2 * Copyright [2007] [University Corporation for Advanced Internet Development, Inc.]
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
8 * http://www.apache.org/licenses/LICENSE-2.0
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
17 package edu.internet2.middleware.shibboleth.idp.profile.saml2;
19 import java.util.ArrayList;
20 import java.util.Collection;
21 import java.util.List;
24 import org.joda.time.DateTime;
25 import org.opensaml.Configuration;
26 import org.opensaml.common.SAMLObjectBuilder;
27 import org.opensaml.common.SAMLVersion;
28 import org.opensaml.common.xml.SAMLConstants;
29 import org.opensaml.saml2.core.Assertion;
30 import org.opensaml.saml2.core.AttributeQuery;
31 import org.opensaml.saml2.core.AttributeStatement;
32 import org.opensaml.saml2.core.Audience;
33 import org.opensaml.saml2.core.AudienceRestriction;
34 import org.opensaml.saml2.core.AuthnRequest;
35 import org.opensaml.saml2.core.Conditions;
36 import org.opensaml.saml2.core.Issuer;
37 import org.opensaml.saml2.core.NameID;
38 import org.opensaml.saml2.core.ProxyRestriction;
39 import org.opensaml.saml2.core.Response;
40 import org.opensaml.saml2.core.Statement;
41 import org.opensaml.saml2.core.Status;
42 import org.opensaml.saml2.core.StatusCode;
43 import org.opensaml.saml2.core.StatusMessage;
44 import org.opensaml.saml2.core.StatusResponseType;
45 import org.opensaml.saml2.core.Subject;
46 import org.opensaml.saml2.core.SubjectConfirmation;
47 import org.opensaml.saml2.core.SubjectConfirmationData;
48 import org.opensaml.saml2.encryption.Encrypter;
49 import org.opensaml.saml2.encryption.Encrypter.KeyPlacement;
50 import org.opensaml.saml2.metadata.AttributeAuthorityDescriptor;
51 import org.opensaml.saml2.metadata.AuthnAuthorityDescriptor;
52 import org.opensaml.saml2.metadata.Endpoint;
53 import org.opensaml.saml2.metadata.NameIDFormat;
54 import org.opensaml.saml2.metadata.PDPDescriptor;
55 import org.opensaml.saml2.metadata.RoleDescriptor;
56 import org.opensaml.saml2.metadata.SPSSODescriptor;
57 import org.opensaml.saml2.metadata.SSODescriptor;
58 import org.opensaml.security.MetadataCredentialResolver;
59 import org.opensaml.security.MetadataCriteria;
60 import org.opensaml.ws.transport.http.HTTPInTransport;
61 import org.opensaml.xml.XMLObjectBuilder;
62 import org.opensaml.xml.encryption.EncryptionException;
63 import org.opensaml.xml.encryption.EncryptionParameters;
64 import org.opensaml.xml.encryption.KeyEncryptionParameters;
65 import org.opensaml.xml.io.Marshaller;
66 import org.opensaml.xml.io.MarshallingException;
67 import org.opensaml.xml.security.CriteriaSet;
68 import org.opensaml.xml.security.SecurityConfiguration;
69 import org.opensaml.xml.security.SecurityException;
70 import org.opensaml.xml.security.SecurityHelper;
71 import org.opensaml.xml.security.credential.Credential;
72 import org.opensaml.xml.security.credential.UsageType;
73 import org.opensaml.xml.security.criteria.EntityIDCriteria;
74 import org.opensaml.xml.security.criteria.UsageCriteria;
75 import org.opensaml.xml.signature.Signature;
76 import org.opensaml.xml.signature.Signer;
77 import org.opensaml.xml.util.DatatypeHelper;
78 import org.slf4j.Logger;
79 import org.slf4j.LoggerFactory;
81 import edu.internet2.middleware.shibboleth.common.attribute.AttributeRequestException;
82 import edu.internet2.middleware.shibboleth.common.attribute.BaseAttribute;
83 import edu.internet2.middleware.shibboleth.common.attribute.encoding.AttributeEncoder;
84 import edu.internet2.middleware.shibboleth.common.attribute.encoding.AttributeEncodingException;
85 import edu.internet2.middleware.shibboleth.common.attribute.encoding.SAML2NameIDAttributeEncoder;
86 import edu.internet2.middleware.shibboleth.common.attribute.provider.SAML2AttributeAuthority;
87 import edu.internet2.middleware.shibboleth.common.profile.ProfileException;
