Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Migration of unmigrated content due to installation of a new plugin

...

For information about Security Assertion Markup Language (SAML), visit the SAML section of this wiki.

What is an IdP?

...

A category is a group of SAML entities with similar characteristics. For example, the Research and Scholarship Category is a group of SPs that support research and scholarly activities in the InCommon Federation.

...

What are MDUI elements?

MDUI elements are User Interface Elements in metadata that are used by downstream applications to construct rich, dynamic user interfaces (UIs). Specifically, UI elements in IdP metadata are used for the discovery and error pages at the service provider, while UI elements in SP metadata are used for the login, consent, and error pages at the identity provider. The goal is to unify the various user interfaces associated with cross-domain single sign-on, thereby enhancing the overall user experience.

...

Detailed instructions, including screen shots, are available on the User Interface Elements page in this wiki.

Why can’t I change the name of my identity provider?

...

If your service provider is listed in InCommon metadata, then there's an entity page for it (if not, that's a bug). There is, however, a catch-all "other" category for SPs that don't have display names. Most likely, your SP falls into that category. You can fix this simply by providing a display name for your SP. See the User Interface Elements page in this wiki for details.

...

By default, a service provider's name is its entityID in metadata. To change the name to something more readable, simply include an <mdui:DisplayName> element in your SP's metadata. See the UI Elements in SP Metadata page in this wiki for details.

...