getStatus

The getStatus method tells you if Single Sign-On (SSO) is enabled or not.

Request Parameters
None
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate


The Single Sign On (SSO) Certificate
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:Action>urn:getStatus</wsa:Action>
		<wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
		<wsa:ReplyTo>
			<wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
		</wsa:ReplyTo>
		<wsa:To></wsa:To>
	</soapenv:Header>
	<soapenv:Body>
		<getStatus xmlns="http://services.api.platform.vos.cisco.com"/>
	</soapenv:Body>
</soapenv:Envelope>
      
								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
		<wsa:MessageID>urn:uuid:d78253b6-ff29-48ab-9870-ef821750458e</wsa:MessageID>
		<wsa:Action>urn:getStatusResponse</wsa:Action>
		<wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
	</soapenv:Header>
	<soapenv:Body>
		<ns:getStatusResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
			<ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
				<ax21:remoteMessages xsi:nil="true" />
				<ax21:result>internal.request.complete</ax21:result>
				<ax21:SSOCertificate xsi:nil="true" />
				<ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
				<ax21:samlTestSuccess>false</ax21:samlTestSuccess>
				<ax21:samlTestTime>0</ax21:samlTestTime>
				<ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
				<ax21:ssoResult>true</ax21:ssoResult>
				<ax21:ssoResultDescription></ax21:ssoResultDescription>
				<ax21:status>0</ax21:status>
				<ax21:vanityURLStatus>true</ax21:vanityURLStatus>
			</ns:return>
		</ns:getStatusResponse>
	</soapenv:Body>
</soapenv:Envelope>
          
								

enableSSO

The enableSSO method allows you to enable or disable SSO.

args0


Boolean - True if you want to enable SSO, false if you want to disable SSO.
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate


The Single Sign On (SSO) Certificate
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ser="http://services.api.platform.vos.cisco.com">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:Action>urn:enableSSO</wsa:Action>
		<wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
		<wsa:ReplyTo>
			<wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
		</wsa:ReplyTo>
		<wsa:To></wsa:To>
	</soapenv:Header>
	<soapenv:Body>
		<enableSSO xmlns="http://services.api.platform.vos.cisco.com">
			<ser:args0>false</ser:args0>
		</enableSSO >
	</soapenv:Body>
</soapenv:Envelope>
									
								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
		<wsa:MessageID>urn:uuid:b959d987-b655-4f1d-8579-6b3ac19b5efd</wsa:MessageID>
		<wsa:Action>urn:enableSSOResponse</wsa:Action>
		<wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
	</soapenv:Header>
	<soapenv:Body>
		<ns:enableSSOResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
			<ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
				<ax21:remoteMessages xsi:nil="true" />
				<ax21:result>internal.request.complete</ax21:result>
				<ax21:SSOCertificate xsi:nil="true" />
				<ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
				<ax21:samlTestSuccess>false</ax21:samlTestSuccess>
				<ax21:samlTestTime>0</ax21:samlTestTime>
				<ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
				<ax21:ssoResult>false</ax21:ssoResult>
				<ax21:ssoResultDescription>SSO disable operation failed. SAML SSO is already disabled.</ax21:ssoResultDescription>
				<ax21:status>0</ax21:status>
				<ax21:vanityURLStatus>false</ax21:vanityURLStatus>
			</ns:return>
		</ns:enableSSOResponse>
	</soapenv:Body>
</soapenv:Envelope>
          
								

clearTestStatus

The clearTestStatus method clears the test status bit from an SSO test (this test is initiated by another API).

Request Parameters
None
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate


The Single Sign On (SSO) Certificate
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:Action>urn:clearTestStatus</wsa:Action>
		<wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
		<wsa:ReplyTo>
			<wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
		</wsa:ReplyTo>
		<wsa:To></wsa:To>
	</soapenv:Header>
	<soapenv:Body>
		<clearTestStatus xmlns="http://services.api.platform.vos.cisco.com"/>
	</soapenv:Body>
</soapenv:Envelope>

