The SAML XML.org web site is not longer accepting new posts. Information on this page is preserved for legacy purposes only. For current information on SAML, please see the OASIS Security Services Technical Committee Wiki.

Diff for Assertions

Wed, 2007-12-12 22:57 by carolgeyerWed, 2007-12-12 23:53 by carolgeyer
Changes to Body
Line 5Line 5
 
An assertion is a package of information that supplies one or
 
An assertion is a package of information that supplies one or
 
more statements made by a SAML authority. SAML defines three different
 
more statements made by a SAML authority. SAML defines three different
-
kinds of assertion statement that can be created by a SAML authority:
+
kinds of assertion statement that can be created by a SAML authority:<br />
  +
</p>
  +
<p>
  +
<strong>Authentication</strong>: The specified subject was authenticated by a particular means at a particula time. This kind of statement is typically generated by a SAML authority called an identity provider, which is in charge of authenticating users and keeping track of other information<br />
  +
about them.
  +
</p>
  +
<p>
  +
<strong>Attribute</strong>: The specified subject is associated with the supplied attributes.
  +
</p>
  +
<p>
  +
<strong>Authorization decision</strong>: A request to allow the specified subject to access the specified<br />
  +
resource has been granted or denied.
 
</p>
 
</p>
-
<ul>
  
-
<li>
  
-
<em>Authentication</em>: The specified subject was authenticated by a particular means at a particula time. This kind of statement is typically generated by a SAML authority called an identity provider, which is in charge of authenticating users and keeping track of other information<br />
  
-
about them.</li>
  
-
<li><em>Attribute</em>: The specified subject is associated with the supplied attributes.</li>
  
-
<li><em>Authorization decision</em>: A request to allow the specified subject to access the specified<br />
  
-
resource has been granted or denied. </li>
  
-
</ul>
  
 
<p>
 
<p>
 
The outer structure of an assertion is generic, providing information that is common to all of the statements within it. Within an assertion, a series of inner elements describe the authentication, attribute, authorization decision, or user-defined statements containing the specifics.
 
The outer structure of an assertion is generic, providing information that is common to all of the statements within it. Within an assertion, a series of inner elements describe the authentication, attribute, authorization decision, or user-defined statements containing the specifics.
  +
</p>
  +
<p>
  +
An assertion consists of one or more statements. For single sign-on, a
  +
typical SAML assertion will contain a single authentication statement
  +
and possibly a single attribute statement.  Note that a SAML response
  +
could contain multiple assertions, although its more typical to have a
  +
single assertion within a response.
  +
</p>
  +
<p>
  +
&nbsp;
 
</p>
 
</p>
 
<h3>See also:</h3>
 
<h3>See also:</h3>
Revision of Wed, 2007-12-12 23:53:

Assertions

SAML is defined in terms of assertions, protocols, bindings, and profiles.

An assertion is a package of information that supplies one or more statements made by a SAML authority. SAML defines three different kinds of assertion statement that can be created by a SAML authority:

Authentication: The specified subject was authenticated by a particular means at a particula time. This kind of statement is typically generated by a SAML authority called an identity provider, which is in charge of authenticating users and keeping track of other information
about them.

Attribute: The specified subject is associated with the supplied attributes.

Authorization decision: A request to allow the specified subject to access the specified
resource has been granted or denied.

The outer structure of an assertion is generic, providing information that is common to all of the statements within it. Within an assertion, a series of inner elements describe the authentication, attribute, authorization decision, or user-defined statements containing the specifics.

An assertion consists of one or more statements. For single sign-on, a typical SAML assertion will contain a single authentication statement and possibly a single attribute statement.  Note that a SAML response could contain multiple assertions, although its more typical to have a single assertion within a response.

 

See also:

- SAML Executive Overview
- SAML Technical Overview

 


XML.org Focus Areas: BPEL | DITA | ebXML | IDtrust | OpenDocument | SAML | UBL | UDDI
OASIS sites: OASIS | Cover Pages | XML.org | AMQP | CGM Open | eGov | Emergency | IDtrust | LegalXML | Open CSA | OSLC | WS-I