3 | | Create the unique attributes required for this vendor, UniqueMemberID and !MemberSuffix. Note they are encoded with a format of "basic" rather than the usual "uri." |
| 3 | 1. Import !HealthyRoads SP metadata. Metadata for test provided via email from vendor; awaiting production metadata as of 2014-01-21. |
| 4 | |
| 5 | {{{ |
| 6 | <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://www.healthyroadstest.com/saml/UniversityOfAlaska"> |
| 7 | <md:SPSSODescriptor WantAuthnRequestsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> |
| 8 | <md:KeyDescriptor use="signing"> |
| 9 | <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> |
| 10 | <X509Data> |
| 11 | <X509Certificate>...</X509Certificate> |
| 12 | </X509Data> |
| 13 | </KeyInfo> |
| 14 | </md:KeyDescriptor> |
| 15 | <md:KeyDescriptor use="encryption"> |
| 16 | <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> |
| 17 | <X509Data> |
| 18 | <X509Certificate>...</X509Certificate> |
| 19 | </X509Data> |
| 20 | </KeyInfo> |
| 21 | <md:EncryptionMethod xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-1_5" /> |
| 22 | </md:KeyDescriptor> |
| 23 | <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Location="https://www.healthyroadstest.com/saml/UniversityOfAlaska/saml20serviceproviderlogout.aspx" /> |
| 24 | <md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://www.healthyroadstest.com/saml/UniversityOfAlaska/saml20serviceproviderlogout.aspx" /> |
| 25 | <md:NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</md:NameIDFormat> |
| 26 | <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Location="https://www.healthyroadstest.com/saml/UniversityOfAlaska/saml20serviceproviderlogin.aspx" /> |
| 27 | <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://www.healthyroadstest.com/saml/UniversityOfAlaska/saml20serviceproviderlogin.aspx" /> |
| 28 | <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://www.healthyroadstest.com/saml/UniversityOfAlaska/saml20serviceproviderlogin.aspx" index="0" isDefault="true" /> |
| 29 | <md:AttributeConsumingService isDefault="true" index="0"> |
| 30 | <md:ServiceName xml:lang="en">ASH SAML Service Provider Portal</md:ServiceName> |
| 31 | <md:RequestedAttribute NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic" Name="UniqueMemberID" isRequired="True" /> |
| 32 | <md:RequestedAttribute NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic" Name="MemberSuffix" isRequired="True" /> |
| 33 | <md:RequestedAttribute NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic" Name="Email" isRequired="False" /> |
| 34 | </md:AttributeConsumingService> |
| 35 | </md:SPSSODescriptor> |
| 36 | <md:Organization> |
| 37 | <md:OrganizationName xml:lang="en">ASH Companies</md:OrganizationName> |
| 38 | <md:OrganizationDisplayName xml:lang="en">ASH Companies</md:OrganizationDisplayName> |
| 39 | <md:OrganizationURL xml:lang="en" /> |
| 40 | </md:Organization> |
| 41 | <md:ContactPerson contactType="technical"> |
| 42 | <md:Company>ASH Companies</md:Company> |
| 43 | <md:GivenName /> |
| 44 | <md:SurName /> |
| 45 | <md:EmailAddress /> |
| 46 | <md:TelephoneNumber /> |
| 47 | </md:ContactPerson> |
| 48 | </md:EntityDescriptor> |
| 49 | }}} |
| 50 | 2. Create the unique attributes required for this vendor, UniqueMemberID and !MemberSuffix. Note they are encoded with a format of "basic" rather than the usual "uri." |