# SAML 2.0 Login Overview Let’s take a look at how SAML 2.0 Relying Party Authentication works within Spring Security. First, we see that, like [OAuth 2.0 Login](../../oauth2/login/index.html), Spring Security takes the user to a third-party for performing authentication. It does this through a series of redirects. ![saml2webssoauthenticationrequestfilter](https://docs.spring.io/spring-security/reference/_images/servlet/saml2/saml2webssoauthenticationrequestfilter.png) Figure 1. Redirecting to Asserting Party Authentication The figure above builds off our [`SecurityFilterChain`](../../architecture.html#servlet-securityfilterchain) and [`AbstractAuthenticationProcessingFilter`](../../authentication/architecture.html#servlet-authentication-abstractprocessingfilter) diagrams: ![number 1](https://docs.spring.io/spring-security/reference/_images/icons/number_1.png) First, a user makes an unauthenticated request to the resource `/private` for which it is not authorized. ![number 2](https://docs.spring.io/spring-security/reference/_images/icons/number_2.png) Spring Security’s [`FilterSecurityInterceptor`](../../authorization/authorize-requests.html#servlet-authorization-filtersecurityinterceptor) indicates that the unauthenticated request is *Denied* by throwing an `AccessDeniedException`. ![number 3](https://docs.spring.io/spring-security/reference/_images/icons/number_3.png) Since the user lacks authorization, the [`ExceptionTranslationFilter`](../../architecture.html#servlet-exceptiontranslationfilter) initiates *Start Authentication*. The configured [`AuthenticationEntryPoint`](../../authentication/architecture.html#servlet-authentication-authenticationentrypoint) is an instance of [`LoginUrlAuthenticationEntryPoint`](https://docs.spring.io/spring-security/site/docs/5.6.2/api/org/springframework/security/web/authentication/LoginUrlAuthenticationEntryPoint.html) which redirects to [the `` generating endpoint](authentication-requests.html#servlet-saml2login-sp-initiated-factory), `Saml2WebSsoAuthenticationRequestFilter`. Or, if you’ve [configured more than one asserting party](#servlet-saml2login-relyingpartyregistrationrepository), it will first redirect to a picker page. ![number 4](https://docs.spring.io/spring-security/reference/_images/icons/number_4.png) Next, the `Saml2WebSsoAuthenticationRequestFilter` creates, signs, serializes, and encodes a `` using its configured [`Saml2AuthenticationRequestFactory`](#servlet-saml2login-sp-initiated-factory). ![number 5](https://docs.spring.io/spring-security/reference/_images/icons/number_5.png) Then, the browser takes this `` and presents it to the asserting party. The asserting party attempts to authentication the user. If successful, it will return a `` back to the browser. ![number 6](https://docs.spring.io/spring-security/reference/_images/icons/number_6.png) The browser then POSTs the `` to the assertion consumer service endpoint. ![saml2webssoauthenticationfilter](https://docs.spring.io/spring-security/reference/_images/servlet/saml2/saml2webssoauthenticationfilter.png) Figure 2. Authenticating a `` The figure builds off our [`SecurityFilterChain`](../../architecture.html#servlet-securityfilterchain) diagram. ![number 1](https://docs.spring.io/spring-security/reference/_images/icons/number_1.png) When the browser submits a `` to the application, it [delegates to `Saml2WebSsoAuthenticationFilter`](authentication.html#servlet-saml2login-authenticate-responses). This filter calls its configured `AuthenticationConverter` to create a `Saml2AuthenticationToken` by extracting the response from the `HttpServletRequest`. This converter additionally resolves the [`RelyingPartyRegistration`](#servlet-saml2login-relyingpartyregistration) and supplies it to `Saml2AuthenticationToken`. ![number 2](https://docs.spring.io/spring-security/reference/_images/icons/number_2.png) Next, the filter passes the token to its configured [`AuthenticationManager`](../../authentication/architecture.html#servlet-authentication-providermanager). By default, it will use the [`OpenSAML authentication provider`](#servlet-saml2login-architecture). ![number 3](https://docs.spring.io/spring-security/reference/_images/icons/number_3.png) If