Skip to content

Instantly share code, notes, and snippets.

@Gobliins
Created December 12, 2016 14:44
Show Gist options
  • Save Gobliins/26d8f760f120430eaeb29c223f2e436f to your computer and use it in GitHub Desktop.
Save Gobliins/26d8f760f120430eaeb29c223f2e436f to your computer and use it in GitHub Desktop.
resonse file from azures saml endpoint (credentials replaced by random strings)
<samlp:Response ID="_0e40651d-d7f5-4995-97f6-2c718ca2e82a"
Version="2.0" IssueInstant="2016-10-26T07:45:43.448Z"
Destination="https://myserver.de/_saml/validate/azure"
InResponseTo="gFrEr4dD8jERQThmQ" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">
https://sts.windows.net/IssuerUUID/
</Issuer>
<samlp:Status>
<samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
</samlp:Status>
<Assertion ID="_97031c65-0139-4047-a416-9495df5d6ed7"
IssueInstant="2016-10-26T07:45:43.438Z" Version="2.0"
xmlns="urn:oasis:names:tc:SAML:2.0:assertion">
<Issuer>
https://sts.windows.net/IssuerUUID/
</Issuer>
<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:SignedInfo>
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
<ds:SignatureMethod
Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" />
<ds:Reference URI="#_97031c65-0139-4047-a416-9495df5d6ed7">
<ds:Transforms>
<ds:Transform
Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<ds:DigestValue>
KMaFHRt8i....
</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
<ds:SignatureValue>
FHdZ4lhddxeHTa1KU9pVkiZrHBYd...
</ds:SignatureValue>
<KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
<X509Data>
<X509Certificate>
MIIDBTCCAe2gAwIBAgIQPL..
</X509Certificate>
</X509Data>
</KeyInfo>
</ds:Signature>
<Subject>
<NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">
myself@email.de</NameID>
<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
<SubjectConfirmationData InResponseTo="gFrEr4dD8jERQThmQ"
NotOnOrAfter="2016-10-26T07:50:43.438Z" Recipient="https://myserver.de/_saml/validate/azure" />
</SubjectConfirmation>
</Subject>
<Conditions NotBefore="2016-10-26T07:40:43.438Z"
NotOnOrAfter="2016-10-26T08:40:43.438Z">
<AudienceRestriction>
<Audience>
spn:9ec6c3bd-2157-4e1a-b1c4-88a8312ba97a</Audience>
</AudienceRestriction>
</Conditions>
<AttributeStatement>
<Attribute Name="http://schemas.microsoft.com/identity/claims/tenantid">
<AttributeValue>
IssuerUUID</AttributeValue>
</Attribute>
<Attribute
Name="http://schemas.microsoft.com/identity/claims/objectidentifier">
<AttributeValue>
d8973210-6c63-4abc-8fb0-001c915d74b8</AttributeValue>
</Attribute>
<Attribute
Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name">
<AttributeValue>
myself@email.de</AttributeValue>
</Attribute>
<Attribute
Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname">
<AttributeValue>
Self</AttributeValue>
</Attribute>
<Attribute
Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname">
<AttributeValue>
My</AttributeValue>
</Attribute>
<Attribute Name="http://schemas.microsoft.com/identity/claims/displayname">
<AttributeValue>
myself</AttributeValue>
</Attribute>
<Attribute
Name="http://schemas.microsoft.com/identity/claims/identityprovider">
<AttributeValue>
https://sts.windows.net/IssuerUUID/</AttributeValue>
</Attribute>
</AttributeStatement>
<AuthnStatement AuthnInstant="2016-10-26T07:45:43.417Z"
SessionIndex="_97031c65-0139-4047-a416-9495df5d6ed7">
<AuthnContext>
<AuthnContextClassRef>
urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</AuthnContextClassRef>
</AuthnContext>
</AuthnStatement>
</Assertion>
</samlp:Response>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment