Service Provider Metadata


For configuring ASP.NET application on your IdP, you have three options:

  • Metadata URL - The Metadata URL provides the application’s SAML Metadata information that can be used to configure the application in the IdP as a SP in one go. The provided metadata url will be in this format:

    <BASE_URL>/?ssoaction=metadata
  • Metadata XML - This file contains all the information about the SP in XML format. If the IdP supports importing the metadata from a file, then you can configure the application on your IdP in minutes by just uploading this metadata file.

You can provide the metadata URL or metadata XML file to your Identity Provider.

ASP.NET SAML Single Sign-On (SSO) - ASP.NET SAML SSO - SAML for ASP.NET - image of SP metadata url

  • Configure IDP manually - You have the option of configuring your IdP manually using the SP URLs displayed in the “Service Provider Metadata” tab. You will need to copy and paste the required URLs from the table into your IDP SAML Configuration to add the application as a SAML SP.

You can provide the following information to your Identity Provider.

ASP.NET SAML Single Sign-On (SSO) - ASP.NET SAML SSO - SAML for ASP.NET - Image of SP Metadata Table

Service Provider Endpoints

You are also provided the option to change your SP Base URL or SP-Entity ID. You just have to provide a new SP-BASE URL and click on Change. It will automatically change the corresponding credentials.

Note: Changing the SP Base URL and SP-Entity ID might break the already configured SSO as both the values need to be exactly the same in the application in IdP as well.

Note: This option is present in the Premium and Enterprise.

ASP.NET SAML Single Sign-On (SSO) - ASP.NET SAML SSO - SAML for ASP.NET - Image of Base URL changing option