is, a security context ) on a web site ( airline.example.com ) and is accessing resources on that site. At some point, either explicitly or transparently, he is directed over to a partner's web site ( cars.example.co.uk ). In this case, we assume that a federated identity for the user has been previously established between airline.example.com and cars.example.co.uk based on a business agreement between them. The identity provider site ( airline.example.com ) asserts to the service provider site ( cars.example.co.uk ) that the user is known (by referring to the user by their federated identity), has authenticated to it, and has certain identity attributes (e.g. has a “Gold membership”). Since cars.example.co.uk trusts airline.example.com , it trusts that the user is valid and properly authenticated and thus creates a local session for the user. This use case is shown in Figure 2 , which illustrates the fact that the user is not required to re-authenticate when directed over to the cars.example.co.uk site.


Figure 2: General Single Sign-On Use Case

This high-level description indicated that the user had first authenticated at the IdP before accessing a protected resource at the SP. This scenario is commonly referred to as an IdP-initiated web SSO scenario. While IdP-initiated SSO is useful in certain cases, a more common scenario starts with a user visiting an SP site through a browser bookmark, possibly first accessing resources that require no special authentication or authorization. In a SAML-enabled deployment, when they subsequently attempt to access a protected resource at the SP, the SP will send the user to the IdP with an authentication request in order to have the user log in. Thus this scenario is referred to as SP-initiated web SSO. Once logged in, the IdP can produce an assertion that can be used by the SP to validate the user's access rights to the protected resource. SAML V2.0 supports both the IdP-initiated and SP-initiated flows.

SAML supports numerous variations on these two primary flows that deal with requirements for using various types and strengths of user authentication methods, alternative formats for expressing federated identities, use of different bindings for transporting the protocol messages, inclusion of identity attributes, etc. Many of these options are looked at in more detail in later sections of this document.

3.3 Identity Federation Use Case

As mentioned earlier, a user's identity is said to be federated between a set of providers when there is an agreement between the providers on a set of identifiers and/or identity attributes by which the sites will refer to the user.

There are many questions that must be considered when business partners decide to use federated identities to share security and identity information about users. For example:

Do the users have existing local identities at the sites that must be linked together through the federated identifiers?

Will the establishment and termination of federated identifiers for the users be done dynamically or will the sites use pre-established federated identifiers?

Do users need to explicitly consent to establishment of the federated identity?

Do identity attributes about the users need to be exchanged?

Should the identity federation rely on transient identifiers that are destroyed at the end of the user session?

Is the privacy of information to be exchanged of high concern such that the information should be encrypted?

Previous versions of the SAML standard relied on out-of-band agreement on the types of identifiers that would be used to represent a federated identity between partners (e.g. the use of X.509 subject names). While it supported the use of federated identities, it provided no means to directly establish the identifiers for those identities using SAML message exchanges. SAML V2.0 introduced two features to enhance its federated identity capabilities. First, new constructs and messages were added to support the dynamic establishment and management of federated name identifiers. Second, two new types of name identifiers were introduced with privacy-preserving characteristics.

In some cases, exchanges of identity-related federation information may take place outside of the SAML V2.0 message exchanges. For example, providers may choose to share information about registered users via batch or off-line “identity feeds” that are driven by data sources (for example, human res ources databases) at the identity provider and then propagated to service providers. Subsequently, the user's federated identity may be used in a SAML assertion and propagated between providers to implement single sign-on or to exchange identity attributes about the user. Alternatively, identity federation may be achieved purely by a business agreement that states that an identity provider will refer to a user based on certain attribute names and values, with no additional flows required for maintaining and updating user information between providers.

The high-level identity federation use case described here demonstrates how SAML can use the new features to dynamically establish a federated identity for a user during a web SSO exchange. Most identity management systems maintain local identities for users. These local identities might be represented by the user's local login account or some other locally identifiable user profile. These local identities must be linked to the federated identity that will be used to represent the user when the provider interacts with a parter. The process of associating a federated identifier with the local identity at a partner (or partners) where the federated identity will be used is often called account linking .