88 import edu.internet2.middleware.shibboleth.common.relyingparty.provider.saml2.AbstractSAML2ProfileConfiguration;
89 import edu.internet2.middleware.shibboleth.idp.profile.AbstractSAMLProfileHandler;
91 /** Common implementation details for profile handlers. */
92 public abstract class AbstractSAML2ProfileHandler extends AbstractSAMLProfileHandler {
94 /** SAML Version for this profile handler. */
95 public static final SAMLVersion SAML_VERSION = SAMLVersion.VERSION_20;
98 private Logger log = LoggerFactory.getLogger(AbstractSAML2ProfileHandler.class);
100 /** For building response. */
101 private SAMLObjectBuilder<Response> responseBuilder;
103 /** For building status. */
104 private SAMLObjectBuilder<Status> statusBuilder;
106 /** For building statuscode. */
107 private SAMLObjectBuilder<StatusCode> statusCodeBuilder;
109 /** For building StatusMessages. */
110 private SAMLObjectBuilder<StatusMessage> statusMessageBuilder;
112 /** For building assertion. */
113 private SAMLObjectBuilder<Assertion> assertionBuilder;
115 /** For building issuer. */
116 private SAMLObjectBuilder<Issuer> issuerBuilder;
118 /** For building subject. */
119 private SAMLObjectBuilder<Subject> subjectBuilder;
121 /** For building subject confirmation. */
122 private SAMLObjectBuilder<SubjectConfirmation> subjectConfirmationBuilder;
124 /** For building subject confirmation data. */
125 private SAMLObjectBuilder<SubjectConfirmationData> subjectConfirmationDataBuilder;
127 /** For building conditions. */
128 private SAMLObjectBuilder<Conditions> conditionsBuilder;
130 /** For building audience restriction. */
131 private SAMLObjectBuilder<AudienceRestriction> audienceRestrictionBuilder;
133 /** For building proxy retrictions. */
134 private SAMLObjectBuilder<ProxyRestriction> proxyRestrictionBuilder;
136 /** For building audience. */
137 private SAMLObjectBuilder<Audience> audienceBuilder;
139 /** For building signature. */
140 private XMLObjectBuilder<Signature> signatureBuilder;
143 @SuppressWarnings("unchecked")
144 protected AbstractSAML2ProfileHandler() {
147 responseBuilder = (SAMLObjectBuilder<Response>) getBuilderFactory().getBuilder(Response.DEFAULT_ELEMENT_NAME);
148 statusBuilder = (SAMLObjectBuilder<Status>) getBuilderFactory().getBuilder(Status.DEFAULT_ELEMENT_NAME);
149 statusCodeBuilder = (SAMLObjectBuilder<StatusCode>) getBuilderFactory().getBuilder(
150 StatusCode.DEFAULT_ELEMENT_NAME);
151 statusMessageBuilder = (SAMLObjectBuilder<StatusMessage>) getBuilderFactory().getBuilder(
152 StatusMessage.DEFAULT_ELEMENT_NAME);
153 issuerBuilder = (SAMLObjectBuilder<Issuer>) getBuilderFactory().getBuilder(Issuer.DEFAULT_ELEMENT_NAME);
154 assertionBuilder = (SAMLObjectBuilder<Assertion>) getBuilderFactory()
155 .getBuilder(Assertion.DEFAULT_ELEMENT_NAME);
156 subjectBuilder = (SAMLObjectBuilder<Subject>) getBuilderFactory().getBuilder(Subject.DEFAULT_ELEMENT_NAME);
157 subjectConfirmationBuilder = (SAMLObjectBuilder<SubjectConfirmation>) getBuilderFactory().getBuilder(
158 SubjectConfirmation.DEFAULT_ELEMENT_NAME);
159 subjectConfirmationDataBuilder = (SAMLObjectBuilder<SubjectConfirmationData>) getBuilderFactory().getBuilder(
160 SubjectConfirmationData.DEFAULT_ELEMENT_NAME);
161 conditionsBuilder = (SAMLObjectBuilder<Conditions>) getBuilderFactory().getBuilder(
162 Conditions.DEFAULT_ELEMENT_NAME);
163 audienceRestrictionBuilder = (SAMLObjectBuilder<AudienceRestriction>) getBuilderFactory().getBuilder(
164 AudienceRestriction.DEFAULT_ELEMENT_NAME);
165 proxyRestrictionBuilder = (SAMLObjectBuilder<ProxyRestriction>) getBuilderFactory().getBuilder(
166 ProxyRestriction.DEFAULT_ELEMENT_NAME);
167 audienceBuilder = (SAMLObjectBuilder<Audience>) getBuilderFactory().getBuilder(Audience.DEFAULT_ELEMENT_NAME);
168 signatureBuilder = (XMLObjectBuilder<Signature>) getBuilderFactory().getBuilder(Signature.DEFAULT_ELEMENT_NAME);
172 * Checks that the SAML major version for a request is 2.
