Skip to content

Commit 55ea106

Browse files
committed
Added Metadata generation helper
1 parent 5a41114 commit 55ea106

File tree

1 file changed

+27
-0
lines changed

1 file changed

+27
-0
lines changed

AspNetSaml/Saml.cs

Lines changed: 27 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -375,4 +375,31 @@ public override string GetRequest()
375375
}
376376
}
377377
}
378+
379+
public static class MetaData
380+
{
381+
/// <summary>
382+
/// generates XML string describing service provider metadata based on provided EntiytID and Consumer URL
383+
/// </summary>
384+
/// <param name="entityId"></param>
385+
/// <param name="assertionConsumerServiceUrl"></param>
386+
/// <returns></returns>
387+
public static string Generate(string entityId, string assertionConsumerServiceUrl)
388+
{
389+
return $@"<?xml version=""1.0""?>
390+
<md:EntityDescriptor xmlns:md=""urn:oasis:names:tc:SAML:2.0:metadata""
391+
validUntil=""{DateTime.UtcNow.ToString("s")}Z""
392+
entityID=""{entityId}"">
393+
394+
<md:SPSSODescriptor AuthnRequestsSigned=""false"" WantAssertionsSigned=""true"" protocolSupportEnumeration=""urn:oasis:names:tc:SAML:2.0:protocol"">
395+
396+
<md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat>
397+
398+
<md:AssertionConsumerService Binding=""urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST""
399+
Location=""{assertionConsumerServiceUrl}""
400+
index=""1"" />
401+
</md:SPSSODescriptor>
402+
</md:EntityDescriptor>";
403+
}
404+
}
378405
}

0 commit comments

Comments
 (0)