Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

In comparison to the existing (JSON) format, all the same configuration options are available. See the table at the end for mappings between the JSON claims and the SAML metadata.

...

JSON claimSAML metadata locationNotes
client_idEntityDescriptor/@entityID
client_secret

EntityDescriptor/SPSSODescriptor/ds:KeyDescriptor/ds:KeyInfo/oidcmd:ClientSecret

EntityDescriptor/SPSSODescriptor/ds:KeyDescriptor/ds:KeyInfo/oidcmd:ClientSecretKeyReference

Only one value per entity
redirect_uri

EntityDescriptor/SPSSODescriptor/AssertionConsumerService

Binding: 

https://tools.ietf.org/html/rfc6749#section-3.1.2

token_endpoint_auth_method

application_type

client_uri

software_id

software_version

sector_identifier_uri

id_token_signed_response_alg

id_token_encrypted_response_alg

id_token_encrypted_response_enc

userinfo_signed_response_alg

userinfo_encrypted_response_alg

userinfo_encrypted_response_enc

request_object_signing_alg

request_object_encryption_alg

request_object_encryption_enc

token_endpoint_auth_signing_alg

default_max_age

require_auth_time

initiate_login_uri

Like-named XML Attributes defined on:

EntityDescriptor/SPSSODescriptor/Extensions/oidcmd:OAuthRPExtensions

These are single-valued claims that map directly into XML Attributes in a metadata extension element.

grant_types

response_types

scopes

Like-named XML Attributes defined on:

EntityDescriptor/SPSSODescriptor/Extensions/oidcmd:OAuthRPExtensions

These are multiple-valued claims that map directly into XML Attributes in a metadata extension element. Multiple values are supplied using a space-delimited list.

NOTE: Since OP 3.2, use '+' sign to supply a response type value containing a space. For instance, the value "code code+id_token+token" in XML is translated into two OIDC response types: "code" and "code id_token token".

client_nameEntityDescriptor/SPSSODescriptor/Extensions/mdui:UIInfo/mdui:DisplayName
logo_uriEntityDescriptor/SPSSODescriptor/Extensions/mdui:UIInfo/mdui:Logo
contactsEntityDescriptor/ContactPerson/EmailAddress
organization_nameEntityDescriptor/Organization/OrganizationName
tos_uriEntityDescriptor/SPSSODescriptor/Extensions/mdui:UIInfo/mdui:InformationURL
policy_uriEntityDescriptor/SPSSODescriptor/Extensions/mdui:UIInfo/mdui:PrivacyStatementURL
jwks_uriEntityDescriptor/SPSSODescriptor/ds:KeyDescriptor/ds:KeyInfo/oidcmd:JwksUri
jwksEntityDescriptor/SPSSODescriptor/ds:KeyDescriptor/ds:KeyInfo/oidcmd:JwksDataThe value is Base64-encoded JSON string
subject_typeEntityDescriptor/SPSSODescriptor/NameIDFormat

One of: urn:mace:shibboleth:metadata:oidc:1.0:nameid-format:public

urn:mace:shibboleth:metadata:oidc:1.0:nameid-format:pairwise 

default_acr_valuesEntityDescriptor/SPSSODescriptor/Extensions/oidcmd:OAuthRPExtensions/oidcmd:default_acr_valueEach value is defined in an extension element.
request_urisEntityDescriptor/SPSSODescriptor/Extensions/oidcmd:OAuthRPExtensions/oidcmd:request_uriEach value is defined in an extension element.
post_logout_redirect_urisEntityDescriptor/SPSSODescriptor/Extensions/oidcmd:OAuthRPExtensions/oidcmd:post_logout_redirect_uriEach value is defined in an extension element.

...