174 * @param requestContext current request context containing the SAML message
176 * @throws ProfileException thrown if the major version of the SAML request is not 2
178 protected void checkSamlVersion(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext) throws ProfileException {
179 SAMLVersion version = requestContext.getInboundSAMLMessage().getVersion();
180 if (version.getMajorVersion() < 2) {
181 requestContext.setFailureStatus(buildStatus(StatusCode.VERSION_MISMATCH_URI,
182 StatusCode.REQUEST_VERSION_TOO_LOW_URI, null));
183 throw new ProfileException("SAML request version too low");
184 } else if (version.getMajorVersion() > 2) {
185 requestContext.setFailureStatus(buildStatus(StatusCode.VERSION_MISMATCH_URI,
186 StatusCode.REQUEST_VERSION_TOO_HIGH_URI, null));
187 throw new ProfileException("SAML request version too high");
192 * Builds a response to the attribute query within the request context.
194 * @param requestContext current request context
195 * @param subjectConfirmationMethod confirmation method used for the subject
196 * @param statements the statements to include in the response
198 * @return the built response
200 * @throws ProfileException thrown if there is a problem creating the SAML response
202 protected Response buildResponse(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext,
203 String subjectConfirmationMethod, List<Statement> statements) throws ProfileException {
205 DateTime issueInstant = new DateTime();
207 Subject subject = buildSubject(requestContext, subjectConfirmationMethod, issueInstant);
209 // create the assertion and add the attribute statement
210 Assertion assertion = buildAssertion(requestContext, issueInstant);
211 assertion.setSubject(subject);
212 if (statements != null && !statements.isEmpty()) {
213 assertion.getStatements().addAll(statements);
216 // create the SAML response and add the assertion
217 Response samlResponse = responseBuilder.buildObject();
218 samlResponse.setIssueInstant(issueInstant);
219 populateStatusResponse(requestContext, samlResponse);
221 samlResponse.getAssertions().add(assertion);
223 // sign the assertion if it should be signed
224 signAssertion(requestContext, assertion);
226 Status status = buildStatus(StatusCode.SUCCESS_URI, null, null);
227 samlResponse.setStatus(status);
233 * Builds a basic assertion with its id, issue instant, SAML version, issuer, subject, and conditions populated.
235 * @param requestContext current request context
236 * @param issueInstant time to use as assertion issue instant
238 * @return the built assertion
240 protected Assertion buildAssertion(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext, DateTime issueInstant) {
241 Assertion assertion = assertionBuilder.buildObject();
242 assertion.setID(getIdGenerator().generateIdentifier());
243 assertion.setIssueInstant(issueInstant);
244 assertion.setVersion(SAMLVersion.VERSION_20);
245 assertion.setIssuer(buildEntityIssuer(requestContext));
247 Conditions conditions = buildConditions(requestContext, issueInstant);
248 assertion.setConditions(conditions);
254 * Creates an {@link Issuer} populated with information about the relying party.
256 * @param requestContext current request context
258 * @return the built issuer
260 protected Issuer buildEntityIssuer(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext) {
261 Issuer issuer = issuerBuilder.buildObject();
262 issuer.setFormat(Issuer.ENTITY);
263 issuer.setValue(requestContext.getLocalEntityId());
269 * Builds a SAML assertion condition set. The following fields are set; not before, not on or after, audience
270 * restrictions, and proxy restrictions.
