<div dir="ltr"><div><div><div><div><div><div><div>Hi Bill,<br><br>Sorry for the delay in replies. <br><br></div><div>I am only using Keycloak client SP adapter. <br></div><div><br></div>I had already tried your suggested configuration and it doesn&#39;t work. <br></div><div>Snippet of my keycloak configuration file:<br></div><div>&lt;IDP entityID=&quot;hpsw-idp&quot; signatureAlgorithm=&quot;RSA_SHA512&quot; signatureCanonicalizationMethod=&quot;<a href="http://www.w3.org/2001/10/xml-exc-c14n#">http://www.w3.org/2001/10/xml-exc-c14n#</a>&quot; signaturesRequired=&quot;true&quot;&gt;<br><br></div><div><br>So I went further and I spent some time trying to debug the libraries and I think I found the root cause (please excuse me if I&#39;ve made a mistake in the analysis).<br></div><div><br></div>I enabled TRACE logging on org.keycloak and couldn&#39;t figure out the cause of the problem due to inadequate logging in the relevant classes.<br><br>Instead, I attached a debugger and I saw that the Parser does indeed pick up the value correctly, but unfortunately the signing side of the library don&#39;t seem to use the new value. I went as far back as org.keycloak.saml.BaseSAML2BindingBuilder and saw that it&#39;s value is not correctly initialized (see further in mail for root cause).<br><br></div>So, for example in org.keycloak.saml.BaseSAML2BindingBuilder#postBinding() method a new  BasePostBindingBuilder is created and the constructor itself is used to sign the document. No where in that call chain, the signing algorithm is set to anything other than the default. I even tried attaching a break-point to the &quot;setter&quot; method and can confirm that it isn&#39;t called during the signing. <br><br></div>Here is a guess of the technical problem:<br>The thread stack snippet is:<br>org.keycloak.saml.BaseSAML2BindingBuilder#postBinding() <br>org.keycloak.adapters.saml.SamlUtil#sendSaml() <br><b>org.keycloak.adapters.saml.profile.AbstractSamlAuthenticationHandler (near line 438) ---  org.keycloak.adapters.saml.AbstractInitiateLogin#sendAuthnRequest() ::: </b>--&gt; At this point, the signature information is lost, i.e. we need to 
modify this method and include signature information in the method calls. i.e. deployment.signatureAlgorithm should be passed down to the relevant methods. <br></div><div><br><br><b>In case the mailing list is getting a bit difficult to work on this 
issue, Could we create a defect in Jira and talk over there? I am pretty
 sure this is a defect for the Keycloak as SAML SP case.</b><br><br><br></div>Thanks,<br></div>Regards,<br></div>Akshay<br><div><div><div><div><br><br><br></div></div><div class="gmail_extra"><br><div class="gmail_quote">On Sat, Feb 13, 2016 at 4:43 AM, Bill Burke <span dir="ltr">&lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex">
  
    
  
  <div bgcolor="#FFFFFF" text="#000000">
    So, you&#39;re not using keycloak-server, just our SAML client SP
    adapter?<br>
    <br>
<a href="http://keycloak.github.io/docs/userguide/saml-client-adapter/html/adapter-config.html#d4e124" target="_blank">http://keycloak.github.io/docs/userguide/saml-client-adapter/html/adapter-config.html#d4e124</a><br>
    <br>
    You can set the signature algorithm there.  The IDP section is
    basically describing what the IDP expects when you communicate to
    it.<div><div class="h5"><br>
    <br>
    <div>On 2/12/2016 6:43 AM, Akshay Kini
      wrote:<br>
    </div>
    <blockquote type="cite">
      <div dir="ltr">
        <div>
          <div>
            <div>
              <div>Hi Bill,<br>
                <br>
              </div>
              Thanks for looking into this.<br>
              <br>
            </div>
            The usecase is:<br>
            <br>
          </div>
          Keycloak is an SP and it is sending an AuthnRequest via HTTP
          Post. This AuthnRequest is always using RSA-SHA1 for signing.<br>
          <br>
        </div>
        I have configured the Keycloak config file as follows:<br>
        &lt;keycloak-saml-adapter&gt;<br>
            &lt;SP entityID=&quot;exampleEntityID&quot;<br>
                sslPolicy=&quot;NONE&quot;<br>
                logoutPage=&quot;/logout.jsp&quot;<br>
               
        nameIDPolicyFormat=&quot;urn:oasis:names:tc:SAML:2.0:nameid-format:transient&quot;<br>
                forceAuthentication=&quot;false&quot;<br>
                signatureAlgorithm=&quot;RSA_SHA256&quot;&gt;<br>
        <div><br>
          <div>
            <div><br>
            </div>
            <div>In-fact the SP element doesn&#39;t have the
              &quot;signatureAlgorithm&quot; documented anywhere in the SAML
              Client Apapter Reference Guide (it only exists for the
              IDP).<br>
              <br>
            </div>
            <div>Now this is a bit of unfamiliar territory for me, but I
              looked into the Keycloak Code base (master):<br>
            </div>
            <div>I see that the
