Skip to main content

Get SAML Server

Gets details of SAML app based on SAML app name

Path Parameters
  • name string required
Responses

OK


Schema
  • name string

    SAML name.

  • appKey string

    Unique key for the SAML app

  • description string

    SAML description

  • enabled boolean

    Boolean to indicate whether SAML is enabled.

  • autoCreateUser boolean

    This auto-creates non-existing user if the user detail match with the identity rule.

  • userGroups object[]

    By default, auto-created users will be associated to the Tenant Users group of the company. Add mapping to override this behaviour for a company.

  • companyInfo object
  • id int32
  • name string
  • userGroupInfo object
  • id int32
  • name string
  • nameIDAttribute string

    nameID in SAML assertion subject is used to perform login.

  • userGroup object
  • id int32
  • name string
  • createdForCompany object
  • id int32
  • name string
  • attributeMappings object[]

    attribute mapping details

  • customAttribute SAMLCustomAttributes

    Possible values: [COMPANY_NAME, EMAIL, SID, USER_GROUPS, USER_GUID, USER_NAME]

    SAML custom attribute types

  • SAMLAttribute string

    SAML attribute

  • identityProviderMetaData object

    SAML Identity provider meta data response

  • entityId string

    Identity provider entity

  • redirectUrl string

    Identity provider redirect URL

  • logoutUrl string

    Identity Provider log-out URL

  • serviceProviderMetaData object
  • entityId string

    Service provider entity

  • singleSignOnUrl string

    single sign on URL

  • singleLogoutUrl string

    single log out url

  • associations object
  • emailSuffixes string[]

    Email suffixes associated with SAML

  • companies object[]

    Companies associated with SAML

  • id int32
  • name string
  • domains object[]

    Domains associated with SAML

  • id int32
  • name string
  • userGroups object[]

    user groups associated with SAML

  • id int32
  • name string
Loading...