authentication fails, then *Failure* * The [`SecurityContextHolder`](../../authentication/architecture.html#servlet-authentication-securitycontextholder) is cleared out. * The [`AuthenticationEntryPoint`](../../authentication/architecture.html#servlet-authentication-authenticationentrypoint) is invoked to restart the authentication process. ![number 4](https://docs.spring.io/spring-security/reference/_images/icons/number_4.png) If authentication is successful, then *Success*. * The [`Authentication`](../../authentication/architecture.html#servlet-authentication-authentication) is set on the [`SecurityContextHolder`](../../authentication/architecture.html#servlet-authentication-securitycontextholder). * The `Saml2WebSsoAuthenticationFilter` invokes `FilterChain#doFilter(request,response)` to continue with the rest of the application logic. ## Minimal Dependencies SAML 2.0 service provider support resides in `spring-security-saml2-service-provider`. It builds off of the OpenSAML library. ## Minimal Configuration When using [Spring Boot](https://spring.io/projects/spring-boot), configuring an application as a service provider consists of two basic steps. First, include the needed dependencies and second, indicate the necessary asserting party metadata. | |Also, this presupposes that you’ve already [registered the relying party with your asserting party](../metadata.html#servlet-saml2login-metadata).| |---|--------------------------------------------------------------------------------------------------------------------------------------------------| ### Specifying Identity Provider Metadata In a Spring Boot application, to specify an identity provider’s metadata, simply do: ``` spring: security: saml2: relyingparty: registration: adfs: identityprovider: entity-id: https://idp.example.com/issuer verification.credentials: - certificate-location: "classpath:idp.crt" singlesignon.url: https://idp.example.com/issuer/sso singlesignon.sign-request: false ``` where * `[https://idp.example.com/issuer](https://idp.example.com/issuer)` is the value contained in the `Issuer` attribute of the SAML responses that the identity provider will issue * `classpath:idp.crt` is the location on the classpath for the identity provider’s certificate for verifying SAML responses, and * `[https://idp.example.com/issuer/sso](https://idp.example.com/issuer/sso)` is the endpoint where the identity provider is expecting `AuthnRequest`s. * `adfs` is [an arbitrary identifier you choose](#servlet-saml2login-relyingpartyregistrationid) And that’s it! | |Identity Provider and Asserting Party are synonymous, as are Service Provider and Relying Party.
These are frequently abbreviated as AP and RP, respectively.| |---|-----------------------------------------------------------------------------------------------------------------------------------------------------------------| ### Runtime Expectations As configured above, the application processes any `POST /login/saml2/sso/{registrationId}` request containing a `SAMLResponse` parameter: ``` POST /login/saml2/sso/adfs HTTP/1.1 SAMLResponse=PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZ... ``` There are two ways to see induce your asserting party to generate a `SAMLResponse`: * First, you can navigate to your asserting party. It likely has some kind of link or button for each registered relying party that you can click to send the `SAMLResponse`. * Second, you can navigate to a protected page in your app, for example, `[http://localhost:8080](http://localhost:8080)`. Your app then redirects to the configured asserting party which then sends the `SAMLResponse`. From here, consider jumping to: * [How SAML 2.0 Login Integrates with OpenSAML](#servlet-saml2login-architecture) * [How to Use the `Saml2AuthenticatedPrincipal`](authentication.html#servlet-saml2login-authenticatedprincipal) * [How to Override or Replace Spring Boot’s Auto Configuration](#servlet-saml2login-sansboot) ## How SAML 2.0 Login Integrates with OpenSAML Spring Security’s SAML 2.0 support has a couple of design goals: * First, rely on a library for SAML 2.0 operations and domain objects. To achieve