Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Published by Scroll Versions from space federationedit and version 2.11

Jump to: 

Table of Contents
maxLevel1
exclude(On this page)|(In this section)|(Related content)|(Get help)
typeflat
separatorpipe

Updating user interface elements using Federation Manger

Log into the Federation Manager as a Site Administrator(SA).

Click on the entity you wish to update to bring up the View/Edit page.

On the left navigation, click "User Interface Elements" to bring up the User Interface Elements section. Click the edit button to enter the information as appropriate.

Remember: your metadata is not published to the InCommon metadata until you submit it for publishing using the "Submit This Entity for Publishing" button in the Review and Submit section. When you are ready to publish your metadata, don't forget to press that button.

About user interface elements

User interface elements in Federation metadata help applications construct rich, dynamic, and helpful user interfaces. These elements are defined in the SAML V2.0 Metadata Extensions for Login and Discovery User Interface Version 1.0, also commonly referred to as MDUI elements. 

MDUI information promotes consistent display of helpful information during cross-domain (federated) single sign-on. a Service Provider (SP) uses an Identity Provider's (IdP) MDUI information to construct context aware discovery and/or error handling pages. An IdP displays an SP's MDUI information on the SSO login page to inform the user of the services they are about to access. 

REFEDS's Simple Steps for Successful Federated Login guide provides a good general overview on how to use MDUI information to better user experience.

Incommon Federation supports the following MDUI elements:

MDUI Element

Required?

Purpose
Display NameRequired.Display Name is the descriptive name of your service. It is how an end user recognizes the service, often among a long list of other similar services from around the world. When it is an IdP, a common convention is to use the full name of the organization. When it is an SP, the name should be clear enough so that the user can intuitively understand the specific instance they are signing in to.
DescriptionStrongly recommended.

Description should be a short paragraph explaining the purpose of the service.

Be descriptive. Don't simply repeat the Display Name.  

Information URLRequired if the entity is a part of the REFEDS R&S category; Strongly recommended otherwise.Information URL points to a web page where you may further elaborate details about your service or organization. Information URL is required if your service is a part of the REFEDS Research & Scholarship entity category.

Privacy Statement URL

Required.

Information URL points to a web page containing your service (organization)'s user privacy and data protection statement. 
Logo URLRequired.Information URL points to the web location of a logo for your service/organization. This logo is displayed wherever your Display Name may be displayed to help the user quickly identify your service.

See saml-mdui-uiinfo for the XML syntax used to represent user interface elements in SAML metadata.

Working with SAML metadata

Content by Label
showLabelsfalse
max10
showSpacefalse
cqllabel = "saml-metadata" and space = currentSpace()

Related content

Content by Label
showLabelsfalse
max10
showSpacefalse
cqllabel = "federation-manager" and space = currentSpace()


Get help

Can't find what you are looking for?

Button Hyperlink
iconhelp
titleAsk the community
typeprimary
urlask-the-community