272 * @param requestContext current request context
273 * @param issueInstant timestamp the assertion was created
275 * @return constructed conditions
277 protected Conditions buildConditions(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext, DateTime issueInstant) {
278 AbstractSAML2ProfileConfiguration profileConfig = requestContext.getProfileConfiguration();
280 Conditions conditions = conditionsBuilder.buildObject();
281 conditions.setNotBefore(issueInstant);
282 conditions.setNotOnOrAfter(issueInstant.plus(profileConfig.getAssertionLifetime()));
284 Collection<String> audiences;
286 // add audience restrictions
287 audiences = profileConfig.getAssertionAudiences();
288 if (audiences != null && audiences.size() > 0) {
289 AudienceRestriction audienceRestriction = audienceRestrictionBuilder.buildObject();
290 for (String audienceUri : audiences) {
291 Audience audience = audienceBuilder.buildObject();
292 audience.setAudienceURI(audienceUri);
293 audienceRestriction.getAudiences().add(audience);
295 conditions.getAudienceRestrictions().add(audienceRestriction);
298 // add proxy restrictions
299 audiences = profileConfig.getProxyAudiences();
300 if (audiences != null && audiences.size() > 0) {
301 ProxyRestriction proxyRestriction = proxyRestrictionBuilder.buildObject();
303 for (String audienceUri : audiences) {
304 audience = audienceBuilder.buildObject();
305 audience.setAudienceURI(audienceUri);
306 proxyRestriction.getAudiences().add(audience);
309 proxyRestriction.setProxyCount(profileConfig.getProxyCount());
310 conditions.getConditions().add(proxyRestriction);
317 * Populates the response's id, in response to, issue instant, version, and issuer properties.
319 * @param requestContext current request context
320 * @param response the response to populate
322 protected void populateStatusResponse(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext,
323 StatusResponseType response) {
324 response.setID(getIdGenerator().generateIdentifier());
325 if (requestContext.getInboundSAMLMessage() != null) {
326 response.setInResponseTo(requestContext.getInboundSAMLMessageId());
328 response.setVersion(SAMLVersion.VERSION_20);
329 response.setIssuer(buildEntityIssuer(requestContext));
333 * Resolves the attributes for the principal.
335 * @param requestContext current request context
337 * @throws ProfileException thrown if there is a problem resolved attributes
339 protected void resolveAttributes(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext) throws ProfileException {
340 AbstractSAML2ProfileConfiguration profileConfiguration = requestContext.getProfileConfiguration();
341 SAML2AttributeAuthority attributeAuthority = profileConfiguration.getAttributeAuthority();
344 log.debug("Resolving attributes for principal {} of SAML request from relying party {}", requestContext
345 .getPrincipalName(), requestContext.getInboundMessageIssuer());
346 Map<String, BaseAttribute> principalAttributes = attributeAuthority.getAttributes(requestContext);
348 requestContext.setAttributes(principalAttributes);
349 } catch (AttributeRequestException e) {
350 log.error("Error resolving attributes for SAML request " + requestContext.getInboundSAMLMessageId()
351 + " from relying party " + requestContext.getInboundMessageIssuer(), e);
352 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, null, "Error resolving attributes"));
353 throw new ProfileException("Error resolving attributes for SAML request "
354 + requestContext.getInboundSAMLMessageId() + " from relying party "
355 + requestContext.getInboundMessageIssuer(), e);
360 * Executes a query for attributes and builds a SAML attribute statement from the results.
362 * @param requestContext current request context
364 * @return attribute statement resulting from the query
366 * @throws ProfileException thrown if there is a problem making the query
368 protected AttributeStatement buildAttributeStatement(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext)
369 throws ProfileException {
370 log.debug("Creating attribute statement in response to SAML request {} from relying party {}", requestContext
371 .getInboundSAMLMessageId(), requestContext.getInboundMessageIssuer());
373 AbstractSAML2ProfileConfiguration profileConfiguration = requestContext.getProfileConfiguration();
374 SAML2AttributeAuthority attributeAuthority = profileConfiguration.getAttributeAuthority();
376 if (requestContext.getInboundSAMLMessage() instanceof AttributeQuery) {
377 return attributeAuthority.buildAttributeStatement((AttributeQuery) requestContext
378 .getInboundSAMLMessage(), requestContext.getPrincipalAttributes().values());
380 return attributeAuthority.buildAttributeStatement(null, requestContext.getPrincipalAttributes()
383 } catch (AttributeRequestException e) {
384 log.error("Error encoding attributes for principal " + requestContext.getPrincipalName(), e);
385 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, null, "Error resolving attributes"));
386 throw new ProfileException("Error encoding attributes for principal " + requestContext.getPrincipalName(),
392 * Resolves the principal name of the subject of the request.
