SP-initiated SSO—Artifact-POST
Diagram illustrating the SP-initiated SSO artifact-POST process between the browser interface, SP, and the IdP.

Processing steps

  1. A user requests access to a protected SP resource. The user is not logged on to the site. The request redirects to the federation server to handle authentication.
  2. The SP generates an authentication request and creates an artifact. The SP sends an HTTP redirect containing the artifact through the user's browser to the IdP's single sign-on (SSO) service.
    Note:

    The artifact contains the source ID of the SP's artifact resolution service and a reference to the authentication.

  3. The SSO service extracts a source ID from the SAML artifact and sends a SAML artifact-resolve message over SOAP containing the artifact to the SP's ARS.
    Note:

    The federation agreement made prior to this action maps the SP and IdP's source IDs and remote ARS.

  4. The SP's ARS returns a SAML message containing the previously-generated authentication request.
  5. If the user is not already logged on to the IdP site or needs to re-authenticate, The IdP asks for credentials, such as ID and password, and the user logs on.
  6. The user data store can provide additional information about the user for inclusion in the SAML response. The federation agreement between the IdP and the SP predetermines these attributes. See User attributes.
  7. The IdP's SSO service returns an HTML form to the browser with a SAML response containing the authentication assertion and any additional attributes. The browser automatically posts the HTML form back to the SP.
    Note:

    SAML specifications require digitally-signed POST responses.

  8. (Not shown) If the signature and the assertion, or the JSON Web Token, are valid, the SP establishes a session for the user and redirects the browser to the target resource.