summaryrefslogtreecommitdiff
path: root/swamid-2.0/sdauth.sciencedirect.com-.xml
diff options
context:
space:
mode:
Diffstat (limited to 'swamid-2.0/sdauth.sciencedirect.com-.xml')
-rw-r--r--swamid-2.0/sdauth.sciencedirect.com-.xml88
1 files changed, 45 insertions, 43 deletions
diff --git a/swamid-2.0/sdauth.sciencedirect.com-.xml b/swamid-2.0/sdauth.sciencedirect.com-.xml
index 49acf6d7..28e6e9fd 100644
--- a/swamid-2.0/sdauth.sciencedirect.com-.xml
+++ b/swamid-2.0/sdauth.sciencedirect.com-.xml
@@ -5,13 +5,13 @@
<mdrpi:RegistrationPolicy xml:lang="en">http://swamid.se/policy/mdrps</mdrpi:RegistrationPolicy>
</mdrpi:RegistrationInfo>
<mdattr:EntityAttributes xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute">
- <saml:Attribute xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" Name="urn:oasis:names:tc:SAML:attribute:assurance-certification" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri">
- <saml:AttributeValue>https://refeds.org/sirtfi</saml:AttributeValue>
- </saml:Attribute>
+ <samla:Attribute xmlns:samla="urn:oasis:names:tc:SAML:2.0:assertion" Name="urn:oasis:names:tc:SAML:attribute:assurance-certification" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri">
+ <samla:AttributeValue>https://refeds.org/sirtfi</samla:AttributeValue>
+ </samla:Attribute>
</mdattr:EntityAttributes>
</md:Extensions>
- <SPSSODescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol urn:oasis:names:tc:SAML:1.1:protocol urn:oasis:names:tc:SAML:1.0:protocol">
- <Extensions>
+ <md:SPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol urn:oasis:names:tc:SAML:1.1:protocol urn:oasis:names:tc:SAML:1.0:protocol">
+ <md:Extensions>
<mdui:UIInfo>
<mdui:DisplayName xml:lang="en">Elsevier</mdui:DisplayName>
<mdui:Description xml:lang="en">Access Elsevier products using your institutional credentials</mdui:Description>
@@ -26,10 +26,12 @@
<mdui:InformationURL xml:lang="en">https://www.elsevier.com/about</mdui:InformationURL>
<mdui:PrivacyStatementURL xml:lang="en">https://www.elsevier.com/legal/privacy-policy</mdui:PrivacyStatementURL>
<!-- keyword strings are space-delimited. Spaces within individual keywords are encoded with a “plus” (+) character -->
- <mdui:Keywords xml:lang="en">Elsevier Service Provider Identity Sign-in Login Single+Sign+On Publisher Access ScienceDirect Scopus ClinicalKey SciVal Reaxys Mendeley Embase Geofacets</mdui:Keywords>
+ <mdui:Keywords xml:lang="en">Elsevier ScienceDirect Scopus ClinicalKey SciVal Reaxys Mendeley Embase Geofacets EngineeringVillage PharmaPendium</mdui:Keywords>
+ <mdui:Logo xml:lang="en" height="400" width="400">https://saml.elsevier.com/logos/elsevier-400x400.png</mdui:Logo>
+ <mdui:Logo xml:lang="en" height="158" width="158">https://saml.elsevier.com/logos/elsevier-158x158.png</mdui:Logo>
</mdui:UIInfo>
- </Extensions>
- <KeyDescriptor>
+ </md:Extensions>
+ <md:KeyDescriptor>
<ds:KeyInfo>
<!-- Valid from Feb 05 2021 -->
<ds:X509Data>
@@ -55,41 +57,41 @@ HL0Y8cbWSCgsg/Qpi0kb19bSPNLxAB4SAfvYqQSnD8cZOA==
</ds:X509Certificate>
</ds:X509Data>
</ds:KeyInfo>
- </KeyDescriptor>
+ </md:KeyDescriptor>
<!-- auth.elsevier.com is our preferred end-point for AssertionConsumerService Binding, sdauth.sciencedirect.com and shibauth.elsevier.com are maintained for backward compatibility only -->
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://auth.elsevier.com/SHIRE/SAML2/POST" index="0"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://auth.elsevier.com/SHIRE/SAML/POST" index="1"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://sdauth.sciencedirect.com/SHIRE/SAML/POST" index="2"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://shibauth.elsevier.com/SHIRE/SAML2/POST" index="17"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://shibauth.elsevier.com/SHIRE/SAML/POST" index="18"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://auth.elsevier.com/SHIRE/SAML2/POST" index="0"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://auth.elsevier.com/SHIRE/SAML/POST" index="1"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://sdauth.sciencedirect.com/SHIRE/SAML/POST" index="2"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://shibauth.elsevier.com/SHIRE/SAML2/POST" index="17"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://shibauth.elsevier.com/SHIRE/SAML/POST" index="18"/>
