AuthnStatement
元素描述身份提供者身份驗證的行爲。 如果斷言頒發者對主體進行了身份驗證,斷言應該包含表示該身份驗證事件的單個身份。
實施例:
<AuthnStatement AuthnInstant="2010-10-01T20:07:34.371Z">
<AuthnContext>
<AuthnContextClassRef>
<!--Authentication method, was the client authenticated with digital cert, password, kerberos token?-->
urn:oasis:names:tc:SAML:2.0:ac:classes:X509
<!--For example, the Password class is applicable when a principal authenticates to an authentication authority through the presentation of a password over an unprotected HTTP session. -->
urn:oasis:names:tc:SAML:2.0:ac:classes:Password
urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos
</AuthnContextClassRef>
</AuthnContext>
</AuthnStatement>
SubjectConfirmation
元件允許授權服務器以確認其作爲承載斷言。這樣的元素必須具有值爲「urn:oasis:names:tc:SAML:2.0:cm:bearer」的Method屬性。 SubjectConfirmation元素必須包含一個SubjectConfirmationData元素(帶有例外),用於指示授權服務器的令牌端點URL。授權服務器必須驗證收件人屬性的值是否與傳遞斷言的令牌端點URL匹配。
例子:
<saml:SubjectConfirmation>
<!-- Mandatory -->
Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
<saml:SubjectConfirmationData>
<!-- The AuthRequest sent this ID -->
InResponseTo="aaf23196-1773-2113-474a-fe114412ab72"
<!-- It was through HTTP POTS token endpoint URL -->
Recipient="https://sp.example.com/SAML2/SSO/POST"
<!-- Not valid ON or After this Date-->
NotOnOrAfter="2004-12-05T09:27:05"/>
</saml:SubjectConfirmation>