Skip to end of banner
Go to start of banner

Adding SAML Attribute Statements to SAML Connections

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Current »

In SAML transactions, identity providers make an assertion about an authenticated user's identity, encrypt and sign the assertion, and pass that data to a service provider. The service provider receives the assertion, validates and decrypts it, and makes an access control decision, granting or denying access to services as appropriate.

One component of an assertion is the attribute statement. Identity providers send attribute statements to service providers to convey information about the subject of the assertion. The SAML specification allows these attributes to be any type of agreed-upon information. Thus if you have a partnership with a service provider requiring a specific attribute to be sent (such as a Person's EmployeeID), you must add a SAML Attribute Statement with the required SAML attribute to your assertion.

In this topic, we demonstrate how to add an attribute statement to an SSO connection, and a new attribute for the attribute statement.

Add a SAML Attribute Statement to a SAML SSO Connection

  1. On the navbar, expand Apps and Authentication > SSO Connections, and click SAML.

  2. Search for the SAML Connection to which you want to add the SAML attribute statement and click the Display Name link for it. 

  3. On the Connections Details page, click the Display Name link to put the connection in Edit mode.

  4. On the edit page for the SAML connection, click the Attributes tab.

  5. Select Create a New SAML Attribute Statement and then select Create a SAML Attribute.



    This opens the SAML Attribute dialog.



    In this dialog, the following fields are the most important:

    • Name (required) – Name of the attribute

    • Display Name (required) – Name of the attribute that appears to users in EmpowerID

    • Mapped Attribute – Specifies whether the attribute is mapped to the value of an EmpowerID Person or Account property. If true, the attribute value stores the mapping formatted as {ComponentName.PropertyName}, where:

      • ComponentName is a:

        • Person

        • PersonPrincipal (pared-down version of Person)

        • Account

        • AccountPrincipal (pared-down version of Account)

      • and PropertyName is the mapped property on the component, such as EmployeeID

    • Attribute Value – Specifies the value of the attribute being passed to the service provider. For example, if your attribute is mapped to the EmployeeID of an EmpowerID Person, the value of this field is {Person.EmployeeID}.

    • Format – The format of the attribute as specified by the service provider. If the service provider has not specified a format, select Unspecified.


  6. Fill in the fields as needed and then click Add to close the SAML Attribute dialog.

  7. Click Save.

  • No labels