								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
		<wsa:MessageID>urn:uuid:c9626e0c-bb1b-4f45-962d-c1eb88123be6</wsa:MessageID>
		<wsa:Action>urn:clearTestStatusResponse</wsa:Action>
		<wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
	</soapenv:Header>
	<soapenv:Body>
		<ns:clearTestStatusResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
			<ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
				<ax21:remoteMessages xsi:nil="true" />
				<ax21:result>internal.request.complete</ax21:result>
				<ax21:SSOCertificate xsi:nil="true" />
				<ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
				<ax21:samlTestSuccess>false</ax21:samlTestSuccess>
				<ax21:samlTestTime>0</ax21:samlTestTime>
				<ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
				<ax21:ssoResult>true</ax21:ssoResult>
				<ax21:ssoResultDescription></ax21:ssoResultDescription>
				<ax21:status>0</ax21:status>
				<ax21:vanityURLStatus>false</ax21:vanityURLStatus>
			</ns:return>
		</ns:clearTestStatusResponse>
	</soapenv:Body>
</soapenv:Envelope>
									
								

uploadIdPMetadata

Use the uploadIdPMetadata method to upload the XML content of an Identify Provider metadata file.

Request Parameters
args0


The IdP metadata content to be uploaded. This is the complete XML content of the IdP metadata file. Note the XML data must be escaped/encoded or enclosed in a CDATA section (http://www.w3.org/TR/REC-xml/#syntax)
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate


The Single Sign On (SSO) Certificate
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ser="http://services.api.platform.vos.cisco.com">
    <soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
        <wsa:Action>urn:uploadIdPMetadata</wsa:Action>
        <wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
        <wsa:ReplyTo>
            <wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
        </wsa:ReplyTo>
        <wsa:To></wsa:To>
    </soapenv:Header>
    <soapenv:Body>
        <uploadIdPMetadata xmlns="http://services.api.platform.vos.cisco.com">
            <ser:args0>&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;
&lt;EntityDescriptor xmlns=&quot;urn:oasis:names:tc:SAML:2.0:metadata&quot; ID=&quot;_d1bb3b70-80f5-43f8-add1-998f9939fa73&quot; entityID=&quot;http://DS-SSO-ADFS.ds-adfs.sso.com/adfs/services/trust"&gt;
&lt;SPSSODescriptor WantAssertionsSigned=&quot;true&quot; protocolSupportEnumeration=&quot;urn:oasis:names:tc:SAML:2.0:protocol&quot;&gt;
&lt;KeyDescriptor use=&quot;encryption&quot;&gt;
&lt;KeyInfo xmlns=&quot;http://www.w3.org/2000/09/xmldsig#&quot;&gt;
&lt;X509Data&gt;
    [...]
&lt;/EntityDescriptor&gt;</ser:args0>
        </uploadIdPMetadata>
    </soapenv:Body>
</soapenv:Envelope>

								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
		<wsa:MessageID>urn:uuid:1a794df4-df77-4e99-af23-a7c6f6480a46</wsa:MessageID>
		<wsa:Action>urn:uploadIdPMetadataResponse</wsa:Action>
		<wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
	</soapenv:Header>
	<soapenv:Body>
		<ns:uploadIdPMetadataResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
			<ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
				<ax21:remoteMessages xsi:nil="true" />
				<ax21:result>internal.request.complete</ax21:result>
				<ax21:SSOCertificate xsi:nil="true" />
				<ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
				<ax21:samlTestSuccess>false</ax21:samlTestSuccess>
				<ax21:samlTestTime>0</ax21:samlTestTime>
				<ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
				<ax21:ssoResult>false</ax21:ssoResult>
				<ax21:ssoResultDescription>Exception in removing un supported tags.</ax21:ssoResultDescription>
				<ax21:status>0</ax21:status>
				<ax21:vanityURLStatus>false</ax21:vanityURLStatus>
			</ns:return>
		</ns:uploadIdPMetadataResponse>
	</soapenv:Body>
</soapenv:Envelope>

								

downloadIdPMetadata

Use the downloadIdPMetadata method to download an IdP certificate. A SAML metadata file must be generated for the specified server. You must then upload this metatdata file to the Identity Provider (IdP) server.