              org.keycloak.adapters.saml.config.parsers.SPXmlParser
              doesn&#39;t deal with
              ConfigXmlConstants.SIGNATURE_ALGORITHM_ATTR while the
              IDPXmlParser does. <br>
              <br>
            </div>
            <br>
          </div>
          <div>Again, thanks for looking into this.<br>
            <br>
          </div>
          <div>P.S. Sorry to all the mailing list subscribers, this
            &quot;chain&quot; might get broken despite me changing the subject. I
            am not sure how to fix that when using Gmail and subscribing
            to a digest mailing-list. Please send a direct e-mail to me
            if you know how to fix that.<br>
            <br>
          </div>
          <div>Thanks,<br>
          </div>
          <div>Regards,<br>
          </div>
          <div>Akshay <br>
          </div>
          <div>
            <div><br>
              <div>
                <div>
                  <div class="gmail_extra"><br>
                    <div class="gmail_quote">On Thu, Feb 11, 2016 at
                      7:36 PM, <span dir="ltr">&lt;<a href="mailto:keycloak-user-request@lists.jboss.org" target="_blank"></a><a href="mailto:keycloak-user-request@lists.jboss.org" target="_blank">keycloak-user-request@lists.jboss.org</a>&gt;</span>
                      wrote:<br>
                      <blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex">Send
                        keycloak-user mailing list submissions to<br>
                                <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        <br>
                        To subscribe or unsubscribe via the World Wide
                        Web, visit<br>
                                <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" rel="noreferrer" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
                        or, via email, send a message with subject or
                        body &#39;help&#39; to<br>
                                <a href="mailto:keycloak-user-request@lists.jboss.org" target="_blank">keycloak-user-request@lists.jboss.org</a><br>
                        <br>
                        You can reach the person managing the list at<br>
                                <a href="mailto:keycloak-user-owner@lists.jboss.org" target="_blank">keycloak-user-owner@lists.jboss.org</a><br>
                        <br>
                        When replying, please edit your Subject line so
                        it is more specific<br>
                        than &quot;Re: Contents of keycloak-user digest...&quot;<br>
                        <br>
                        <br>
                        Today&#39;s Topics:<br>
                        <br>
                           1. Re: User-Federation (Renann Prado)<br>
                           2. Re: User-Federation (Renann Prado)<br>
                           3. Re: Keycloak as a SAML SP: Is it possible
                        to configure<br>
                              Keycloak to use RSA-SHA256 as the
                        algorithm to sign assertions.<br>
                              (Bill Burke)<br>
                        <br>
                        <br>
----------------------------------------------------------------------<br>
                        <br>
                        Message: 1<br>
                        Date: Thu, 11 Feb 2016 11:16:29 -0200<br>
                        From: Renann Prado &lt;<a href="mailto:prado.renann@gmail.com" target="_blank">prado.renann@gmail.com</a>&gt;<br>
                        Subject: Re: [keycloak-user] User-Federation<br>
                        To: Reed Lewis &lt;<a href="mailto:RLewis@carbonite.com" target="_blank">RLewis@carbonite.com</a>&gt;<br>
                        Cc: <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        Message-ID:<br>
                               
                        &lt;CAEBys6KM1-n6wFqTJAAqb_aYaQdZwuiaUz2AspF5d-8Za=<a href="mailto:E9wQ@mail.gmail.com" target="_blank"></a><a href="mailto:E9wQ@mail.gmail.com" target="_blank">E9wQ@mail.gmail.com</a>&gt;<br>
                        Content-Type: text/plain; charset=&quot;utf-8&quot;<br>
                        <br>
                        Is there any recommended way to make sure these
                        endpoints won&#39;t be spammed<br>
                        by an attacker? Looks like these endpoints need
                        to be open to anyone.<br>
                        <br>
                        Thanks<br>
                        On Feb 3, 2016 11:18, &quot;Reed Lewis&quot; &lt;<a href="mailto:RLewis@carbonite.com" target="_blank"></a><a href="mailto:RLewis@carbonite.com" target="_blank">RLewis@carbonite.com</a>&gt;
                        wrote:<br>
                        <br>
                        &gt; If you use the federation provider listed
                        here:<br>