This use case, shown in Figure 3, demonstrates how, during web SSO, the sites can dynamically establish the federated name identifiers used in the account linking process. One identity provider, airline.example.com , and two service provider s exist in this example: cars.example.co.uk for car rentals and hotels.example.ca for hotel bookings. The example assumes a user is registered on all three provider sites (i.e. they have pre-existing local login accounts), but the local accounts all have different account identifiers. At airline.example.com , user John is registered as johndoe , on cars.example.co.uk his account is jdoe , and on hotels.example.ca it is johnd . The sites have established an agreement to use persistent SAML privacy-preserving pseudonyms for the user's federated name identifiers. John has not previously federated his identities between these sites.

Figure 3: General Identity Federation Use Case

The processing sequence is as follows:

John books a flight at airline.example.com using his johndoe user account.

John then uses a browser bookmark or clicks on a link to visit cars.example.co.uk to reserve a car. This site sees that the browser user is not logged in locally but that he has previously visited their IdP partner site airline.example.com (optionally using the new IdP discovery feature of SAML V2.0 ). So cars.example.co.uk asks John if he would like to consent to federate his local c ars.example.co.uk identity with airline.example.com .

John consents to the federation and his browser is redirected back to airline.example.com where the site creates a new pseudonym, azqu3H7 for John's use when he visits cars.example.co.uk . The pseudonym is linked to his johndoe account. Both providers agree to use this identifier to refer to John in subsequent transactions.

John is then redirected back to cars.example.co.uk with a SAML assertion indicating that the user represented by the federated persistent identifier azqu3H7 is logged in at the IdP. Since this is the first time that cars.example.co.uk has seen this identifier, it does not know which local user account to which it applies.

Thus, John must log in at cars.example.co.uk using his jdoe account. Then cars.example.co.uk attaches the identity azqu3H7 to the local jdoe account for future use with the IdP airline.example.com . The user accounts at the IdP and this SP are now linked using the federated name identifier azqu3H7 .

After reserving a car, John selects a browser bookmark or clicks on a link to visit hotels.example.ca in order to book a hotel room.

The federation process is repeated with the IdP airline.example.com , creating a new pseudonym, f78q9C0 , for IdP user johndoe that will be used when visiting hotels.example.ca .

John is redirected back to the hotels.example.ca SP with a new SAML assertion. The SP requires John to log into his local johnd user account and adds the pseudonym as the federated name identifier for future use with the IdP airline.example.com . The user accounts at the IdP and this SP are now linked using the federated name identifier f78q9C0 .

In the future, whenever John needs to books a flight, car, and hotel, he will only need to log in once to airline.example.com before visiting cars.example.co.uk and hotels.example.ca . The airline.example.com IdP will identify John as azqu3H7 to cars.example.co.uk and as f78q9C0 to hotels.example.ca . Each SP will locate John 's local user account through the linked persistent pseudonyms and allow John to conduct business after the SSO exchange.

4 SAML Architecture

This section provides a brief description of the key SAML concepts and the components defined in the standard.

4.1 Basic Concepts

SAML consists of building-block components that, when put together, allow a number of use cases to be supported. The components primarily permit transfer of identity, authentication, attribute, and authorization information between autonomous organizations that have an established trust relationship. The core SAML specification defines the structure and content of both assertions and protocol messages used to transfer this information .

SAML assertions carry statements about a principal that an asserting party claims to be true. The valid structure and contents of an assertion are defined by the SAML assertion XML schema . Assertions are usually created by an asserting party based on a request of some sort from a relying party, although under certain circumstances, the assertions can be delivered to a relying party in an unsolicited manner. SAML protocol messages are used to make the SAML-defined requests and return appropriate responses. The structure and contents of these messages are defined by the SAML-defined protocol XML schema .