394 * @param requestContext current request context
396 * @throws ProfileException thrown if the principal name can not be resolved
398 protected void resolvePrincipal(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext) throws ProfileException {
399 AbstractSAML2ProfileConfiguration profileConfiguration = requestContext.getProfileConfiguration();
400 if (profileConfiguration == null) {
401 log.error("Unable to resolve principal, no SAML 2 profile configuration for relying party "
402 + requestContext.getInboundMessageIssuer());
403 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, StatusCode.REQUEST_DENIED_URI,
404 "Error resolving principal"));
405 throw new ProfileException(
406 "Unable to resolve principal, no SAML 2 profile configuration for relying party "
407 + requestContext.getInboundMessageIssuer());
409 SAML2AttributeAuthority attributeAuthority = profileConfiguration.getAttributeAuthority();
410 log.debug("Resolving principal name for subject of SAML request {} from relying party {}", requestContext
411 .getInboundSAMLMessageId(), requestContext.getInboundMessageIssuer());
414 String principal = attributeAuthority.getPrincipal(requestContext);
415 requestContext.setPrincipalName(principal);
416 } catch (AttributeRequestException e) {
417 log.error("Error resolving attributes for SAML request " + requestContext.getInboundSAMLMessageId()
418 + " from relying party " + requestContext.getInboundMessageIssuer(), e);
419 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, StatusCode.UNKNOWN_PRINCIPAL_URI,
420 "Error resolving principal"));
421 throw new ProfileException("Error resolving attributes for SAML request "
422 + requestContext.getInboundSAMLMessageId() + " from relying party "
423 + requestContext.getInboundMessageIssuer(), e);
428 * Signs the given assertion if either the current profile configuration or the relying party configuration contains
429 * signing credentials.
431 * @param requestContext current request context
432 * @param assertion assertion to sign
434 * @throws ProfileException thrown if the metadata can not be located for the relying party or, if signing is
435 * required, if a signing credential is not configured
437 protected void signAssertion(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext, Assertion assertion)
438 throws ProfileException {
439 log.debug("Determining if SAML assertion to relying party {} should be signed", requestContext
440 .getInboundMessageIssuer());
442 boolean signAssertion = false;
444 AbstractSAML2ProfileConfiguration profileConfig = requestContext.getProfileConfiguration();
445 if (profileConfig.getSignAssertions()) {
446 signAssertion = true;
447 log.debug("IdP relying party configuration {} indicates to sign assertions: {}", requestContext
448 .getRelyingPartyConfiguration().getRelyingPartyId(), signAssertion);
451 if (!signAssertion && requestContext.getPeerEntityRoleMetadata() instanceof SPSSODescriptor) {
452 SPSSODescriptor ssoDescriptor = (SPSSODescriptor) requestContext.getPeerEntityRoleMetadata();
453 if (ssoDescriptor.getWantAssertionsSigned() != null) {
454 signAssertion = ssoDescriptor.getWantAssertionsSigned().booleanValue();
455 log.debug("Entity metadata for relying party {} indicates to sign assertions: {}", requestContext
456 .getInboundMessageIssuer(), signAssertion);
460 if (!signAssertion) {
464 log.debug("Determining signing credntial for assertion to relying party {}", requestContext
465 .getInboundMessageIssuer());
466 Credential signatureCredential = profileConfig.getSigningCredential();
467 if (signatureCredential == null) {
468 signatureCredential = requestContext.getRelyingPartyConfiguration().getDefaultSigningCredential();
471 if (signatureCredential == null) {
472 throw new ProfileException("No signing credential is specified for relying party configuration "
473 + requestContext.getRelyingPartyConfiguration().getProviderId()
474 + " or it's SAML2 attribute query profile configuration");
477 log.debug("Signing assertion to relying party {}", requestContext.getInboundMessageIssuer());
478 Signature signature = signatureBuilder.buildObject(Signature.DEFAULT_ELEMENT_NAME);
480 signature.setSigningCredential(signatureCredential);
482 // TODO pull SecurityConfiguration from SAMLMessageContext? needs to be added
483 // TODO how to pull what keyInfoGenName to use?