this, Spring Security uses OpenSAML. * Second, ensure this library is not required when using Spring Security’s SAML support. To achieve this, any interfaces or classes where Spring Security uses OpenSAML in the contract remain encapsulated. This makes it possible for you to switch out OpenSAML for some other library or even an unsupported version of OpenSAML. As a natural outcome of the above two goals, Spring Security’s SAML API is quite small relative to other modules. Instead, classes like `OpenSaml4AuthenticationRequestFactory` and `OpenSaml4AuthenticationProvider` expose `Converter`s that customize various steps in the authentication process. For example, once your application receives a `SAMLResponse` and delegates to `Saml2WebSsoAuthenticationFilter`, the filter will delegate to `OpenSaml4AuthenticationProvider`. | |For backward compatibility, Spring Security will use the latest OpenSAML 3 by default.
Note, though that OpenSAML 3 has reached it’s end-of-life and updating to OpenSAML 4.x is recommended.
For that reason, Spring Security supports both OpenSAML 3.x and 4.x.
If you manage your OpenSAML dependency to 4.x, then Spring Security will select its OpenSAML 4.x implementations.| |---|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| Authenticating an OpenSAML `Response` ![opensamlauthenticationprovider](https://docs.spring.io/spring-security/reference/_images/servlet/saml2/opensamlauthenticationprovider.png) This figure builds off of the [`Saml2WebSsoAuthenticationFilter` diagram](#servlet-saml2login-authentication-saml2webssoauthenticationfilter). ![number 1](https://docs.spring.io/spring-security/reference/_images/icons/number_1.png) The `Saml2WebSsoAuthenticationFilter` formulates the `Saml2AuthenticationToken` and invokes the [`AuthenticationManager`](../../authentication/architecture.html#servlet-authentication-providermanager). ![number 2](https://docs.spring.io/spring-security/reference/_images/icons/number_2.png) The [`AuthenticationManager`](../../authentication/architecture.html#servlet-authentication-providermanager) invokes the OpenSAML authentication provider. ![number 3](https://docs.spring.io/spring-security/reference/_images/icons/number_3.png) The authentication provider deserializes the response into an OpenSAML `Response` and checks its signature. If the signature is invalid, authentication fails. ![number 4](https://docs.spring.io/spring-security/reference/_images/icons/number_4.png) Then, the provider [decrypts any `EncryptedAssertion` elements](authentication.html#servlet-saml2login-opensamlauthenticationprovider-decryption). If any decryptions fail, authentication fails. ![number 5](https://docs.spring.io/spring-security/reference/_images/icons/number_5.png) Next, the provider validates the response’s `Issuer` and `Destination` values. If they don’t match what’s in the `RelyingPartyRegistration`, authentication fails. ![number 6](https://docs.spring.io/spring-security/reference/_images/icons/number_6.png) After that, the provider verifies the signature of each `Assertion`. If any signature is invalid, authentication fails. Also, if neither the response nor the assertions have signatures, authentication fails. Either the response or all the assertions must have signatures. ![number 7](https://docs.spring.io/spring-security/reference/_images/icons/number_7.png) Then, the provider [,](authentication.html#servlet-saml2login-opensamlauthenticationprovider-decryption)decrypts any `EncryptedID` or `EncryptedAttribute` elements]. If any decryptions fail, authentication fails. ![number 8](https://docs.spring.io/spring-security/reference/_images/icons/number_8.png) Next, the provider validates each assertion’s `ExpiresAt` and `NotBefore` timestamps, the `` and any `` conditions. If any validations fail, authentication fails. ![number 9](https://docs.spring.io/spring-security/reference/_images/icons/number_9.png) Following that, the provider takes the first assertion’s `AttributeStatement` and maps it to a `Map>`. It also grants the `ROLE_USER` granted authority. ![number 10](https://docs.spring.io/spring-security/reference/_images/icons/number_10.png) And finally, it takes the `NameID` from the first assertion, the `Map` of attributes, and the `GrantedAuthority` and constructs a `Saml2AuthenticatedPrincipal`. Then, it places that principal and the authorities into a `Saml2Authentication`. The resulting `Authentication#getPrincipal` is a Spring Security `Saml2AuthenticatedPrincipal` object, and `Authentication#getName` maps to the first assertion’s `NameID` element.