Request Parameters
None
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate


The Single Sign On (SSO) Certificate
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:Action>urn:downloadIdPMetadata</wsa:Action>
		<wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
		<wsa:ReplyTo>
			<wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
		</wsa:ReplyTo>
		<wsa:To></wsa:To>
	</soapenv:Header>
	<soapenv:Body>
		<downloadIdPMetadata xmlns="http://services.api.platform.vos.cisco.com"/>
	</soapenv:Body>
</soapenv:Envelope>
									
								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
		<wsa:MessageID>urn:uuid:0fcd5238-ee03-407c-be3e-a93ae2603dc1</wsa:MessageID>
		<wsa:Action>urn:downloadIdPMetadataResponse</wsa:Action>
		<wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
	</soapenv:Header>
	<soapenv:Body>
		<ns:downloadIdPMetadataResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
			<ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
				<ax21:remoteMessages xsi:nil="true" />
				<ax21:result>internal.request.complete</ax21:result>
				<ax21:SSOCertificate xsi:nil="true" />
				<ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
				<ax21:samlTestSuccess>false</ax21:samlTestSuccess>
				<ax21:samlTestTime>0</ax21:samlTestTime>
				<ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
				<ax21:ssoResult>false</ax21:ssoResult>
				<ax21:ssoResultDescription>Error in downloading metadata. File not present</ax21:ssoResultDescription>
				<ax21:status>0</ax21:status>
				<ax21:vanityURLStatus>false</ax21:vanityURLStatus>
			</ns:return>
		</ns:downloadIdPMetadataResponse>
	</soapenv:Body>
</soapenv:Envelope>
          
								

downloadSPMetadata

Use the downloadSPMetadata method to download SP metadata.

Request Parameters
None
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate

  • EntityDescriptor - The following is a breakdown of the SSO Certificate
    • SPSSODescriptor
      • KeyDescriptor
        • 0 - There can be multiple KeyDescriptor sections. This is the first in the example.
          • KeyInfo
            • X509Data
              • X509Certificate
        • 1 - There can be multiple KeyDescriptor sections. This is the second in the example.
          • KeyInfo
            • X509Data
              • X509Certificate
      • NameIDFormat
      • AssertionConsumerService
          • Binding
          • Location
          • index
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:Action>urn:downloadSPMetadata</wsa:Action>
		<wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
		<wsa:ReplyTo>
			<wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
		</wsa:ReplyTo>
		<wsa:To></wsa:To>
	</soapenv:Header>
	<soapenv:Body>
		<downloadSPMetadata xmlns="http://services.api.platform.vos.cisco.com"/>
	</soapenv:Body>
</soapenv:Envelope>
									