484 SecurityHelper.prepareSignatureParams(signature, signatureCredential, null, null);
485 } catch (SecurityException e) {
486 throw new ProfileException("Error preparing signature for signing", e);
489 assertion.setSignature(signature);
491 Marshaller assertionMarshaller = Configuration.getMarshallerFactory().getMarshaller(assertion);
493 assertionMarshaller.marshall(assertion);
494 Signer.signObject(signature);
495 } catch (MarshallingException e) {
496 log.error("Unable to marshall assertion for signing", e);
497 throw new ProfileException("Unable to marshall assertion for signing", e);
502 * Build a status message, with an optional second-level failure message.
504 * @param topLevelCode The top-level status code. Should be from saml-core-2.0-os, sec. 3.2.2.2
505 * @param secondLevelCode An optional second-level failure code. Should be from saml-core-2.0-is, sec 3.2.2.2. If
506 * null, no second-level Status element will be set.
507 * @param failureMessage An optional second-level failure message
509 * @return a Status object.
511 protected Status buildStatus(String topLevelCode, String secondLevelCode, String failureMessage) {
512 Status status = statusBuilder.buildObject();
514 StatusCode statusCode = statusCodeBuilder.buildObject();
515 statusCode.setValue(DatatypeHelper.safeTrimOrNullString(topLevelCode));
516 status.setStatusCode(statusCode);
518 if (secondLevelCode != null) {
519 StatusCode secondLevelStatusCode = statusCodeBuilder.buildObject();
520 secondLevelStatusCode.setValue(DatatypeHelper.safeTrimOrNullString(secondLevelCode));
521 statusCode.setStatusCode(secondLevelStatusCode);
524 if (failureMessage != null) {
525 StatusMessage msg = statusMessageBuilder.buildObject();
526 msg.setMessage(failureMessage);
527 status.setStatusMessage(msg);
534 * Builds the SAML subject for the user for the service provider.
536 * @param requestContext current request context
537 * @param confirmationMethod subject confirmation method used for the subject
538 * @param issueInstant instant the subject confirmation data should reflect for issuance
540 * @return SAML subject for the user for the service provider
542 * @throws ProfileException thrown if a NameID can not be created either because there was a problem encoding the
543 * name ID attribute or because there are no supported name formats
545 protected Subject buildSubject(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext, String confirmationMethod,
546 DateTime issueInstant) throws ProfileException {
547 NameID nameID = buildNameId(requestContext);
548 requestContext.setSubjectNameIdentifier(nameID);
550 SubjectConfirmationData confirmationData = subjectConfirmationDataBuilder.buildObject();
551 HTTPInTransport inTransport = (HTTPInTransport) requestContext.getInboundMessageTransport();
552 confirmationData.setAddress(inTransport.getPeerAddress());
553 confirmationData.setInResponseTo(requestContext.getInboundSAMLMessageId());
554 confirmationData.setNotOnOrAfter(issueInstant.plus(requestContext.getProfileConfiguration()
555 .getAssertionLifetime()));
557 Endpoint relyingPartyEndpoint = requestContext.getPeerEntityEndpoint();
558 if (relyingPartyEndpoint != null) {
559 if (relyingPartyEndpoint.getResponseLocation() != null) {
560 confirmationData.setRecipient(relyingPartyEndpoint.getResponseLocation());
562 confirmationData.setRecipient(relyingPartyEndpoint.getLocation());
566 SubjectConfirmation subjectConfirmation = subjectConfirmationBuilder.buildObject();
567 subjectConfirmation.setMethod(confirmationMethod);
568 subjectConfirmation.setSubjectConfirmationData(confirmationData);
570 Subject subject = subjectBuilder.buildObject();
571 subject.getSubjectConfirmations().add(subjectConfirmation);
573 if (requestContext.getProfileConfiguration().getEncryptNameID()) {
575 Encrypter encrypter = getEncrypter(requestContext.getPeerEntityId());
576 subject.setEncryptedID(encrypter.encrypt(nameID));
577 } catch (SecurityException e) {
578 log.error("Unable to construct encrypter", e);
579 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, null,
580 "Unable to construct NameID"));
581 throw new ProfileException("Unable to construct encrypter", e);
582 } catch (EncryptionException e) {
583 log.error("Unable to encrypt NameID", e);
584 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, null,
585 "Unable to construct NameID"));
586 throw new ProfileException("Unable to encrypt NameID", e);
589 subject.setNameID(nameID);
596 * Builds a NameID appropriate for this request. NameIDs are built by inspecting the SAML request and metadata,
597 * picking a name format that was requested by the relying party or is mutually supported by both the relying party
598 * and asserting party as described in their metadata entries. Once a set of supported name formats is determined
599 * the principals attributes are inspected for an attribute supported an attribute encoder whose category is one of
600 * the supported name formats.
