SAML2 stub: be whoever you want to be
Consider using https://stubidp.sustainsys.com instead
You are currently accessing this service unencrypted. Consider changing to use the https version instead.

Send SAML2 Response

This form will send a SAML2 Response to a service provider. If the In Response To ID field is empty, the Response is considered unsolicited (IDP initiated).

The pre-filled values in the user selection box are just an example. If you want to build your own user list you can create your own IDP tenant.

<?xml version="1.0" encoding="UTF-8"?>
<saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://wcdsb.compassforsuccess.ca:443/portal/saml/SSO" Destination="http://stubidp.sustainsys.com/" ForceAuthn="true" ID="a7i3jb60i30iiad24f9gj2j8g9jdce" IsPassive="false" IssueInstant="2024-03-19T07:38:48.154Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Version="2.0">
  <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://localhost:8080/portal/</saml2:Issuer>
</saml2p:AuthnRequest>
Attribute Statements

About

The Stub Idp is part of the Sustainsys.Saml2 open source package for ASP.NET.

The SAML messages sent by the Stub Idp will be signed with this certificate. To validate the responses you need to download it and configure your service provider to trust it.

Warning
Never trust the stub idp certificate in a production environment as it will allow anyone to sign in to your application as whatever user they choose.

Metadata for the Stub Idp is available at /Metadata or in a browser friendly version version (with a content type that makes the browser display the entire XML). There is also federation metadata, with this idp as the only federation member available (browser friendly version).

The Stub idp contains a stub idp discovery service that can be used when testing federations.

The stub idp also features single logout support.