Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
  • urn:oasis:names:tc:SAML:2.0:nameid-format:transient
  • {{}}

which are specified in sections 8.3.7 and 8.3.8 of the SAML2 core specification.

SPs

sections 8.3.7 and 8.3.8 of the SAML2 core specification.

The legacy format is not standardized, and currently has the type urn:oasis:names:tc:SAML:2.0:nameid-format:unspecified.

Attributes

By default, SURFconext only transmits NameIds to SPs.  However, in many cases these services require more information about the users, such as a name or an email address. 

Because of European privacy regulations, we cannot release such information to the SPs by default.  In order to receive additional information, the user's home institution needs to give permission for each SP to receive its users' data.  Typically, such permission will be arranged for during the initial SURFconext connection procedure.

SURFconext supported relaying of the following attributes:The following attributes are available for SPs that connect to SURFconext

More information

http://www.incommon.org/federation/attributesummary.html
saml2int.org

Attributes

The following attributes can be included in the response from SURFconext to the service provider. They contain information about the authenticated user. This will make it possible for the service to for instance show the "displayName" of the user in the interface or determine the affiliation of the user for authorization. For instance a student has a different view than a teacher.

...