The means by which lower-level communication or messaging protocols (such as HTTP or SOAP) are used to transport SAML protocol messages between participants is defined by the SAML bindings .

Next, SAML profiles are defined to satisfy a particular business use case, for example the Web Browser SSO profile. Profiles typically define constraints on the contents of SAML assertions, protocols, and bindings in order to solve the business use case in an interoperable fashion. There are also Attribute Profiles, which do not refer to any protocol messages and bindings, that define how to exchange attribute information using assertions in ways that align with a number of common usage environments (e.g. X.500/LDAP directories, DCE) .

Figure 4 illustrates the relationship between these basic SAML concepts.


Figure 4: Basic SAML Concepts

Two other SAML concepts are useful for building and deploying a SAML environment:

Metadata defines a way to express and share configuration information between SAML parties. For instance, an entity's supported SAML bindings, operational roles (IDP, SP, etc), identifier information, supporting identity attributes, and key information for encryption and signing can be expressed using SAML metadata XML documents. SAML Metadata is defined by its own XML schema .

In a number of situations, a service provider may need to have detailed information regarding the type and strength of authentication that a user employed when they authenticated at an identity provider. A SAML authentication context is used in (or referred to from) an assertion's authentication statement to carry this information. An SP can also include an authentication context in a request to an IdP to request that the user be authenticated using a specific set of authentication requirements, such as a multi-factor authentication. There is a general XML schema that defines the mechanisms for creating authentication context declarations and a set of SAML-defined Authentication Context Classes, each with their own XML schema, that describe commonly used methods of authentication.

This document does not go into further detail about Metadata and Authentication Context; for more information, see the specifications that focus on them ([SAMLMeta]and[SAMLAuthnCxt], respectively).

It should be noted that the story of SAML need not end with its published set of assertions, protocols, bindings, and profiles. It is designed to be highly flexible, and thus it comes with extensibility points in its XML schemas, as well as guidelines for custom-designing new bindings and profiles in such a way as to ensure maximum interoperability.

4.2 Advanced Concepts

4.2.1 Subject Confirmation

A SAML Assertion may contain an element called SubjectConfirmation . In practical terms, what SubjectConfirmation says is "these are the conditions under which an attesting entity (somebody trying to use the assertion) is permitted to do so". The entity trying to use the assertion, or the "wielder", is attesting to its right to do so, usually by implying a relationship with the subject. An assertion can have any number of SubjectConfirmation elements, but an attesting entity only has to satisfy one of them.

The SubjectConfirmation element provides the means for a relying party to verify the

correspondence of the subject of the assertion with the party with whom the relying party is

communicating. The Method attribute indicates the specific method that the relying party should use to make this determination.

SAML 2.0 accounts for three different security scenarios by defining three values for the Method attribute of the SubjectConformation element, these are

urn:oasis:names:tc:SAML:2.0:cm:holder-of-key urn:oasis:names:tc:SAML:2.0:cm:sender-vouches urn:oasis:names:tc:SAML:2.0:cm:bearer

In the holder-of-key model , the relying party will allow any party capable of demonstrating knowledge of specific key information contained with the SubjectConfirmation element's SubjectConfirmationData element to use the assertion (and thereby lay claim to some relationship with the subject within).

In the bearer model, the relying party will allow any party that bears the Assertion (assuming any other constraints are also met) to use the assertion (and thereby lay claim to some relationship with the subject within).

In the sender-vouches model, the relying party will use other criteria in determining which parties should be allowed to use the assertion (and thereby lay claim to some relationship with the subject within).

4.3 SAML Components

This section takes a more detailed look at each of the components that represent the assertion, protocol, binding, and profile concepts in a SAML environment.

Assertions: SAML allows for one party to assert security information in the form of statements about a subject . For instance, a SAML assertion could state that the subject is named “John Doe”, has an email address of john.doe@example.com, and is a member of the “engineering” group.

