SecurityTokenURIRefAssertionID()

This API is used in conjunction with SecurityTokenExchangeCredentials() and SecurityTokenURIRefExchange() to retrieve a signed SAML Assertion.

API URL:

[BaseURL]/SecurityToken/Assertion/{AssertionID}

Request Method:

GET

Request Parameters:

Response Format

XML type:

Status Code:

Errors

Example

Retrieve an existing signed assertion

In the following example, an AssertionID is used to retrieve a whole signed assertion.

Sample Request:

GET /rest/2015/02/SecurityToken/Assertion/_9c681ac7-aa13-4468-a73a-b7a9f06d9216 HTTP/1.1
Host: api.uvvu.com
Accept: application/xml

Sample Response:

HTTP/1.1 200
Date: [Date]
Content-Type: application/xml
X-transaction-info: [TransactionInfo]

<?xml version="1.0" encoding="UTF-8"?>
<saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="_9c681ac7-aa13-4468-a73a-b7a9f06d9216" IssueInstant="2017-05-21T19:29:45.156Z" Version="2.0">
    <saml2:Issuer>http://c.decellc.com/</saml2:Issuer>
    <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
        <ds:SignedInfo>
            <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
            <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
            <ds:Reference URI="#_9c681ac7-aa13-4468-a73a-b7a9f06d9216">
                <ds:Transforms>
                    <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
                    <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                </ds:Transforms>
                <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                <ds:DigestValue>Y...=</ds:DigestValue>
            </ds:Reference>
        </ds:SignedInfo>
        <ds:SignatureValue>t...A==</ds:SignatureValue>
    </ds:Signature>
    <saml2:Subject>
        <saml2:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent">urn:dece:userid:org:dece:85DE6363E64240389DBADE49A19BD541</saml2:NameID>
        <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:sender-vouches">
            <saml2:SubjectConfirmationData NotOnOrAfter="2017-05-26T19:29:45.156Z" InResponseTo="_d43f41cdbdd24646aa9a4ccbf8cebb72" Recipient="https://staging.rpa.uvvuconnect.com/api/v1/saml/SSO/"/>
        </saml2:SubjectConfirmation>
    </saml2:Subject>
    <saml2:Conditions NotBefore="2017-05-21T19:29:45.156Z" NotOnOrAfter="2017-05-26T19:29:45.156Z">
        <saml2:AudienceRestriction>
            <saml2:Audience>urn:dece:org:org:dece:falcon:retailer</saml2:Audience>
        </saml2:AudienceRestriction>
    </saml2:Conditions>
    <saml2:Advice>
        <saml2:AssertionURIRef>https://api.uvvu.com/rest/2015/02/SecurityToken/Assertion/_9c681ac7-aa13-4468-a73a-b7a9f06d9216</saml2:AssertionURIRef>
    </saml2:Advice>
    <saml2:AuthnStatement SessionIndex="_9c681ac7-aa13-4468-a73a-b7a9f06d9216" AuthnInstant="2017-05-21T19:29:45.156Z">
        <saml2:AuthnContext>
            <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml2:AuthnContextClassRef>
            <saml2:AuthenticatingAuthority>urn:dece:org:org:dece:coordinator</saml2:AuthenticatingAuthority>
        </saml2:AuthnContext>
    </saml2:AuthnStatement>
    <saml2:AttributeStatement>
        <saml2:Attribute NameFormat="urn:dece:type:accountID" Name="accountID">
            <saml2:AttributeValue xsi:type="xs:string">urn:dece:accountid:org:dece:A2161FE300F943D182B412C545AD643D</saml2:AttributeValue>
        </saml2:Attribute>
    </saml2:AttributeStatement>
</saml2:Assertion>

See Also