602 * @param requestContext current request context
604 * @return the NameID appropriate for this request
606 * @throws ProfileException thrown if a NameID can not be created either because there was a problem encoding the
607 * name ID attribute or because there are no supported name formats
609 protected NameID buildNameId(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext) throws ProfileException {
610 log.debug("Building assertion NameID for principal/relying party:{}/{}", requestContext.getPrincipalName(),
611 requestContext.getInboundMessageIssuer());
612 Map<String, BaseAttribute> principalAttributes = requestContext.getPrincipalAttributes();
613 List<String> supportedNameFormats = getNameFormats(requestContext);
615 log.debug("Supported NameID formats: {}", supportedNameFormats);
617 if (principalAttributes == null || supportedNameFormats == null) {
618 log.error("No attributes for principal " + requestContext.getPrincipalName()
619 + " support constructions of NameID");
620 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, StatusCode.INVALID_NAMEID_POLICY_URI,
621 "Unable to construct NameID"));
622 throw new ProfileException("No principal attributes support NameID construction");
626 SAML2NameIDAttributeEncoder nameIdEncoder;
627 for (BaseAttribute<?> attribute : principalAttributes.values()) {
628 for (AttributeEncoder encoder : attribute.getEncoders()) {
629 if (encoder instanceof SAML2NameIDAttributeEncoder) {
630 nameIdEncoder = (SAML2NameIDAttributeEncoder) encoder;
631 if (supportedNameFormats.contains(nameIdEncoder.getNameFormat())) {
632 log.debug("Using attribute {} suppoting NameID format {} to create the NameID.", attribute
633 .getId(), nameIdEncoder.getNameFormat());
634 return nameIdEncoder.encode(attribute);
640 log.error("No principal attribute supported encoding into a supported name ID format.");
641 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, null, "Unable to construct NameID"));
642 throw new ProfileException("No principal attribute supported encoding into a supported name ID format.");
643 } catch (AttributeEncodingException e) {
644 log.error("Unable to encode NameID attribute", e);
645 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI, null, "Unable to construct NameID"));
646 throw new ProfileException("Unable to encode NameID attribute", e);
651 * Gets the NameID format to use when creating NameIDs for the relying party.
653 * @param requestContext current request context
655 * @return list of nameID formats that may be used with the relying party
657 * @throws ProfileException thrown if there is a problem determing the NameID format to use
659 protected List<String> getNameFormats(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext)
660 throws ProfileException {
661 ArrayList<String> nameFormats = new ArrayList<String>();
663 // Determine name formats supported by both SP and IdP
664 RoleDescriptor relyingPartyRole = requestContext.getPeerEntityRoleMetadata();
665 if (relyingPartyRole != null) {
666 List<String> relyingPartySupportedFormats = getEntitySupportedFormats(relyingPartyRole);
667 if (relyingPartySupportedFormats != null && !relyingPartySupportedFormats.isEmpty()) {
668 nameFormats.addAll(relyingPartySupportedFormats);
670 RoleDescriptor assertingPartyRole = requestContext.getLocalEntityRoleMetadata();
671 if (assertingPartyRole != null) {
672 List<String> assertingPartySupportedFormats = getEntitySupportedFormats(assertingPartyRole);
673 if (assertingPartySupportedFormats != null && !assertingPartySupportedFormats.isEmpty()) {
674 nameFormats.retainAll(assertingPartySupportedFormats);
680 if (nameFormats.isEmpty()) {
681 nameFormats.add("urn:oasis:names:tc:SAML:2.0:nameid-format:unspecified");
684 // If authn request and name ID policy format specified, make sure it's in the list of supported formats
685 String nameFormat = null;
686 if (requestContext.getInboundSAMLMessage() instanceof AuthnRequest) {
687 AuthnRequest authnRequest = (AuthnRequest) requestContext.getInboundSAMLMessage();
688 if (authnRequest.getNameIDPolicy() != null) {
689 nameFormat = DatatypeHelper.safeTrimOrNullString(authnRequest.getNameIDPolicy().getFormat());
690 if (nameFormat != null) {
691 if (nameFormats.contains(nameFormat)) {
693 nameFormats.add(nameFormat);
695 requestContext.setFailureStatus(buildStatus(StatusCode.RESPONDER_URI,
696 StatusCode.INVALID_NAMEID_POLICY_URI, "Format not supported: " + nameFormat));
697 throw new ProfileException("NameID format required by relying party is not supported");
708 * Gets the list of NameID formats supported for a given role.
710 * @param role the role to get the list of supported NameID formats
712 * @return list of supported NameID formats
714 protected List<String> getEntitySupportedFormats(RoleDescriptor role) {
715 List<NameIDFormat> nameIDFormats = null;
717 if (role instanceof SSODescriptor) {
718 nameIDFormats = ((SSODescriptor) role).getNameIDFormats();
719 } else if (role instanceof AuthnAuthorityDescriptor) {
720 nameIDFormats = ((AuthnAuthorityDescriptor) role).getNameIDFormats();
721 } else if (role instanceof PDPDescriptor) {
722 nameIDFormats = ((PDPDescriptor) role).getNameIDFormats();
723 } else if (role instanceof AttributeAuthorityDescriptor) {
724 nameIDFormats = ((AttributeAuthorityDescriptor) role).getNameIDFormats();
727 ArrayList<String> supportedFormats = new ArrayList<String>();
728 if (nameIDFormats != null) {
729 for (NameIDFormat format : nameIDFormats) {
730 supportedFormats.add(format.getFormat());
734 return supportedFormats;
738 * Constructs an SAML response message carrying a request error.
740 * @param requestContext current request context
742 * @return the constructed error response
744 protected Response buildErrorResponse(BaseSAML2ProfileRequestContext<?, ?, ?> requestContext) {
745 Response samlResponse = responseBuilder.buildObject();
746 samlResponse.setIssueInstant(new DateTime());
747 populateStatusResponse(requestContext, samlResponse);
749 samlResponse.setStatus(requestContext.getFailureStatus());
755 * Gets an encrypter that may be used encrypt content to a given peer.
757 * @param peerEntityId entity ID of the peer
759 * @return encrypter that may be used encrypt content to a given peer
761 * @throws SecurityException thrown if there is a problem constructing the encrypter. This normally occurs if the
762 * key encryption credential for the peer can not be resolved or a required encryption algorithm is not
763 * supported by the VM's JCE.
765 protected Encrypter getEncrypter(String peerEntityId) throws SecurityException {
766 SecurityConfiguration securityConfiguration = Configuration.getGlobalSecurityConfiguration();
768 EncryptionParameters dataEncParams = SecurityHelper
769 .buildDataEncryptionParams(null, securityConfiguration, null);
771 Credential keyEncryptionCredentials = getKeyEncryptionCredential(peerEntityId);
772 String wrappedJCAKeyAlgorithm = SecurityHelper.getKeyAlgorithmFromURI(dataEncParams.getAlgorithm());
773 KeyEncryptionParameters keyEncParams = SecurityHelper.buildKeyEncryptionParams(keyEncryptionCredentials,
774 wrappedJCAKeyAlgorithm, securityConfiguration, null, null);
776 Encrypter encrypter = new Encrypter(dataEncParams, keyEncParams);
777 encrypter.setKeyPlacement(KeyPlacement.INLINE);
782 * Gets the credential that can be used to encrypt encryption keys for a peer.
784 * @param peerEntityId entity ID of the peer
786 * @return credential that can be used to encrypt encryption keys for a peer
788 * @throws SecurityException thrown if there is a problem resolving the credential from the peer's metadata
790 protected Credential getKeyEncryptionCredential(String peerEntityId) throws SecurityException {
791 MetadataCredentialResolver kekCredentialResolver = new MetadataCredentialResolver(getMetadataProvider());
793 CriteriaSet criteriaSet = new CriteriaSet();
794 criteriaSet.add(new EntityIDCriteria(peerEntityId));
795 criteriaSet.add(new MetadataCriteria(SPSSODescriptor.DEFAULT_ELEMENT_NAME, SAMLConstants.SAML20P_NS));
796 criteriaSet.add(new UsageCriteria(UsageType.ENCRYPTION));
798 return kekCredentialResolver.resolveSingle(criteriaSet);