An assertion contains some basic required and optional information that applies to all its statements, and usually contains a subject of the assertion (if not present, the identity determined through other means, e.g. the certificate used for subject confirmation), conditions used to validate the assertion, and assertion statements .

SAML defines three kinds of statements that can be carried within an assertion:

Authentication statements: These are created by the party that successfully authenticated a user. At a minimum, they describe the particular means used to authenticate the user and the specific time at which the authentication took place.

Attribute statements: These contain specific identifying attributes about the subject (for example, that user “John Doe” has “Gold” card status).

Authorization decision statements: These define something that the subject is entitled to do (for example, whether “John Doe” is permitted to buy a specified item).

Protocols: SAML defines a number of generalized request/response protocols:

Authentication Request Protocol: Defines a means by which a principal (or an agent acting on behalf of the principal) can request assertions containing authentication statements and, optionally, attribute statements. The Web Browser SSO Profile uses this protocol when redirecting a user from an SP to an IdP when it needs to obtain an assertion in order to establish a security context for the user at the SP.

Single Logout Protocol: Defines a mechanism to allow near-simultaneous logout of active sessions associated with a principal . The logout can be directly initiated by the user, or initiated by an IdP or SP because of a session timeout, administrator command, etc.

Assertion Query and Request Protocol: Defines a set of queries by which SAML assertions may be obtained. The Request form of this protocol can ask an asserting party for an existing assertion by referring to its assertion ID. The Query form of this protocol defines how a relying party can ask for assertions (new or existing) on the basis of a specific subject and the desired statement type.

Artifact Resolution Protocol: Provides a mec hanism by which SAML protocol messages may be passed by reference using a small, fixed-length value called an artifact . The artifact receiver uses the Artifact Resolution Protocol to ask the message creator to dereference the artifact and return the actual protocol message. The artifact is typically passed to a message recipient using one SAML binding (e.g. HTTP Redirect) while the resolution request and response take place over a synchronous binding, such as SOAP.

Name Identifier Management Protocol: Provides mechanisms to change the value or format of the name identifier used to refer to a principal . The issuer of the request can be either the service provider or the identity provider. The protocol also provides a mechanism to terminate an association of a name identifier between an identity provider and service provider .

Name Identifier Mapping Protocol: Provides a mec hanism to programmatically map one SAML name identifier into another, subject to appropriate policy controls. It permits, for example, one SP to request from an IdP an identifier for a user that the SP can use at another SP in an application integration scenario.

Bindings: SAML bindings detail exactly how the various SAML protocol messages can be carried over underlying transport protocols. The bindings defined by SAML V2.0 are:

HTTP Redirect Binding: Defines how SAML protocol messages can be transported using HTTP redirect messages (302 status code responses).

HTTP POST Binding: Defines how SAML protocol messages can be transported within the base64-encoded content of an HTML form control.

HTTP Artifact Binding: Defines how an artifact (described above in the Artifact Resolution Protocol) is transported from a message sender to a message receiver using HTTP. Two mechanisms are provided: either an HTML form control or a query string in the URL.

SAML SOAP Binding: Defines how SAML protocol messages are transported within SOAP 1.1 messages, with details about using SOAP over HTTP.

Reverse SOAP (PAOS) Binding: Defines a multi-stage SOAP/HTTP message exchange that permits an HTTP client to be a SOAP responder. Used in the Enhanced Client and Proxy Profile to enable clients and proxies capable of assisting in IDP discovery.

SAML URI Binding: Def ines a means for retrieving an existing SAML assertion by resolving a URI (uniform resource identifier).

Profiles: SAML profiles define how the SAML assertions, protocols, and bindings are combined and constrained to provide greater interoperability in particular usage scenarios. Some of these profiles are examined in detail later in this document. The profiles defined by SAML V2.0 are:

Web Browser SSO Profile: Defines how SAML entities use the Authentication Request Protocol and SAML Response messages and assertions to achieve single sign-on with standard web browsers. It defines how the messages are used in combination with the HTTP Redirect, HTTP POST , and HTTP Artifact bindings.

Enhanced Client and Proxy (ECP) Profile: Defines a specialized SSO pro file where specialized clients or gateway proxies can use the Reverse-SOAP (PAOS) and SOAP bindings.

Identity Provider Discovery Profile: Defines one possible mechanism for service providers to learn about the identity providers that a user has previously visited .

Single Logout Profile: Defines how the SAML Single Logout Protocol can be used with SOAP, HTTP Redirect, HTTP POST, and HTTP Artifact bindings.

Assertion Query/Request Profile: Defines how SAML entities can use the SAML Query and Request Protocol to obtain SAML assertions over a synchronous binding, such as SOAP.

Artifact Resolution Profile: Defines how SAML entities can use the Artifact Resolution Protocol over a synchronous binding, such as SOAP, to obtain the protocol message referred to by an artifact.

Name Identifier Management Profile: Defines how the Name Identifier Management Protocol may be used with SOAP, HTTP Redirect, HTTP POST, and HTTP Artifact bindings.

Name Identifier Mapping Profile: Defines how the Name Identifier Mapping Protocol uses a synchronous binding such as SOAP.

4.4 SAML XML Constructs and Examples

This section provides descriptions and examples of some of the key SAML XML constructs.

4.4.1 Relationship of SAML Components

An assertion contains one or more statements and some common information that applies to all contained statements or to the assertion as a whole. A SAML ass ertion is typically carried between parties in a SAML protocol response message, which itself must be transmitted using some sort of transport or messaging protocol.

Figure 5 shows a typical example of containment: a SAML assertion containing a series of statements, the whole being contained within a SAML response, which itself is carried by some kind of protocol.


Figure 5: Relationship of SAML Components

4.4.2 Assertion, Subject, and Statement Structure

Figure 6shows an XML fragment containing an example assertion with a single authentication statement. Note that the XML text in the figure (and elsewhere in this document) has been formatted for presentation purposes. Specifically, while line breaks and extra spaces are ignored between XML attributes within an XML element tag, when they appear between XML element start/end tags, they technically become part of the element value. They are inserted in the example only for readability.

Line 1 begins the assertion and contains the declaration of the SAML assertion namespace, which is conventionally represented in the specifications with the saml: prefix.

Lines 2 thr ough 6 provide information about the nature of the assertion: which version of SAML is being used, when the assertion was created, and who issued it.

Lines 7 thr ough 12 provide information about the subject of the assertion, to which all of the contained statements apply. The subject has a name identifier (line 10) whose value is “j.doe@ example .com”, provided in the format described on line 9 (email address). SAML defines various name identifier formats, and you can also define your own.

The assertion as a whole has a validity period indicated by lines 14 and 15. Additional conditions on the use of the assertion can be provided inside this element; SAML predefines some and you can define your own. Timestamps in SAML use the XML Schema dateTime data type.

The authentication statement appearing on lines 17 through 24 shows that this subject was originally authenticated using a password-protected tra nsport mechanism (e.g. entering a username and password submitted over an SSL-protected browser session) at the time and date shown. SAML pre defines numerous authentication context mechanisms (called classes), and you can also define your own mechanisms.

The element within a offers the ability to provide name identifiers in a number of different formats. SAML's predefined formats include:

X.509 subject name

Windows domain qualified name

Kerberos principal name

Of these, persistent and transient name identifiers utilize privacy-preserving pseudonyms to represent the principal. Persistent identifiers provide a permanent privacy-preserving federation since they remain associated with the local identities until they are explicitly removed. Transient identifiers support “anonymity” at an SP since they correspond to a “one-time use” identifier created at the IdP. They are not associated with a specific local user identity at the SP and are destroyed once the user session terminates.

