MENU
      Viewing metadata of Ncloud Single Sign-On

        Viewing metadata of Ncloud Single Sign-On


        Article summary

        You can view the metadata of Ncloud Single Sign-On.

        Requests

        • GET /tenant/saml-idp/sp-metadata

        Responses

        Response bodies

        <?xml version="1.0" encoding="UTF-8" standalone="no"?>
        <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" ID="_f9bd8f22c650848db4f16091a5a1a89f" entityID="https://sso.ncloud.com/tenants/{tenantAlias}">
            <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
                <md:KeyDescriptor use="signing">
                    <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                        <ds:X509Data>
                          <ds:X509Certificate>
                              MIIDOjCCAiKgAwIBAgIEPBFU+TANBgkqhkiG9w0BAQsFADBfMQkwBwYDVQQDDAAx...
                            </ds:X509Certificate>
                        </ds:X509Data>
                    </ds:KeyInfo>
                </md:KeyDescriptor>
                <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat>
                <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://sso.ncloud.com/tenants/{tenantAlias}/saml/acs" index="0"/>
                <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://sso.ncloud.com/tenants/{tenantAlias}/saml/acs" index="1"/>
            </md:SPSSODescriptor>
        </md:EntityDescriptor>
        XML
        ParametersTypeDescriptionRestrictions
        EntityDescriptor.xmlns:mdStringXML namespaceurn:oasis:names:tc:SAML:2.0:metadata
        EntityDescriptor.IDStringurn:oasis:names:tc:SAML:2.0:metadata
        EntityDescriptor.entityIDStringIDP entityId
        EntityDescriptor.SPSSODescriptor.WantAuthnRequestsSignedBooleanWhether signature is included in AuthnRequest
        EntityDescriptor.SPSSODescriptor.WantAssertionsSignedBooleanWhether signature is included in Assertionurn:oasis:names:tc:SAML:2.0:protocol
        EntityDescriptor.SPSSODescriptor.protocolSupportEnumerationStringSupported protocolsurn:oasis:names:tc:SAML:2.0:protocol
        EntityDescriptor.SPSSODescriptor.KeyDescriptor.useStringPurpose of certificatesigning
        EntityDescriptor.SPSSODescriptor.KeyDescriptor.KeyInfo.xmlns:dsStringKeyInfo namespacehttp://www.w3.org/2000/09/xmldsig#
        EntityDescriptor.SPSSODescriptor.KeyDescriptor.KeyInfo.X509Data.X509CertificateStringX509 certificate for IDP signature
        EntityDescriptor.SPSSODescriptor.NameIDFormatStringNameIDFormat
        EntityDescriptor.SPSSODescriptor.AssertionConsumerService.BindingStringProtocol binding information for SAML login(urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST, urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect)
        EntityDescriptor.SPSSODescriptor.AssertionConsumerService.LocationStringSAML login URL mapped in the binding protocol

        Was this article helpful?

        Changing your password will log you out immediately. Use the new password to log back in.
        First name must have atleast 2 characters. Numbers and special characters are not allowed.
        Last name must have atleast 1 characters. Numbers and special characters are not allowed.
        Enter a valid email
        Enter a valid password
        Your profile has been successfully updated.