Obtain the Heroku SAML 2.0 Metadata XML
About this task
This User Guide uses a metadata XML file to assist in configuring many settings in the SP Connection. When asked during the Connection configuration steps, import the saml-metadata.xml built in the following steps.
Steps
-
Copy the folowing sample metadata into a text editor of your choice.
<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://sso.heroku.com/saml/ORGANIZATION_NAME" cacheDuration="PT1440M" ID="nYtE3pu8fofN4a5Z_ST5F8jDObh"> <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat> <md:AssertionConsumerService isDefault="true" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://sso.heroku.com/saml/ORGANIZATION_NAME/finalize" index="0" /> </md:SPSSODescriptor> </md:EntityDescriptor>
-
Replace the instances of ORGANIZATION_NAME with the organization name for the Heroku account:
For example, if the URL you use to access your Heroku team account is:
https://dashboard.heroku.com/orgs/myOrgName/settings
then your ORGANIZATION_NAME is
myOrgName
. -
Once you have updated the file, save your changes (i.e.,
saml-metadata.xml
).