When persistent identifiers are created by an IdP, they are usually established for use only with a single SP. That is, an SP will only know about the persistent identifier that the IdP created for a principal for use when visiting that SP. The SP does not know about identifiers for the same principal that the IdP may have created for the user at other service providers. SAML does, however, also provide support for the concept of an affiliation of service providers which can share a single persistent identifier to identify a principal. This provides a means for one SP to directly utilize services of another SP in the affiliation on behalf of the principal. Without an affiliation, service providers must rely on the Name Identifier Mapping protocol and always interact with the IdP to obtain an identifier that can be used at some other specific SP.

4.4.3 Att ribute Statement Structure

Attribute information about a principal is often provided as an adjunct to authentication information in single sign-on or can be returned in response to attribute queries from a relying party. SAML's attribute structure does not presume that any particular type of data store or data types are being used for the attributes; it has an attribute type-agnostic structure.

Figure 7 shows an XML fragment containing an example attribute statement.

Note the following:

A single statement can contain multiple attributes. In this example, there are three attributes (starting on lines 2, 10, and 16) within the statement.

Attribute names are qualified with a name format (lines 4, 11, and 17) which indicates how the attribute name is to be interpreted. This example takes advantage of two of the SAML-defined attribute profiles and defines a third custom attribute as well. T he first attribute uses the SAML X.500/LDAP Attribute Profile to define a value for the LDAP attribute identified by the OID “2.5.4.42”. This attribute in an LDAP directory has a friendly name of “givenName” and the attribute's value is “John”. The second attribute utilizes the SAML Basic Attribute Profile , refers to an attribute named “LastName” which has the value “Doe”. The name format of the third attribute indicates the name is not of a format defined by SAML, but is rather defined by a third party, SmithCo. Note that the use of private formats and attribute profiles can create significant interoperability issues. See the SAML Profiles specification for more information and examples.

The value of an attribute can be defined by simple data types, as on lines 7 and 14, or can be structured XML, as on lines 20 through 22.

4.4.4 Message Str ucture and the SOAP Binding

In environments where communicating SAML parties are SOAP-enabled, the SOAP-over-HTTP binding can be used to exchange SAML request/response protocol messages. Figure 8 shows the structure of a SAML response message being carried within the SOAP body of a SOAP envelope, which itself has an HTTP response wrapper. Note that SAML itself does not make use of the SOAP header of a SOAP envelope but it does not prevent SAML-based application environments from doing so if needed.


Figure 8: Protocol Messages Carried by SOAP Over HTTP

Figure 9 shows an XML document containing an example SAML attribute query message being transported within a SOAP envelope.

Note the following:

The SOAP envelope starts at line 2.

The SAML attribute query starting on line 5 is embedded in a SOAP body element starting on line 4.

The attribute query contains, from lines 6 through 10, various required and optional XML attributes including declarations of the SAML V2.0 assertion and protocol namespaces, and the message ID, .

The request specifies a number of optional elements, from lines 11 through 22, that govern the type of attributes the requester expects back. This includes, for example, the requested attribute (givenName) and the subject for which the attribute is sought.

An example XML fragment containing a SAML protocol Response message being transported in a SOAP message is shown in Figure 10.

Note the following:

On line 10, the Response InResponseTo XML attribute references the request to which the asserting party is responding, and specifies additional information (lines 7 through 14) needed to process the response, including status information. SAML defines a number of status codes and, in many cases, dictates the circumstances under which they must be used.

Within the response (line 15; detail elided) is a SAML assertion, that would contain the requested given name attribute in an attribute statement.

4.5 Privacy in SAML

In an information technology context, privacy generally refers to both a user's ability to control how their identity data is shared and used, and to mechanisms that inhibit their actions at multiple service providers from being inappropriately correlated.

SAML is often deployed in scenarios where such privacy requirements must be accounted for (as it is also often deployed in scenarios where such privacy need not be explicitly addressed, the assumption being that appropriate protections are enabled through other means and/or layers).

SAML has a number of mechanisms that support deployment in privacy .