								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
        <wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
        <wsa:MessageID>urn:uuid:08a2c8b4-db45-4dd8-92f2-0d51fe01a5a8</wsa:MessageID>
        <wsa:Action>urn:downloadSPMetadataResponse</wsa:Action>
        <wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
    </soapenv:Header>
    <soapenv:Body>
        <ns:downloadSPMetadataResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
            <ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
                <ax21:remoteMessages xsi:nil="true" />
                <ax21:result>internal.request.complete</ax21:result>
                <ax21:SSOCertificate>
                    <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" ID="rwerer" entityID="rwerer">
                        <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
                            <md:KeyDescriptor use="signing">
                                <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                                    <ds:X509Data>
                                        <ds:X509Certificate>MIIDfTCCAmWgAwIBAgIQZ2Y2mcECxFAfzXcRkXjI5DANBgkqhkiG9w0BAQUFADBOMQswCQYDVQQGEwJVUzEKMAgGA1UEChMBLTEKMAgGA1UECxMBLTEPMA0GA1UEAxMGcndlcmVyMQowCAYDVQQIEwEtMQowCAYDVQQHEwEtMB4XDTE0MDIyNzExMDQ0MFoXDTE5MDIyNjExMDQzOVowTjELMAkGA1UEBhMCVVMxCjAIBgNVBAoTAS0xCjAIBgNVBAsTAS0xDzANBgNVBAMTBnJ3ZXJlcjEKMAgGA1UECBMBLTEKMAgGA1UEBxMBLTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKnQQsYBHIfufZDI86G601aX+2xQ3jUZzrnnFQndAzxOwjlbqLT8ocWAcsDorI7TNJa9VE8zZ3GdiJ36R2ozpXCb5xfe9MxICmW00NZHoFQy+PZ5/qlj2qwO/rRQckhutq2kPP7HzBVUre6r7Y692Pf/Hj3ZuUAkl87xFndLK8M8wfMXsZHhCZ8vT/Ys/7RF8+X6j+wF/7Y6QN7H4SJ0PVvGBGgH8mporriY1syBKhtFeJufTWt4+LUPMciuGY7ePiH/0wUcmZi+hpfWvqEQ4ccjY/o3SzvZUdq2rYCxwLxPXJU/lOWKx+LPDiDPZlknwD7bLHiAfbDK4MDBzF9alCsCAwEAAaNXMFUwCwYDVR0PBAQDAgK8MCcGA1UdJQQgMB4GCCsGAQUFBwMBBggrBgEFBQcDAgYIKwYBBQUHAwUwHQYDVR0OBBYEFJjquTT011lKxK7RPh1r/Xxwz3aqMA0GCSqGSIb3DQEBBQUAA4IBAQBfi0TT++UBnFLRBoo1iWsP4GtxrNdkPFedxg9uDoafXv4bhlNWAnd7Sfq2cInEn7giD7i15htlHGuehwBz+5jvLEWXTg8gJcWI+Rgq6DRELw8+vKIvtUJTFkHs2yaQ+W2KWaXW0tRIDlbwFb8A71g80a6ERfm4/d/5loHG0nz4tQ0MM1XJn2GwztOTGuaY1ncVDIiCZLcoCKKpLFuROgNyRwb8ULNVjkZCGhAnafNLS5QLDufWWtnHI8GmpCOmzWdMxJ2tzT6kJsUqVQCBHAtNovlqDLWYdqSaCYvnNL4Sop46MNJctjSziKsSslzMT4pmv851zLeOOI/ZBQqJtXOe</ds:X509Certificate>
                                    </ds:X509Data>
                                </ds:KeyInfo>
                            </md:KeyDescriptor>
                            <md:KeyDescriptor use="encryption">
                                <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                                    <ds:X509Data>
                                        <ds:X509Certificate>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</ds:X509Certificate>
                                    </ds:X509Data>
                                </ds:KeyInfo>
                            </md:KeyDescriptor>
                            <md:NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</md:NameIDFormat>
                            <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://rwerer:8443/ssosp/saml/SSO/alias/rwerer" index="0"/>
                        </md:SPSSODescriptor>
                    </md:EntityDescriptor>
                </ax21:SSOCertificate>
                <ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
                <ax21:samlTestSuccess>false</ax21:samlTestSuccess>
                <ax21:samlTestTime>0</ax21:samlTestTime>
                <ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
                <ax21:ssoResult>true</ax21:ssoResult>
                <ax21:ssoResultDescription></ax21:ssoResultDescription>
                <ax21:status>0</ax21:status>
                <ax21:vanityURLStatus>false</ax21:vanityURLStatus>
            </ns:return>
        </ns:downloadSPMetadataResponse>
    </soapenv:Body>
</soapenv:Envelope>
          
								

downloadSPExtendedMetadata

Use the downloadSPExtendedMetadata method to download SP extended metadata.

Request Parameters
None
Response Parameters (return element children)
result


A result code such as internal.request.complete that describes the result. See Error Codes in the Developer's Guide for details.
remoteMessages


If xsi:nil="true" then there are no remote messages. Otherwise:

  • error - Boolean, true if an error occurred, false otherwise
  • info - Boolean
  • messageKey - A result code such as internal.request.denied.lock if such an error occurred
  • messageType - The type of error, such as internal.message.error
  • warning - Boolean, true if this is a warning, false if not
  • messageParams - Information about the message (there can be more than one messageParam)
SSOCertificate

  • EntityConfig - Information about the SSO Certificate Extended Metadata
    • SPSSOConfig
      • Attribute
        • transientUser
        • signingCertAlias
        • encryptionCertAlias
        • fedletAdapter
        • spAccountMapper
        • useNameIDAsSPUserID
        • spAttributeMapper
        • attributeMap
        • assertionTimeSkew
        • cotlist
idpMetadataUploadTime


The Identity Provider (IdP) Metadata upload time
samlTestSuccess


The status of the Security Assertion Markup Language (SAML) Test
samlTestTime


The Security Assertion Markup Language (SAML) test time
serverMetadataDownloadTime