`Saml2AuthenticatedPrincipal#getRelyingPartyRegistrationId` holds the [identifier to the associated `RelyingPartyRegistration`](#servlet-saml2login-relyingpartyregistrationid). ### Customizing OpenSAML Configuration Any class that uses both Spring Security and OpenSAML should statically initialize `OpenSamlInitializationService` at the beginning of the class, like so: Java ``` static { OpenSamlInitializationService.initialize(); } ``` Kotlin ``` companion object { init { OpenSamlInitializationService.initialize() } } ``` This replaces OpenSAML’s `InitializationService#initialize`. Occasionally, it can be valuable to customize how OpenSAML builds, marshalls, and unmarshalls SAML objects. In these circumstances, you may instead want to call `OpenSamlInitializationService#requireInitialize(Consumer)` that gives you access to OpenSAML’s `XMLObjectProviderFactory`. For example, when sending an unsigned AuthNRequest, you may want to force reauthentication. In that case, you can register your own `AuthnRequestMarshaller`, like so: Java ``` static { OpenSamlInitializationService.requireInitialize(factory -> { AuthnRequestMarshaller marshaller = new AuthnRequestMarshaller() { @Override public Element marshall(XMLObject object, Element element) throws MarshallingException { configureAuthnRequest((AuthnRequest) object); return super.marshall(object, element); } public Element marshall(XMLObject object, Document document) throws MarshallingException { configureAuthnRequest((AuthnRequest) object); return super.marshall(object, document); } private void configureAuthnRequest(AuthnRequest authnRequest) { authnRequest.setForceAuthn(true); } } factory.getMarshallerFactory().registerMarshaller(AuthnRequest.DEFAULT_ELEMENT_NAME, marshaller); }); } ``` Kotlin ``` companion object { init { OpenSamlInitializationService.requireInitialize { val marshaller = object : AuthnRequestMarshaller() { override fun marshall(xmlObject: XMLObject, element: Element): Element { configureAuthnRequest(xmlObject as AuthnRequest) return super.marshall(xmlObject, element) } override fun marshall(xmlObject: XMLObject, document: Document): Element { configureAuthnRequest(xmlObject as AuthnRequest) return super.marshall(xmlObject, document) } private fun configureAuthnRequest(authnRequest: AuthnRequest) { authnRequest.isForceAuthn = true } } it.marshallerFactory.registerMarshaller(AuthnRequest.DEFAULT_ELEMENT_NAME, marshaller) } } } ``` The `requireInitialize` method may only be called once per application instance. ## Overriding or Replacing Boot Auto Configuration There are two `@Bean`s that Spring Boot generates for a relying party. The first is a `WebSecurityConfigurerAdapter` that configures the app as a relying party. When including `spring-security-saml2-service-provider`, the `WebSecurityConfigurerAdapter` looks like: Example 1. Default JWT Configuration Java ``` protected void configure(HttpSecurity http) { http .authorizeHttpRequests(authorize -> authorize .anyRequest().authenticated() ) .saml2Login(withDefaults()); } ``` Kotlin ``` fun configure(http: HttpSecurity) { http { authorizeRequests { authorize(anyRequest, authenticated) } saml2Login { } } } ``` If the application doesn’t expose a `WebSecurityConfigurerAdapter` bean, then Spring Boot will expose the above default one. You can replace this by exposing the bean within the application: Example 2. Custom SAML 2.0 Login Configuration Java ``` @EnableWebSecurity public class MyCustomSecurityConfiguration extends WebSecurityConfigurerAdapter { protected void configure(HttpSecurity http) { http .authorizeHttpRequests(authorize -> authorize .mvcMatchers("/messages/**").hasAuthority("ROLE_USER") .anyRequest().authenticated() ) .saml2Login(withDefaults()); } } ``` Kotlin ``` @EnableWebSecurity class MyCustomSecurityConfiguration : WebSecurityConfigurerAdapter() { override fun configure(http: HttpSecurity) { http { authorizeRequests { authorize("/messages/**", hasAuthority("ROLE_USER")) authorize(anyRequest, authenticated) } saml2Login { } } } } ``` The above requires the role of `USER` for any URL that starts with `/messages/`. The second `@Bean` Spring Boot creates is a [`RelyingPartyRegistrationRepository`](https://docs.spring.io/spring-security/site/docs/5.6.2/api/org/springframework/security/saml2/provider/service/registration/RelyingPartyRegistrationRepository.html), which represents the asserting party and relying party metadata. This includes things like the location of the SSO endpoint the relying party should use when requesting authentication from the asserting party. You can override the default by publishing your own `RelyingPartyRegistrationRepository` bean. For example, you can look up the asserting party’s configuration by hitting its metadata endpoint like so: Example 3. Relying Party Registration Repository Java ``` @Value("${metadata.location}") String assertingPartyMetadataLocation; @Bean public RelyingPartyRegistrationRepository relyingPartyRegistrations() { RelyingPartyRegistration registration = RelyingPartyRegistrations .fromMetadataLocation(assertingPartyMetadataLocation) .registrationId("example") .build(); return new InMemoryRelyingPartyRegistrationRepository(registration); } ``` Kotlin ``` @Value("\${metadata.location}") var assertingPartyMetadataLocation: String? = null @Bean open fun relyingPartyRegistrations(): RelyingPartyRegistrationRepository? { val registration = RelyingPartyRegistrations .fromMetadataLocation(assertingPartyMetadataLocation) .registrationId("example") .build() return InMemoryRelyingPartyRegistrationRepository(registration) } ``` | |The `registrationId` is an arbitrary value that you choose for differentiating between registrations.| |---|-----------------------------------------------------------------------------------------------------| Or you can provide each detail manually, as you can see below: Example 4. Relying Party Registration Repository Manual Configuration Java ``` @Value("${verification.key}") File verificationKey; @Bean public RelyingPartyRegistrationRepository relyingPartyRegistrations() throws Exception { X509Certificate certificate = X509Support.decodeCertificate(this.verificationKey); Saml2X509Credential credential = Saml2X509Credential.verification(certificate); RelyingPartyRegistration registration = RelyingPartyRegistration .withRegistrationId("example") .assertingPartyDetails(party -> party .entityId("https://idp.example.com/issuer") .singleSignOnServiceLocation("https://idp.example.com/SSO.saml2") .wantAuthnRequestsSigned(false) .verificationX509Credentials(c -> c.add(credential)) ) .build(); return new InMemoryRelyingPartyRegistrationRepository(registration); } ``` Kotlin ``` @Value("\${verification.key}") var verificationKey: File? = null @Bean open fun relyingPartyRegistrations(): RelyingPartyRegistrationRepository { val certificate: X509Certificate? = X509Support.decodeCertificate(verificationKey!!) val credential: Saml2X509Credential = Saml2X509Credential.verification(certificate) val registration = RelyingPartyRegistration .withRegistrationId("example") .assertingPartyDetails { party: AssertingPartyDetails.Builder -> party .entityId("https://idp.example.com/issuer") .singleSignOnServiceLocation("https://idp.example.com/SSO.saml2") .wantAuthnRequestsSigned(false) .verificationX509Credentials { c: MutableCollection -> c.add( credential ) } } .build() return InMemoryRelyingPartyRegistrationRepository(registration) } ``` | |Note that `X509Support` is an OpenSAML class, used here in the snippet for brevity| |---|----------------------------------------------------------------------------------| Alternatively, you can directly wire up the repository using the DSL, which will also override the auto-configured `WebSecurityConfigurerAdapter`: Example 5. Custom Relying Party Registration DSL Java ``` @EnableWebSecurity public class MyCustomSecurityConfiguration extends WebSecurityConfigurerAdapter { protected void configure(HttpSecurity http) { http .authorizeHttpRequests(authorize -> authorize .mvcMatchers("/messages/**").hasAuthority("ROLE_USER") .anyRequest().authenticated() ) .saml2Login(saml2 -> saml2 .relyingPartyRegistrationRepository(relyingPartyRegistrations()) ); } } ``` Kotlin ``` @EnableWebSecurity class MyCustomSecurityConfiguration : WebSecurityConfigurerAdapter() { override fun configure(http: HttpSecurity) { http { authorizeRequests { authorize("/messages/**", hasAuthority("ROLE_USER")) authorize(anyRequest, authenticated) } saml2Login { relyingPartyRegistrationRepository = relyingPartyRegistrations() } } } } ``` | |A relying party can be multi-tenant by registering more than one relying party in the `RelyingPartyRegistrationRepository`.| |---|---------------------------------------------------------------------------------------------------------------------------| ## RelyingPartyRegistration A [`RelyingPartyRegistration`](https://docs.spring.io/spring-security/site/docs/5.6.2/api/org/springframework/security/saml2/provider/service/registration/RelyingPartyRegistration.html)instance represents a link between an relying party and assering party’s metadata. In a `RelyingPartyRegistration`, you can provide relying party metadata like its `Issuer` value, where it expects SAML Responses to be sent to, and any credentials that it owns for the purposes of signing or decrypting payloads. Also, you can provide asserting party metadata like its `Issuer` value, where it expects AuthnRequests to be sent to, and any public credentials that it owns for the purposes of the relying party verifying or encrypting payloads. The following `RelyingPartyRegistration` is the minimum required for most setups: Java ``` RelyingPartyRegistration relyingPartyRegistration = RelyingPartyRegistrations .fromMetadataLocation("https://ap.example.org/metadata") .registrationId("my-id") .build(); ``` Kotlin ``` val relyingPartyRegistration = RelyingPartyRegistrations .fromMetadataLocation("https://ap.example.org/metadata") .registrationId("my-id") .build() ``` Note that you can also create a `RelyingPartyRegistration` from an arbitrary `InputStream` source. One such example is when the metadata is stored in a database: ``` String xml = fromDatabase(); try (InputStream source = new ByteArrayInputStream(xml.getBytes())) { RelyingPartyRegistration relyingPartyRegistration = RelyingPartyRegistrations .fromMetadata(source) .registrationId("my-id") .build(); } ``` Though a more sophisticated setup is also possible, like so: Java ``` RelyingPartyRegistration relyingPartyRegistration = RelyingPartyRegistration.withRegistrationId("my-id") .entityId("{baseUrl}/{registrationId}") .decryptionX509Credentials(c -> c.add(relyingPartyDecryptingCredential())) .assertionConsumerServiceLocation("/my-login-endpoint/{registrationId}") .assertingPartyDetails(party -> party .entityId("https://ap.example.org") .verificationX509Credentials(c -> c.add(assertingPartyVerifyingCredential())) .singleSignOnServiceLocation("https://ap.example.org/SSO.saml2") ) .build(); ``` Kotlin ``` val relyingPartyRegistration = RelyingPartyRegistration.withRegistrationId("my-id") .entityId("{baseUrl}/{registrationId}") .decryptionX509Credentials { c: MutableCollection -> c.add(relyingPartyDecryptingCredential()) } .assertionConsumerServiceLocation("/my-login-endpoint/{registrationId}") .assertingPartyDetails { party -> party .entityId("https://ap.example.org") .verificationX509Credentials { c -> c.add(assertingPartyVerifyingCredential()) } .singleSignOnServiceLocation("https://ap.example.org/SSO.saml2") } .build() ``` | |The top-level metadata methods are details about the relying party.