SAML supports the establishment of pseudonyms established between an identity provider and a service provider. Such pseudonyms do not themselves enable inappropriate correlation between service providers (as would be possible if the identity provider asserted the same identifier for a user to every service provider, a so-called global identifier).

SAML supports one-time or transient identifiers – such identifiers ensure that every time a certain user accesses a given service provider through a single sign-on operation from an identity provider, that service provider will be unable to recognize them as the same individual as might have previously visited (based solely on the identifier, correlation may be possible through non-SAML handles).

SAML's Authentication Context mechanisms allow a user to be authenticated at a sufficient (but not more than necessary) assurance level, appropriate to the resource they may be attempting to access at some service provider.

SAML allows the claimed fact of a user consenting to certain operations (e.g. the act of federation) to be expressed between providers. How, when or where such consent is obtained is out of scope for SAML.

4.6 Security in SAML

Just providing assertions from an asserting party to a relying party may not be adequate to ensure a secure system. How does the relying party trust what is being asserted to it? In addition, what prevents a “man-in-the-middle” attack that might grab assertions to be illicitly “replayed” at a later date? These and many more security considerations are discussed in detail in the SAML Security and Privacy Considerations specification .

SAML defines a number of security mechanisms to detect and protect against such attacks. The primary mechanism is for the relying party and asserting party to have a pre-existing trust relationship which typically relies on a Public Key Infrastructure (PKI). While use of a PKI is not mandated by SAML, it is recommended.

Use of particular security mechanisms are described for each SAML binding. A general overview of what is recommended is provided below:

Where message integrity and message confidentiality are required, then HTTP over SSL 3.0 or TLS 1.0 is recommended.

When a relying party requests an assertion from an asserting party, bi-lateral authentication is required and the use of SSL 3.0 or TLS 1.0 using mutual authentication or authentication via digital signatures is recommended.

When a response message containing an assertion is delivered to a relying party via a user's web browser (for example using the HTTP POST binding), then to ensure message integrity, it is mandated that the response message be digitally signed using XML Signature

5 Major Profiles and Federation Use Cases

As mentioned earlier, SAML defines a number of profiles to describe and constrain the use of SAML protocol messages and assertions to solve specific business use cases. This section provides greater detail on some of the most important SAML profiles and identity federation use cases.

5.1 Web Browser SSO Profile

This section describes the typical flows likely to be used with the web browser SSO profile of SAML V2.0.

5.1.1 Introduction

The Web Browser SSO Profile defines how to use SAML messages and bindings to support the web SSO use case described in section 3.2. This profile provides a wide variety of options, primarily having to do with two dimensions of choice: first whether the message flows are IdP-initiated or SP-initiated, and second, which bindings are used to deliver messages between the IdP and the SP.

The first choice has to do with where the user starts the process of a web SSO exchange. SAML supports two general message flows to support the processes. The most common scenario for starting a web SSO exchange is the SP-initiated web SSO model which begins with the user choosing a browser bookmark or clicking a link that takes them directly to an SP application resource they need to access. However, since the user is not logged in at the SP, before it allows access to the resource, the SP sends the user to an IdP to authenticate. The IdP builds an assertion representing the user's authentication at the IdP and then sends the user back to the SP with the assertion. The SP processes the assertion and determines whether to grant the user access to the resource.

In an IdP-initiated scenario, the user is visiting an IdP where they are already authenticated and they click on a link to a partner SP. The IdP builds an assertion representing the user's authentication state at the IdP and sends the user's browser over to the SP's assertion consumer service, which processes the assertion and creates a local security context for the user at the SP. This approach is useful in certain environments, but requires the IdP to be configured with inter-site transfer links to the SP's site. Sometimes a binding-specific field called RelayState is used to coordinate messages and actions of IdPs and SPs, for example, to allow an IdP (with which SSO was initiated) to indicate the URL of a desired resource when communicating with an SP.

Figure 11compares the IdP-initiated and SP-initiated models.