The Server Metadata Download Time
ssoResult


The Single Sign On (SSO) result
ssoResultDescription


A description of the Single Sign On (SSO) result
status


The status
vanityURLStatus


The vanity URL status
Example Request and Response
Request Response
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
	<soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
		<wsa:Action>urn:downloadSPExtendedMetadata</wsa:Action>
		<wsa:MessageID>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:MessageID>
		<wsa:ReplyTo>
			<wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
		</wsa:ReplyTo>
		<wsa:To></wsa:To>
	</soapenv:Header>
	<soapenv:Body>
		<downloadSPExtendedMetadata xmlns="http://services.api.platform.vos.cisco.com"/>
	</soapenv:Body>
</soapenv:Envelope>
									
								
<?xml version='1.0' encoding='UTF-8'?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soapenv:Header xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing">
        <wsa:To>http://www.w3.org/2005/08/addressing/anonymous</wsa:To>
        <wsa:MessageID>urn:uuid:4890b50f-9ad9-43cd-9058-3132f3a35cd0</wsa:MessageID>
        <wsa:Action>urn:downloadSPExtendedMetadataResponse</wsa:Action>
        <wsa:RelatesTo>uuid:63e5d8ca-dcac-40af-916b-d32ec3382d0f</wsa:RelatesTo>
    </soapenv:Header>
    <soapenv:Body>
        <ns:downloadSPExtendedMetadataResponse xmlns:ns="http://services.api.platform.vos.cisco.com">
            <ns:return xmlns:ax21="http://element.services.api.platform.vos.cisco.com/xsd" xmlns:ax22="http://api.platform.vos.cisco.com/xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="ax21:SSOResponse">
                <ax21:remoteMessages xsi:nil="true" />
                <ax21:result>internal.request.complete</ax21:result>
                <ax21:SSOCertificate>
                    <EntityConfig xmlns="urn:sun:fm:SAML:2.0:entityconfig" xmlns:fm="urn:sun:fm:SAML:2.0:entityconfig" entityID="rwerer" hosted="1">
                        <SPSSOConfig metaAlias="/sp1">
                            <Attribute name="transientUser">
                                <Value>anonymous</Value>
                            </Attribute>
                            <Attribute name="signingCertAlias">
                                <Value>tomcat</Value>
                            </Attribute>
                            <Attribute name="encryptionCertAlias">
                                <Value>tomcat</Value>
                            </Attribute>
                            <Attribute name="fedletAdapter">
                                <Value>com.sun.identity.saml2.plugins.DefaultFedletAdapter</Value>
                            </Attribute>
                            <Attribute name="spAccountMapper">
                                <Value>com.sun.identity.saml2.plugins.DefaultLibrarySPAccountMapper</Value>
                            </Attribute>
                            <Attribute name="useNameIDAsSPUserID">
                                <Value>false</Value>
                            </Attribute>
                            <Attribute name="spAttributeMapper">
                                <Value>com.sun.identity.saml2.plugins.DefaultSPAttributeMapper</Value>
                            </Attribute>
                            <Attribute name="attributeMap">
                                <Value>*=*</Value>
                            </Attribute>
                            <Attribute name="assertionTimeSkew">
                                <Value>300</Value>
                            </Attribute>
                            <Attribute name="cotlist">
                                <Value>ssospcot</Value>
                            </Attribute>
                        </SPSSOConfig>
                    </EntityConfig>
                </ax21:SSOCertificate>
                <ax21:idpMetadataUploadTime>0</ax21:idpMetadataUploadTime>
                <ax21:samlTestSuccess>false</ax21:samlTestSuccess>
                <ax21:samlTestTime>0</ax21:samlTestTime>
                <ax21:serverMetadataDownloadTime>0</ax21:serverMetadataDownloadTime>
                <ax21:ssoResult>true</ax21:ssoResult>
                <ax21:ssoResultDescription></ax21:ssoResultDescription>
                <ax21:status>0</ax21:status>
                <ax21:vanityURLStatus>false</ax21:vanityURLStatus>
            </ns:return>
        </ns:downloadSPExtendedMetadataResponse>
    </soapenv:Body>
</soapenv:Envelope>