                        &gt;<br>
                        &gt; [0]: <a href="http://tech.smartling.com/migrate-to-keycloak-with-zero-downtime/" rel="noreferrer" target="_blank">http://tech.smartling.com/migrate-to-keycloak-with-zero-downtime/</a><br>
                        &gt; [1]: <a href="https://github.com/Smartling/keycloak-user-migration-provider" rel="noreferrer" target="_blank">https://github.com/Smartling/keycloak-user-migration-provider</a><br>
                        &gt;<br>
                        &gt; You can specify a URL that will be called
                        when a user needs to be<br>
                        &gt; validated.<br>
                        &gt;<br>
                        &gt; There are three requests that need to be
                        implemented in your sever.<br>
                        &gt;<br>
                        &gt; GET
                        &lt;baseURL&gt;/api/users/&lt;username&gt;/<br>
                        &gt; If the user exists, it should return a 200
                        with a json object with the<br>
                        &gt; return type ?application/json? with the
                        following fields:<br>
                        &gt; username<br>
                        &gt; email<br>
                        &gt; emailVerified<br>
                        &gt; firstName<br>
                        &gt; lastName<br>
                        &gt; roles [?user?]<br>
                        &gt;<br>
                        &gt; If the user does not exist, return a 404<br>
                        &gt;<br>
                        &gt; HEAD
                        &lt;baseURL&gt;/api/users/&lt;username&gt;/<br>
                        &gt; Always return 200<br>
                        &gt;<br>
                        &gt; POST
                        &lt;baseURL&gt;/api/users/&lt;username&gt;/<br>
                        &gt; The password is posted to you in a json
                        object.<br>
                        &gt; Return 200 if the password is OK, 401 if
                        not.  In both cases return no<br>
                        &gt; data.<br>
                        &gt;<br>
                        &gt; I wrote a small python module which
                        implements these methods which works<br>
                        &gt; quite well.<br>
                        &gt;<br>
                        &gt; Reed<br>
                        &gt;<br>
                        &gt; From: &lt;<a href="mailto:keycloak-user-bounces@lists.jboss.org" target="_blank">keycloak-user-bounces@lists.jboss.org</a>&gt;
                        on behalf of Stuart Jacobs &lt;<br>
                        &gt; <a href="mailto:stuart.jacobs@symbiotics.co.za" target="_blank">stuart.jacobs@symbiotics.co.za</a>&gt;<br>
                        &gt; Date: Wednesday, February 3, 2016 at 2:40
                        AM<br>
                        &gt; To: &quot;<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a>&quot;
                        &lt;<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a>&gt;<br>
                        &gt; Subject: [keycloak-user] User-Federation<br>
                        &gt;<br>
                        &gt; Hi Everyone,<br>
                        &gt;<br>
                        &gt; I have an application that runs on a
                        postgresql database, keycloak has<br>
                        &gt; been configured and has created all the
                        required tables/columns in my<br>
                        &gt; schema using liquibase on start up of the
                        keycloak server.<br>
                        &gt;<br>
                        &gt; I need to authenticate users using the
                        projects existing user table<br>
                        &gt; obtaining the username and password from
                        this table.<br>
                        &gt;<br>
                        &gt; I have had a look at the federation
                        provider project under the example<br>
                        &gt; projects but this still eludes me as to how
                        I change the keycloak mapping<br>
                        &gt; to use my own tables in postgress?<br>
                        &gt;<br>
                        &gt; Can someone please point me in the right
                        direction or if someone has<br>
                        &gt; implemented such a solution please share
                        how you have done it?<br>
                        &gt;<br>
                        &gt; Thanks everyone.<br>
                        &gt;<br>
                        &gt;   Regards,<br>
                        &gt;   Stuart Jacobs<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;<br>
                        &gt; <a href="http://www.symbiotics.co.za" rel="noreferrer" target="_blank">www.symbiotics.co.za</a><br>
                        &gt;<br>
                        &gt;
********************************************************************************<br>
                        &gt; This email and any accompanying attachments
                        may contain confidential and<br>
                        &gt; proprietary information. This information
                        is private and protected by law<br>
                        &gt; and, accordingly, if you are not the
                        intended recipient, you are requested<br>
                        &gt; to delete this entire communication
                        immediately and are notified that any<br>
                        &gt; disclosure, copying or distribution of or
                        taking any action based on this<br>
                        &gt; information is prohibited.<br>
                        &gt;<br>
                        &gt; Emails cannot be guaranteed to be secure or
                        free of errors or viruses. The<br>
                        &gt; sender does not accept any liability or
                        responsibility for any<br>
                        &gt; interception, corruption, destruction,
                        loss, late arrival or incompleteness<br>
                        &gt; of or tampering or interference with any of
                        the information contained in<br>
                        &gt; this email or for its incorrect delivery or
                        non-delivery for whatsoever<br>
                        &gt; reason or for its effect on any electronic
                        device of the recipient.<br>
                        &gt;<br>
                        &gt;
********************************************************************************<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;
                        _______________________________________________<br>
                        &gt; keycloak-user mailing list<br>
                        &gt; <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        &gt; <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" rel="noreferrer" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
                        &gt;<br>
                        -------------- next part --------------<br>
                        An HTML attachment was scrubbed...<br>
                        URL: <a href="http://lists.jboss.org/pipermail/keycloak-user/attachments/20160211/d777c2bf/attachment-0001.html" rel="noreferrer" target="_blank">http://lists.jboss.org/pipermail/keycloak-user/attachments/20160211/d777c2bf/attachment-0001.html</a><br>
                        <br>
                        ------------------------------<br>
                        <br>
                        Message: 2<br>
                        Date: Thu, 11 Feb 2016 11:17:14 -0200<br>
                        From: Renann Prado &lt;<a href="mailto:prado.renann@gmail.com" target="_blank">prado.renann@gmail.com</a>&gt;<br>
                        Subject: Re: [keycloak-user] User-Federation<br>
                        To: Reed Lewis &lt;<a href="mailto:RLewis@carbonite.com" target="_blank">RLewis@carbonite.com</a>&gt;<br>
                        Cc: <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        Message-ID:<br>
                                &lt;CAEBys6+i6jFdycaCg-rf9vC=<a href="mailto:T7chbrkKeWsfAbNvC2tidKdhZw@mail.gmail.com" target="_blank"></a><a href="mailto:T7chbrkKeWsfAbNvC2tidKdhZw@mail.gmail.com" target="_blank">T7chbrkKeWsfAbNvC2tidKdhZw@mail.gmail.com</a>&gt;<br>
                        Content-Type: text/plain; charset=&quot;utf-8&quot;<br>
                        <br>
                        Everyone*<br>
                        On Feb 11, 2016 11:16, &quot;Renann Prado&quot; &lt;<a href="mailto:prado.renann@gmail.com" target="_blank"></a><a href="mailto:prado.renann@gmail.com" target="_blank">prado.renann@gmail.com</a>&gt;
                        wrote:<br>
                        <br>
                        &gt; Is there any recommended way to make sure
                        these endpoints won&#39;t be spammed<br>
                        &gt; by an attacker? Looks like these endpoints
                        need to be open to anyone.<br>
                        &gt;<br>
                        &gt; Thanks<br>
                        &gt; On Feb 3, 2016 11:18, &quot;Reed Lewis&quot; &lt;<a href="mailto:RLewis@carbonite.com" target="_blank"></a><a href="mailto:RLewis@carbonite.com" target="_blank">RLewis@carbonite.com</a>&gt;
                        wrote:<br>
                        &gt;<br>
                        &gt;&gt; If you use the federation provider
                        listed here:<br>
                        &gt;&gt;<br>
                        &gt;&gt; [0]: <a href="http://tech.smartling.com/migrate-to-keycloak-with-zero-downtime/" rel="noreferrer" target="_blank">http://tech.smartling.com/migrate-to-keycloak-with-zero-downtime/</a><br>
