Skip to content

Instantly share code, notes, and snippets.

@p2tris
Created December 13, 2018 20:25
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save p2tris/b6919b18b921a880de93badefb946eb6 to your computer and use it in GitHub Desktop.
Save p2tris/b6919b18b921a880de93badefb946eb6 to your computer and use it in GitHub Desktop.
Sample SalMove SAML metadata
<md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://client_name.app.salemove.com">
<md:SPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol" AuthnRequestsSigned="false" WantAssertionsSigned="true">
<md:SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://client_name.app.salemove.com/saml/logout" ResponseLocation="https://client_name.app.salemove.com/saml/logout" isDefault="true" index="0"/>
<md:NameIDFormat>
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
</md:NameIDFormat>
<md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://client_name.app.salemove.com/saml/acs" isDefault="true" index="0"/>
</md:SPSSODescriptor>
</md:EntityDescriptor>
@p2tris
Copy link
Author

p2tris commented Dec 13, 2018

Please ask your Success Manager your client_name and replace that in the .xml file for your SAML metadata.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment