+

Search Tips   |   Advanced Search

Delete SAML web single sign-on (SSO) identity provider (IdP) partner using wsadmin

We can use wsadmin-line utility to delete an identity provider (IdP) partner in the Security Assertion Markup Language (SAML) web single sign-on (SSO) trust association interceptor (TAI) configuration for WebSphere Application Server.

  1. Start the WAS.

  2. Start wsadmin utility from the app_server_root/bin directory by entering the command: wsadmin -lang jython.

  3. At the wsadmin prompt, enter the following command:

      AdminTask.deleteSAMLIdpPartner('-ssoID 1 -idpId 1')

    We can use the following parameters with this command:

    Parameter Description
    -ssoId Optional if we have only one SSO service provider partner. If we have more than one SSO service provider partner, this parameter is required. It is the identifier for the group of custom properties associated with the SSO service provider partner. This parameter is specified as an integer.
    -idpId Required. It specifies the identifier of the IdP that needs to be deleted from the specified SSO service provider partner. This parameter is specified as an integer.
    -securityDomainName This parameter specifies the name of the security domain of interest. If a value for this parameter is not specified, the command uses the global security configuration. This parameter is specified as a String.
    -deleteSigningCert Optional. Specify true to delete the signing certificate from the trust store. If this alias is referenced by another IdP or service provider, it is not deleted from the trust store. This parameter is specified as a Boolean.


Results

The SAML TAI IdP partner properties have been deleted for this WebSphere Application Server.


Example

The following example deletes the SAML IdP partner 1 of SSO service provider partner 1 from the global security SAML TAI configuration:

The following example deletes the SAML IdP partner 1 of SSO service provider partner 1 from the security domain myDomain1: