<div dir="ltr"><div>Here is the AuthnRequest that was generated by WebLogic. </div><div><br></div><div>Do you still want me to create a JIRA?</div><div><br></div><div><br></div><div>&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot;?&gt;</div><div>&lt;samlp:AuthnRequest </div><div>  xmlns:samlp=&quot;urn:oasis:names:tc:SAML:2.0:protocol&quot;</div><div>  Destination=&quot;<a href="http://clokpsbmw01:8080/auth/realms/dev/protocol/saml/">http://clokpsbmw01:8080/auth/realms/dev/protocol/saml/</a>&quot;</div><div>  ForceAuthn=&quot;false&quot;</div><div>  ID=&quot;_0xadc0f2f6b3f36e604d310d4209db5c31&quot;</div><div>  IsPassive=&quot;false&quot;</div><div>  IssueInstant=&quot;2015-02-06T17:13:31.151Z&quot;</div><div>  Version=&quot;2.0&quot;&gt;</div><div>  &lt;saml:Issuer xmlns:saml=&quot;urn:oasis:names:tc:SAML:2.0:assertion&quot;&gt;<a href="http://clokpsbmw01:7001/saml2">http://clokpsbmw01:7001/saml2</a>&lt;/saml:Issuer&gt;</div><div>  &lt;ds:Signature xmlns:ds=&quot;<a href="http://www.w3.org/2000/09/xmldsig#">http://www.w3.org/2000/09/xmldsig#</a>&quot;&gt;</div><div>     &lt;ds:SignedInfo&gt;</div><div>       &lt;ds:CanonicalizationMethod Algorithm=&quot;<a href="http://www.w3.org/2001/10/xml-exc-c14n#">http://www.w3.org/2001/10/xml-exc-c14n#</a>&quot;/&gt;</div><div>       &lt;ds:SignatureMethod Algorithm=&quot;<a href="http://www.w3.org/2000/09/xmldsig#rsa-sha1">http://www.w3.org/2000/09/xmldsig#rsa-sha1</a>&quot;/&gt;</div><div>       &lt;ds:Reference URI=&quot;#_0xadc0f2f6b3f36e604d310d4209db5c31&quot;&gt;</div><div>       &lt;ds:Transforms&gt;</div><div>         &lt;ds:Transform Algorithm=&quot;<a href="http://www.w3.org/2000/09/xmldsig#enveloped-signature">http://www.w3.org/2000/09/xmldsig#enveloped-signature</a>&quot;/&gt;</div><div>         &lt;ds:Transform Algorithm=&quot;<a href="http://www.w3.org/2001/10/xml-exc-c14n#WithComments">http://www.w3.org/2001/10/xml-exc-c14n#WithComments</a>&quot;&gt;</div><div>           &lt;ec:InclusiveNamespaces xmlns:ec=&quot;<a href="http://www.w3.org/2001/10/xml-exc-c14n#">http://www.w3.org/2001/10/xml-exc-c14n#</a>&quot; PrefixList=&quot;ds saml samlp&quot;/&gt;</div><div>         &lt;/ds:Transform&gt;</div><div>       &lt;/ds:Transforms&gt;</div><div>      &lt;ds:DigestMethod Algorithm=&quot;<a href="http://www.w3.org/2001/04/xmlenc#sha256">http://www.w3.org/2001/04/xmlenc#sha256</a>&quot;/&gt;</div><div>      &lt;ds:DigestValue&gt;AGcoZLrPSDr5TgULgb/AQdpGAofuP9YstgnYMryKams=&lt;/ds:DigestValue&gt;</div><div>    &lt;/ds:Reference&gt;</div><div>  &lt;/ds:SignedInfo&gt;</div><div>  &lt;ds:SignatureValue&gt;</div><div>ROJaB9lwk5LiNfZMZmWrOrZmeXSZnjZiGwb9Q/ODzSscrs49ucJLhEzjzVXmr5jbLNg5UR5Pi1H+</div><div>N2hM/hZKEPpzxDtaR8RRzi8MYCiEwtqcbUD429txx0Sr1ZgPkhtw+KPsWAc5c17y8egzHCwe77DZ</div><div>CXDYzMtYlMui92kZ29Jj2QdgztSzxUNwHfOVGl6KAWu3NGlzobV+jbKtw20LOxAfpIW/e9hdwNAM</div><div>9OCwpKdcp6bvZrZ4GZZ/LXHJQzeZZtC3avwz4NHWX/9sOyYmspAVukTfCAyXeRxsbTgYX2vZKCOj</div><div>/a1ONd65CtgTCyE9tOzD7Ar1sWyp4FylrArABw==</div><div>  &lt;/ds:SignatureValue&gt;</div><div>&lt;/ds:Signature&gt;</div><div>&lt;/samlp:AuthnRequest&gt;</div></div><div class="gmail_extra"><br><div class="gmail_quote">On Mon, Feb 9, 2015 at 1:10 PM, Bill Burke <span dir="ltr">&lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">Actually, I&#39;ll need some way of identifying the client making the authn<br>
request.  Can you post the SAML request perchance?<br>
<br>
On 2/6/2015 2:42 PM, Jacob D&#39;Onofrio wrote:<br>
&gt; Hi,<br>
&gt;<br>
&gt; I am experimenting with using keycloak (1.1.0.Final) running on wildfly<br>
&gt; 8.2.0.Final as an IDP for a service which is running on WebLogic 10.3.6.<br>
&gt; When WebLogic sends the request to keycloak, I get a<br>
&gt; NullPointerException like so:<br>
&gt;<br>
&gt; Caused by: java.lang.NullPointerException<br>
&gt;          at<br>
&gt; org.keycloak.protocol.saml.SamlService$BindingProtocol.loginRequest(SamlService.java:195)<br>
&gt; [keycloak-saml-protocol-1.1.0.Final.jar:1.1.0.Final]<br>
&gt;          at<br>
&gt; org.keycloak.protocol.saml.SamlService$BindingProtocol.handleSamlRequest(SamlService.java:175)<br>
&gt; [keycloak-saml-protocol-1.1.0.Final.jar:1.1.0.Final]<br>
&gt;          at<br>
&gt; org.keycloak.protocol.saml.SamlService$PostBindingProtocol.execute(SamlService.java:320)<br>
&gt; [keycloak-saml-protocol-1.1.0.Final.jar:1.1.0.Final]<br>
&gt;          at<br>
&gt; org.keycloak.protocol.saml.SamlService.postBinding(SamlService.java:413)<br>
&gt; [keycloak-saml-protocol-1.1.0.Final.jar:1.1.0.Final]<br>
&gt;          at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)<br>
&gt; [rt.jar:1.7.0_65]<br>
&gt;          at<br>
&gt; sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)<br>
&gt; [rt.jar:1.7.0_65]<br>
&gt;          at<br>
&gt; sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)<br>
&gt; [rt.jar:1.7.0_65]<br>
&gt;          at java.lang.reflect.Method.invoke(Method.java:606)<br>
&gt; [rt.jar:1.7.0_65]<br>
&gt;          at<br>
&gt; org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:137)<br>
&gt; [resteasy-jaxrs-3.0.10.Final.jar:]<br>
&gt;          at<br>
&gt; org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:296)<br>
&gt; [resteasy-jaxrs-3.0.10.Final.jar:]<br>
&gt;          at<br>
&gt; org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:250)<br>
&gt; [resteasy-jaxrs-3.0.10.Final.jar:]<br>
&gt;          at<br>
&gt; org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:140)<br>
&gt; [resteasy-jaxrs-3.0.10.Final.jar:]<br>
&gt;          at<br>
&gt; org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:103)<br>
&gt; [resteasy-jaxrs-3.0.10.Final.jar:]<br>
&gt;          at<br>
&gt; org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:356)<br>
&gt; [resteasy-jaxrs-3.0.10.Final.jar:]<br>
&gt;          ... 39 more<br>
&gt;<br>
&gt; I truncated the stack trace a bit. Looks like the method loginRequest of<br>
&gt; SamlService.BindingProtocol expects that the AuthNRequest token specify<br>
&gt; a AssertionConsumerServiceURL attribute, which WebLogic is not setting,<br>
&gt; however the SAML documentation states that the attribute is optional.<br>
&gt;<br>
&gt; I wanted to check here before I posted a JIRA issue if this is a bug, or<br>
&gt; intended behavior.<br>
&gt;<br>
&gt; Thanks,<br>
&gt; Jacob<br>
&gt;<br>
&gt;<br>
&gt; _______________________________________________<br>
&gt; keycloak-user mailing list<br>
&gt; <a href="mailto:keycloak-user@lists.jboss.org">keycloak-user@lists.jboss.org</a><br>
&gt; <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
&gt;<br>
<span class="HOEnZb"><font color="#888888"><br>
--<br>
Bill Burke<br>
JBoss, a division of Red Hat<br>
<a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a><br>
_______________________________________________<br>
keycloak-user mailing list<br>
<a href="mailto:keycloak-user@lists.jboss.org">keycloak-user@lists.jboss.org</a><br>
<a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
</font></span></blockquote></div><br></div>