private ServiceProviderSingleSignOnDescriptor CreateServiceProviderSingleSignOnDescriptor()
        {
            var indexedProtocolEndpointDictionary = new IndexedProtocolEndpointDictionary();
            var indexedProtocolEndpoint           = new IndexedProtocolEndpoint(0,
                                                                                new Uri(Saml2Constants.PostBinding),
                                                                                new Uri(_configuration.MultiProtocolIssuer.ReplyUrl.AbsoluteUri))
            {
                IsDefault = true
            };

            indexedProtocolEndpointDictionary.Add(0, indexedProtocolEndpoint);
            var serviceProviderSingleSignOnDescriptor = new ServiceProviderSingleSignOnDescriptor(indexedProtocolEndpointDictionary);

            serviceProviderSingleSignOnDescriptor.ProtocolsSupported.Add(new Uri(Saml2Constants.Protocol));
            serviceProviderSingleSignOnDescriptor.WantAssertionsSigned         = true;
            serviceProviderSingleSignOnDescriptor.AuthenticationRequestsSigned = false;
            return(serviceProviderSingleSignOnDescriptor);
        }
 /// <summary>
 /// Constructs an SPSSO descriptor with the input <paramref name="collection"/>
 /// </summary>
 /// <param name="collection">A <see cref="IndexedProtocolEndpointDictionary"/> object for this instance.</param>
 public ServiceProviderSingleSignOnDescriptor(IndexedProtocolEndpointDictionary collection)
 {
     _assertionConsumerServices = collection;
 }
 /// <summary>
 /// Constructs an SPSSO descriptor with the input <paramref name="collection"/>
 /// </summary>
 /// <param name="collection">A <see cref="IndexedProtocolEndpointDictionary"/> object for this instance.</param>
 public ServiceProviderSingleSignOnDescriptor(IndexedProtocolEndpointDictionary collection)
 {
     _assertionConsumerServices = collection;
 }