Figure 11: Differences in Initiation of Web Browser SSO

The second choice to be made when using the SAML profiles centers around which SAML bindings will be used when sending messages back and forth between the IdP and SP. There are many combinations of message flows and bindings that are possible, many of which are discussed in the following subsections. For the web SSO profile, we are mainly concerned with two SAML messages; namely an Authentication Request message sent from an SP to an IdP, and a Response message containing a SAML assertion that is sent from the IdP to the SP (and then, secondarily, with messages related to artifact resolution if that binding is chosen).

The SAML Conformance and Profiles specifications identify the SAML bindings that can legally be used with these two messages. Specifically, an Authentication Request message can be sent from an SP to an IdP using either the HTTP Redirect Binding, HTTP POST Binding, or HTTP Artifact Binding. The Response message can be sent from an IdP to an SP using either the HTTP POST Binding or the HTTP Artifact Binding. For this pair of messages, SAML permits asymmetry in the choice of bindings used. That is, a request can be sent using one binding and the response can be returned using a different binding. The decision of which bindings to use is typically driven by configuration settings at the IdP and SP systems. Factors such as potential message sizes, whether identity information is allowed to transit through the browser (if not the artifact binding may be required) , etc. must be considered in the choice of bindings.

The following subsections describe the detailed message flows involved in web SSO exchanges for the following use case scenarios:

SP-initiated SSO using a Redirect Binding for the SP-to-IdP message and a POST Binding for the IdP-to-SP message

SP-initiated SSO using a POST Binding for the message and an Artifact Binding for the message

IDP-initiated SSO using a POST Binding for the IdP-to-SP message; no SP-to-IdP message is involved.

5.1.2 SP-Initiated SSO: Redirect/POST Bindings

This first example describes an SP-initiated SSO exchange. In such an exchange, the user attempts to access a resource on the SP, sp.example.com . However they do not have a current logon session on this site and their federated identity is managed by their IdP, idp.example.org. They are sent to the IdP to log on and the IdP provides a SAML web SSO assertion for the user's federated identity back to the SP.

For this specific use case, the HTTP Redirect Binding is used to deliver the SAML message to the IdP and the HTTP POST Binding is used to return the SAML message containing the assertion to the SP. Figure 12 illustrates the message flow.


Figure 12: SP-Initiated SSO with Redirect and POST Bindings

The processing is as follows:

The user attempts to access a resource on sp.example.com. The user does not have a valid logon session (i.e. security context) on this site. The SP saves the requested resource URL in local state information that can be saved across the web SSO exchange.

The SP sends an HTTP redirect response to the browser (HTTP status 302 or 303). The Location HTTP header contains the destination URI of the Sign-On Service at the identity provider together with an message encoded as a URL query variable named SAMLRequest .

The query string is encoded using the DEFLATE encoding. The browser processes the redirect response and issues an HTTP GET request to the IdP's Single Sign-On Service with the SAMLRequest query parameter. The local state information (or a reference to it) is also included in the HTTP response encoded in a RelayState query string parameter.

The Single Sign-On Service determines whether the user has an existing logon security context at the identity provider that meets the default or requested (in the ) authentication policy requirements . If not, the IdP interacts with the browser to challenge the user to provide valid credentials.

The user provides valid credentials and a local logon security context is created for the user at the IdP.

The IdP Single Sign-On Service builds a SAML assertion representing the user's logon security context. Since a POST binding is going to be used, the assertion is digitally signed and then placed within a SAML message. The message is then placed within an HTML FORM as a hidden form control named SAMLResponse . If the IdP received a RelayState value from the SP, it must return it unmodified to the SP in a hidden form control named RelayState . The Single Sign-On Service sends the HTML form back to the browser in the HTTP response. For ease of use purposes, the HTML FORM typically will be accompanied by script code that will automatically post the form to the destination site.

The value of the SAMLResponse parameter is the base64 encoding of the following element: