WAS v8.5 > Secure applications > Authenticate users > SAML web single sign-on

Display SAML identity provider (IdP) partner configuration using wsadmin

We can use wsadmin-line utility to display the SAML trust association interceptor (TAI) identity provider (IdP) partner configuration in the security configuration for WAS.

  1. Start the WAS.
  2. Start wsadmin utility from the app_server_root/bin directory by entering the command: wsadmin -lang jython.
  3. At the wsadmin prompt, enter the following command:

      AdminTask.showSAMLIdpPartner('-ssoId 1')

    We can use the following parameters with this command:

    showSAMLIdpPartner parameters.

    Parameter Description
    -ssoId This parameter is optional if we have only one SSO service provider partner. If we have more than one SSO service provider partner, this parameter is required. It is the identifier for the group of custom properties associated with the SSO service provider partner. This parameter is specified as an integer.
    -idpId This parameter specifies the identifier of the IdP whose properties to display. If a value for this parameter is not specified, the command shows all IdP partners for the specified SSO service provider partner. This parameter is specified as an integer.
    -securityDomainName This parameter specifies the name of the security domain of interest. If a value for this parameter is not specified, the command uses the global security configuration. This parameter is specified as a String.


Results

The custom properties for the specified SAML web SSO IdP partner are displayed.


Example

The following example displays the SAML Idp partner 1 of the SSO service provider partner 1 from the global security SAML TAI configuration:

The following example displays the SAML IdP partner 2 of the SSO service provider partner 1 from the security domain myDomain1:


+

Search Tips   |   Advanced Search