<!-- The following AssertionConsumerService Binding are for testing purposes only -->
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://certnx-shibauth-np.elsevier.com/SHIRE/SAML2/POST" index="15"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://certnx-shibauth-np.elsevier.com/SHIRE/SAML/POST" index="16"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadcq-shibauth-np.elsevier.com/SHIRE/SAML2/POST" index="19"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadcq-shibauth-np.elsevier.com/SHIRE/SAML/POST" index="20"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadrc-shibauth-np.elsevier.com/SHIRE/SAML2/POST" index="21"/>
- <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadrc-shibauth-np.elsevier.com/SHIRE/SAML/POST" index="22"/>
- <AttributeConsumingService index="0">
- <ServiceName xml:lang="en">Elsevier</ServiceName>
- <ServiceDescription xml:lang="en">Access Elsevier products using your institutional credentials</ServiceDescription>
- <RequestedAttribute FriendlyName="eduPersonTargetedID" Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
- </AttributeConsumingService>
- </SPSSODescriptor>
- <Organization xmlns="urn:oasis:names:tc:SAML:2.0:metadata">
- <OrganizationName xml:lang="en">Elsevier B.V.</OrganizationName>
- <OrganizationDisplayName xml:lang="en">Elsevier</OrganizationDisplayName>
- <OrganizationURL xml:lang="en">http://www.elsevier.com/</OrganizationURL>
- </Organization>
- <ContactPerson xmlns="urn:oasis:names:tc:SAML:2.0:metadata" contactType="technical">
- <GivenName>Elsevier Shibboleth Support</GivenName>
- <EmailAddress>mailto:shibbolethsupport@elsevier.com</EmailAddress>
- </ContactPerson>
- <ContactPerson xmlns="urn:oasis:names:tc:SAML:2.0:metadata" contactType="administrative">
- <GivenName>Elsevier Shibboleth Support</GivenName>
- <EmailAddress>mailto:shibbolethsupport@elsevier.com</EmailAddress>
- </ContactPerson>
- <ContactPerson xmlns:remd="http://refeds.org/metadata" xmlns="urn:oasis:names:tc:SAML:2.0:metadata" contactType="other" remd:contactType="http://refeds.org/metadata/contactType/security">
- <GivenName>Elsevier Security Incident Response</GivenName>
- <EmailAddress>mailto:contentprotectionservices@elsevier.com</EmailAddress>
- </ContactPerson>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://certnx-shibauth-np.elsevier.com/SHIRE/SAML2/POST" index="15"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://certnx-shibauth-np.elsevier.com/SHIRE/SAML/POST" index="16"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadcq-shibauth-np.elsevier.com/SHIRE/SAML2/POST" index="19"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadcq-shibauth-np.elsevier.com/SHIRE/SAML/POST" index="20"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadrc-shibauth-np.elsevier.com/SHIRE/SAML2/POST" index="21"/>
+ <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:1.0:profiles:browser-post" Location="https://loadrc-shibauth-np.elsevier.com/SHIRE/SAML/POST" index="22"/>
+ <md:AttributeConsumingService index="0">
+ <md:ServiceName xml:lang="en">Elsevier</md:ServiceName>
+ <md:ServiceDescription xml:lang="en">Access Elsevier products using your institutional credentials</md:ServiceDescription>
+ <md:RequestedAttribute FriendlyName="eduPersonTargetedID" Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/>
+ </md:AttributeConsumingService>
+ </md:SPSSODescriptor>
+ <md:Organization>
+ <md:OrganizationName xml:lang="en">Elsevier B.V.</md:OrganizationName>
+ <md:OrganizationDisplayName xml:lang="en">Elsevier</md:OrganizationDisplayName>
+ <md:OrganizationURL xml:lang="en">http://www.elsevier.com/</md:OrganizationURL>
+ </md:Organization>
+ <md:ContactPerson contactType="technical">
+ <md:GivenName>Elsevier Shibboleth Support</md:GivenName>
+ <md:EmailAddress>mailto:shibbolethsupport@elsevier.com</md:EmailAddress>
+ </md:ContactPerson>
+ <md:ContactPerson contactType="administrative">
+ <md:GivenName>Elsevier Shibboleth Support</md:GivenName>
+ <md:EmailAddress>mailto:shibbolethsupport@elsevier.com</md:EmailAddress>
+ </md:ContactPerson>
+ <md:ContactPerson xmlns:remd="http://refeds.org/metadata" contactType="other" remd:contactType="http://refeds.org/metadata/contactType/security">
+ <md:GivenName>Elsevier Security Incident Response</md:GivenName>
+ <md:EmailAddress>mailto:contentprotectionservices@elsevier.com</md:EmailAddress>
+ </md:ContactPerson>
</md:EntityDescriptor>