SAML v2 Reconcile Lambda

When an SAML v2 identity provider is used to complete a federated login request, FusionAuth will use the configured linking strategy and well known SAML v2 attributes to reconcile the user. FusionAuth will attempt to match the user information returned from the SAML v2 identity provider to an existing user account or create a new one.

You may optionally utilize a lambda to customize the user and user registration during the authentication event.

It is common that the SAML attributes (claims) returned from the SAML IdP login request will contain custom attributes. In order to utilize these custom attributes you may wish to use a lambda to assist FusionAuth during the login request to copy these claims to appropriate fields on the FusionAuth user object.

When you create a new lambda using the FusionAuth adminstrative user interface, you will be provided an empty function to implement.

Lambda Structure

If you are using the API to create the lambda you will need to ensure your function has the following signature:

function reconcile(user, registration, samlResponse) {
  // Lambda code goes here
}

This lambda must contain a function named reconcile that takes three parameters. The parameters that the lambda is passed are:

  • user - the FusionAuth User object. You can modify this, except the email or username attribute may not be modified after the user has been linked.
  • registration - the FusionAuth UserRegistration object. You can modify this.
  • samlResponse - the SAML v2 response object. This is read-only.

The two FusionAuth objects are well documented here in the User API and Registration API documentation. The SAML response object mimics the format of the XML document, but is designed to be much simpler to use than dealing with the DOM object model. Here is a list of the fields you have access to manipulate in the SAML response:

SAML Response Fields

samlResponse.assertion.attributesMap<String, List<String>>

A map of the attributes of the user. This is sometimes call the claims of the user. Since SAML attributes can be multi-valued, you will need to wrap single values in Arrays like this:

samlResponse.assertion.attributes['firstName'] = [user.firstName];
samlResponse.assertion.conditions.audiencesArray<String>

A list of the audiences for this SAML response. By default, the audience or issuer, in that order, from the corresponding SAML identity provider configuration are used.

samlResponse.assertion.conditions.notBeforeLong

The instant that this assertion starts being valid. This is the number of milliseconds since Epoch UTC.

samlResponse.assertion.conditions.notOnOrAfterLong

The instant that this assertion stops being valid. This is the number of milliseconds since Epoch UTC.

samlResponse.assertion.issuerString

The issuer of this SAML assertion. This defaults to the issuser from the corresponding SAML identity provider configuration.

samlResponse.assertion.subject.nameID.formatStringDEPRECATED

The NameID format for the id of the subject (user). FusionAuth uses the emailaddress format specified by the SAML specifications. It is not recommended that you change this unless you know what you are doing.

Removed in 1.28.0
samlResponse.assertion.subject.nameID.idStringDEPRECATED

The NameID id of the subject (user). This defaults to the user’s email address. It is not recommended that you change this unless you know what you are doing.

Removed in 1.28.0
samlResponse.assertion.subject.nameIDsArrayAvailable since 1.28.0

The list of NameId objects.

Prior to version 1.28.0, this field was a single entry but has since been converted to an array.

samlResponse.assertion.subject.nameIDs[x].formatStringAvailable since 1.28.0

The NameID format for the id of the subject (user). FusionAuth uses the urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress format specified by the SAML specifications by default. It is not recommended that you change this unless you know what you are doing.

samlResponse.assertion.subject.nameIDs[x].idStringAvailable since 1.28.0

The NameID id of the subject (user). This defaults to the user’s email address. It is not recommended that you change this unless you know what you are doing.

samlResponse.assertion.subject.confirmation.inResponseToString

This is the ID from the SAML request. It is not recommended that you change this unless you know what you are doing.

samlResponse.assertion.subject.confirmation.methodString

The confirmation method FusionAuth uses for the subject (user). This default to Bearer. It is not recommended that you change this unless you know what you are doing.

samlResponse.assertion.subject.confirmation.notBeforeLong

The instant that this assertion’s subject starts being valid. This is the number of milliseconds since Epoch UTC.

samlResponse.assertion.subject.confirmation.notOnOrAfterLong

The instant that this assertion’s subject stops being valid. This is the number of milliseconds since Epoch UTC.

samlResponse.assertion.subject.confirmation.recipientString

The recipient of the subject. This defaults to the callback URL (ACS).

samlResponse.destinationString

The destination of the SAML response. This defaults to the callback URL (ACS).

samlResponse.idString

A unique identifier for the SAML response that is generated by FusionAuth.

samlResponse.inResponseToString

This is the ID from the SAML request. It is not recommended that you change this unless you know what you are doing.

samlResponse.issueInstantLong

The instant that this assertion was created. This is the number of milliseconds since Epoch UTC.

samlResponse.issuerString

This is the issuer of the SAML response. This defaults to the name of this FusionAuth deployment.

samlResponse.status.codeString

The status code of the SAML response. Whenever the lambda is called, this will always be Success.

samlResponse.status.messageString

The status message of the SAML response. Whenever the lambda is called, this will always be null.

Assigning The Lambda

Once a lambda is created, you may assign it to one or more SAML v2 IdPs in the IdP configuration.

Navigate to Settings -> Identity Providers and select your existing a SAML v2 configuration or click Add provider and select SAML v2 if it has not yet been configured.

Example Lambda

Here is an example of a simple Lambda that sets roles and attributes on the FusionAuth user from the SAML v2 response.

function reconcile(user, registration, samlResponse) {
  // Assign the roles to the user from the SAML attribute named 'roles'
  registration.roles = samlResponse.assertion.attributes['roles'] || [];
  // Set Assign a custom attribute from the SAML attribute named 'favoriteColor'
  registration.data.favoriteColor = samlResponse.assertion.attributes['favoriteColor'];

  // Create an event log of type 'Debug' when the lambda has Debug enabled
  console.debug('FusionAuth reconciled a User from a SAML v2 IdP and I helped!');
}

During development if you want to get a better idea of what your IdP is returning in the samlResponse object, you may print the contents of this object to the Event Log to help you write the lambda. Add the following line of code to your lambda to dump the entire object to an informational event log.

// Pretty print the samlResponse object to the Event Log
console.info(JSON.stringify(samlResponse, null, 2));