The methods inside `assertingPartyDetails` are details about the asserting party.| |---|---------------------------------------------------------------------------------------------------------------------------------------------------------| | |The location where a relying party is expecting SAML Responses is the Assertion Consumer Service Location.| |---|----------------------------------------------------------------------------------------------------------| The default for the relying party’s `entityId` is `{baseUrl}/saml2/service-provider-metadata/{registrationId}`. This is this value needed when configuring the asserting party to know about your relying party. The default for the `assertionConsumerServiceLocation` is `/login/saml2/sso/{registrationId}`. It’s mapped by default to [`Saml2WebSsoAuthenticationFilter`](#servlet-saml2login-authentication-saml2webssoauthenticationfilter) in the filter chain. ### URI Patterns You probably noticed in the above examples the `{baseUrl}` and `{registrationId}` placeholders. These are useful for generating URIs. As such, the relying party’s `entityId` and `assertionConsumerServiceLocation` support the following placeholders: * `baseUrl` - the scheme, host, and port of a deployed application * `registrationId` - the registration id for this relying party * `baseScheme` - the scheme of a deployed application * `baseHost` - the host of a deployed application * `basePort` - the port of a deployed application For example, the `assertionConsumerServiceLocation` defined above was: `/my-login-endpoint/{registrationId}` which in a deployed application would translate to `/my-login-endpoint/adfs` The `entityId` above was defined as: `{baseUrl}/{registrationId}` which in a deployed application would translate to `https://rp.example.com/adfs` ### Credentials You also likely noticed the credential that was used. Oftentimes, a relying party will use the same key to sign payloads as well as decrypt them. Or it will use the same key to verify payloads as well as encrypt them. Because of this, Spring Security ships with `Saml2X509Credential`, a SAML-specific credential that simplifies configuring the same key for different use cases. At a minimum, it’s necessary to have a certificate from the asserting party so that the asserting party’s signed responses can be verified. To construct a `Saml2X509Credential` that you’ll use to verify assertions from the asserting party, you can load the file and use the `CertificateFactory` like so: Java ``` Resource resource = new ClassPathResource("ap.crt"); try (InputStream is = resource.getInputStream()) { X509Certificate certificate = (X509Certificate) CertificateFactory.getInstance("X.509").generateCertificate(is); return Saml2X509Credential.verification(certificate); } ``` Kotlin ``` val resource = ClassPathResource("ap.crt") resource.inputStream.use { return Saml2X509Credential.verification( CertificateFactory.getInstance("X.509").generateCertificate(it) as X509Certificate? ) } ``` Let’s say that the asserting party is going to also encrypt the assertion. In that case, the relying party will need a private key to be able to decrypt the encrypted value. In that case, you’ll need an `RSAPrivateKey` as well as its corresponding `X509Certificate`. You can load the first using Spring Security’s `RsaKeyConverters` utility class and the second as you did before: Java ``` X509Certificate certificate = relyingPartyDecryptionCertificate(); Resource resource = new ClassPathResource("rp.crt"); try (InputStream is = resource.getInputStream()) { RSAPrivateKey rsa = RsaKeyConverters.pkcs8().convert(is); return Saml2X509Credential.decryption(rsa, certificate); } ``` Kotlin ``` val certificate: X509Certificate = relyingPartyDecryptionCertificate() val resource = ClassPathResource("rp.crt") resource.inputStream.use { val rsa: RSAPrivateKey = RsaKeyConverters.pkcs8().convert(it) return Saml2X509Credential.decryption(rsa, certificate) } ``` | |When you specify the locations of these files as the appropriate Spring Boot properties, then Spring Boot will perform these conversions for you.| |---|-------------------------------------------------------------------------------------------------------------------------------------------------| ### Resolving the Relying Party from the Request As seen so far, Spring Security resolves the `RelyingPartyRegistration` by looking for the registration id in the URI path. There are a number of reasons you may want to customize. Among them: * You may know that you will never be a multi-tenant application and so want to have a simpler URL scheme * You may identify tenants in a way other than by the URI path To customize the way that a `RelyingPartyRegistration` is resolved, you can configure a custom `RelyingPartyRegistrationResolver`. The default looks up the registration id from the URI’s last path element and looks it up in your `RelyingPartyRegistrationRepository`. You can provide a simpler resolver that, for example, always returns the same relying party: Java ``` public class SingleRelyingPartyRegistrationResolver implements RelyingPartyRegistrationResolver { private final RelyingPartyRegistrationResolver delegate; public SingleRelyingPartyRegistrationResolver(RelyingPartyRegistrationRepository registrations) { this.delegate = new DefaultRelyingPartyRegistrationResolver(registrations); } @Override public RelyingPartyRegistration resolve(HttpServletRequest request, String registrationId) { return this.delegate.resolve(request, "single"); } } ``` Kotlin ``` class SingleRelyingPartyRegistrationResolver(delegate: RelyingPartyRegistrationResolver) : RelyingPartyRegistrationResolver { override fun resolve(request: HttpServletRequest?, registrationId: String?): RelyingPartyRegistration? { return this.delegate.resolve(request, "single") } } ``` Then, you can provide this resolver to the appropriate filters that [produce ``s](authentication-requests.html#servlet-saml2login-sp-initiated-factory), [authenticate ``s](authentication.html#servlet-saml2login-authenticate-responses), and [produce `` metadata](../metadata.html#servlet-saml2login-metadata). | |Remember that if you have any placeholders in your `RelyingPartyRegistration`, your resolver implementation should resolve them.| |---|--------------------------------------------------------------------------------------------------------------------------------| ### Duplicated Relying Party Configurations When an application uses multiple asserting parties, some configuration is duplicated between `RelyingPartyRegistration` instances: * The relying party’s `entityId` * Its `assertionConsumerServiceLocation`, and * Its credentials, for example its signing or decryption credentials What’s nice about this setup is credentials may be more easily rotated for some identity providers vs others. The duplication can be alleviated in a few different ways. First, in YAML this can be alleviated with references, like so: ``` spring: security: saml2: relyingparty: okta: signing.credentials: &relying-party-credentials - private-key-location: classpath:rp.key certificate-location: classpath:rp.crt identityprovider: entity-id: ... azure: signing.credentials: *relying-party-credentials identityprovider: entity-id: ... ``` Second, in a database, it’s not necessary to replicate `RelyingPartyRegistration` 's model. Third, in Java, you can create a custom configuration method, like so: Java ``` private RelyingPartyRegistration.Builder addRelyingPartyDetails(RelyingPartyRegistration.Builder builder) { Saml2X509Credential signingCredential = ... builder.signingX509Credentials(c -> c.addAll(signingCredential)); // ... other relying party configurations } @Bean public RelyingPartyRegistrationRepository relyingPartyRegistrations() { RelyingPartyRegistration okta = addRelyingPartyDetails( RelyingPartyRegistrations .fromMetadataLocation(oktaMetadataUrl) .registrationId("okta")).build(); RelyingPartyRegistration azure = addRelyingPartyDetails( RelyingPartyRegistrations .fromMetadataLocation(oktaMetadataUrl) .registrationId("azure")).build(); return new InMemoryRelyingPartyRegistrationRepository(okta, azure); } ``` Kotlin ``` private fun addRelyingPartyDetails(builder: RelyingPartyRegistration.Builder): RelyingPartyRegistration.Builder { val signingCredential: Saml2X509Credential = ... builder.signingX509Credentials { c: MutableCollection -> c.add( signingCredential ) } // ... other relying party configurations } @Bean open fun relyingPartyRegistrations(): RelyingPartyRegistrationRepository? { val okta = addRelyingPartyDetails( RelyingPartyRegistrations .fromMetadataLocation(oktaMetadataUrl) .registrationId("okta") ).build() val azure = addRelyingPartyDetails( RelyingPartyRegistrations .fromMetadataLocation(oktaMetadataUrl) .registrationId("azure") ).build() return InMemoryRelyingPartyRegistrationRepository(okta, azure) } ``` [SAML2 Log In](index.html)[SAML2 Authentication Requests](authentication-requests.html)