SAML SOAP Binding: Difference between revisions

From NovaOrdis Knowledge Base
Jump to navigation Jump to search
Line 19: Line 19:
     <samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
     <samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
           ForceAuthn="true"
           ForceAuthn="true"
                      AssertionConsumerServiceURL="http://www.example.com/serviceA/"
          AssertionConsumerServiceURL="http://www.example.com/serviceA/"
                      AttributeConsumingServiceIndex="0"
          AttributeConsumingServiceIndex="0"
                      ProviderName="string"
          ProviderName="string"
                      ID="skdfa7234"
          ID="skdfa7234"
                      Version="2.0"
          Version="2.0"
                      IssueInstant="2005-06-01T01:00:00Z"
          IssueInstant="2005-06-01T01:00:00Z"
                      Destination="http://www.example.com/"
          Destination="http://www.example.com/"
                      Consent="http://www.example.com/">
          Consent="http://www.example.com/">
 
      <saml:Subject xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">
 
        <saml:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">
          user1@example.com
        </saml:NameID>
 
      </saml:Subject>
 
    </samlp:AuthnRequest>
 
  </env:Body>


            <saml:Subject xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">
                <saml:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">
                    user1@example.com
                </saml:NameID>
            </saml:Subject>
        </samlp:AuthnRequest>
    </env:Body>
</env:Envelope>
</env:Envelope>
</pre>
</pre>

Revision as of 18:00, 21 February 2017

Internal

Overview

SAML Request

The SAML request consists in a SOAP Envelope and a SOAP Body. The SOAP Body includes a Security Token, a digital signature, generated using XML Signature and the request data.

An AuthnRequest example:

<env:Envelope xmlns:env=”http://www.w3.org/2003/05/soap/envelope/”>

  <env:Body>

    <samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
           ForceAuthn="true"
           AssertionConsumerServiceURL="http://www.example.com/serviceA/"
           AttributeConsumingServiceIndex="0"
           ProviderName="string"
           ID="skdfa7234"
           Version="2.0"
           IssueInstant="2005-06-01T01:00:00Z"
           Destination="http://www.example.com/"
           Consent="http://www.example.com/">

      <saml:Subject xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">

        <saml:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">
          user1@example.com
        </saml:NameID>

       </saml:Subject>

     </samlp:AuthnRequest>

  </env:Body>

</env:Envelope>

SAML Response

The SAML response also consists in a SOAP Envelope and a SOAP Body. The SOAP Body includes the digital signature and the response data.