Skip to content

SAML Metadata

SAML Metadata is the formal, machine-readable “Contract” that defines the relationship between an Identity Provider (IdP) and a Service Provider (SP). In a SAML ecosystem, trust is not established on-the-fly; it is pre-configured through the exchange of Metadata XML documents. These documents contain everything the two parties need to communicate: the public cryptographic keys used for signature verification, the specific URLs (Endpoints) for login and logout, and the supported protocol versions. Metadata is the foundational layer that ensures that when an assertion arrives at a Service Provider, it can be verified with mathematical certainty.

METADATA

Trust Config
Core Mission
Bilateral Configuration Integrity. Providing a standardized format for exchanging technical requirements to eliminate manual setup errors and ensure secure cross-domain interoperability.
Like a Diplomatic Treaty: Before two countries can exchange citizens (Users), they sign a formal treaty (The Metadata). This treaty specifies exactly which officials' signatures are valid (The Public Keys), which border crossings can be used (The SSO Endpoints), and what specific documents are required (Attribute Requirements). If either country changes their border policy or their signing authority, they must issue a "Treaty Amendment" (Metadata Update) to maintain the relationship.
B2B Integration / Cloud Onboarding / Partner Federation

Metadata defines the “Role” of an entity in the federation, whether it is providing identities or consuming them.

ComponentFunctionStrategic Value
EntityIDThe unique “Globally Recognized” name of the provider.Preventing identity collisions.
KeyDescriptorHolds the public X.509 certificates.Cryptographic verification & encryption.
SSO EndpointThe URL where authentication requests are sent.Routing users correctly to the IdP.
ACS EndpointThe SP’s “Assertion Consumer Service” URL.Defining the target for the final login.

Establishing trust through metadata follow a precise sequence of bilateral exchange and verification.

graph LR
    Export[Generate Metadata] --> Exchange[Bilateral Exchange]
    Exchange --> Ingest[Parse & Map]
    Ingest --> Verify[Verify Signatures]
    Verify --> Establish[Active Trust]
1

Generate & Export

The IdP and SP each generate their own Metadata XML. This file includes their `EntityID`, supported bindings (e.g., POST vs. Redirect), and their public keys for both signing and encryption.

2

Ingest & Configure

The administrators upload the respective metadata files into their platforms. Modern systems "Auto-Configure" themselves based on the metadata, mapping the IdP's SSO URL and certificates automatically.

3

Maintain & Rotate

Trust is not static. If a certificate is nearing expiration, both parties must coordinate a "Metadata Refresh" to swap in the new certificates, ensuring that SSO remains operational without downtime.


A SAML metadata document is rooted in an <EntityDescriptor> and describes one or more roles.

<md:EntityDescriptor entityID="https://idp.example.com/" xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
<md:IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
<md:KeyDescriptor use="signing">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:X509Data><ds:X509Certificate>MIIB...</ds:X509Certificate></ds:X509Data>
</ds:KeyInfo>
</md:KeyDescriptor>
<md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"
Location="https://idp.example.com/sso"/>
<md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat>
</md:IDPSSODescriptor>
</md:EntityDescriptor>

Master the technical details of establishing and maintaining federation trust.