                        &gt;&gt; [1]: <a href="https://github.com/Smartling/keycloak-user-migration-provider" rel="noreferrer" target="_blank">https://github.com/Smartling/keycloak-user-migration-provider</a><br>
                        &gt;&gt;<br>
                        &gt;&gt; You can specify a URL that will be
                        called when a user needs to be<br>
                        &gt;&gt; validated.<br>
                        &gt;&gt;<br>
                        &gt;&gt; There are three requests that need to
                        be implemented in your sever.<br>
                        &gt;&gt;<br>
                        &gt;&gt; GET
                        &lt;baseURL&gt;/api/users/&lt;username&gt;/<br>
                        &gt;&gt; If the user exists, it should return a
                        200 with a json object with the<br>
                        &gt;&gt; return type ?application/json? with the
                        following fields:<br>
                        &gt;&gt; username<br>
                        &gt;&gt; email<br>
                        &gt;&gt; emailVerified<br>
                        &gt;&gt; firstName<br>
                        &gt;&gt; lastName<br>
                        &gt;&gt; roles [?user?]<br>
                        &gt;&gt;<br>
                        &gt;&gt; If the user does not exist, return a
                        404<br>
                        &gt;&gt;<br>
                        &gt;&gt; HEAD
                        &lt;baseURL&gt;/api/users/&lt;username&gt;/<br>
                        &gt;&gt; Always return 200<br>
                        &gt;&gt;<br>
                        &gt;&gt; POST
                        &lt;baseURL&gt;/api/users/&lt;username&gt;/<br>
                        &gt;&gt; The password is posted to you in a json
                        object.<br>
                        &gt;&gt; Return 200 if the password is OK, 401
                        if not.  In both cases return no<br>
                        &gt;&gt; data.<br>
                        &gt;&gt;<br>
                        &gt;&gt; I wrote a small python module which
                        implements these methods which works<br>
                        &gt;&gt; quite well.<br>
                        &gt;&gt;<br>
                        &gt;&gt; Reed<br>
                        &gt;&gt;<br>
                        &gt;&gt; From: &lt;<a href="mailto:keycloak-user-bounces@lists.jboss.org" target="_blank">keycloak-user-bounces@lists.jboss.org</a>&gt;
                        on behalf of Stuart Jacobs<br>
                        &gt;&gt; &lt;<a href="mailto:stuart.jacobs@symbiotics.co.za" target="_blank">stuart.jacobs@symbiotics.co.za</a>&gt;<br>
                        &gt;&gt; Date: Wednesday, February 3, 2016 at
                        2:40 AM<br>
                        &gt;&gt; To: &quot;<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a>&quot;
                        &lt;<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a>&gt;<br>
                        &gt;&gt; Subject: [keycloak-user]
                        User-Federation<br>
                        &gt;&gt;<br>
                        &gt;&gt; Hi Everyone,<br>
                        &gt;&gt;<br>
                        &gt;&gt; I have an application that runs on a
                        postgresql database, keycloak has<br>
                        &gt;&gt; been configured and has created all the
                        required tables/columns in my<br>
                        &gt;&gt; schema using liquibase on start up of
                        the keycloak server.<br>
                        &gt;&gt;<br>
                        &gt;&gt; I need to authenticate users using the
                        projects existing user table<br>
                        &gt;&gt; obtaining the username and password
                        from this table.<br>
                        &gt;&gt;<br>
                        &gt;&gt; I have had a look at the federation
                        provider project under the example<br>
                        &gt;&gt; projects but this still eludes me as to
                        how I change the keycloak mapping<br>
                        &gt;&gt; to use my own tables in postgress?<br>
                        &gt;&gt;<br>
                        &gt;&gt; Can someone please point me in the
                        right direction or if someone has<br>
                        &gt;&gt; implemented such a solution please
                        share how you have done it?<br>
                        &gt;&gt;<br>
                        &gt;&gt; Thanks everyone.<br>
                        &gt;&gt;<br>
                        &gt;&gt;   Regards,<br>
                        &gt;&gt;   Stuart Jacobs<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt; <a href="http://www.symbiotics.co.za" rel="noreferrer" target="_blank">www.symbiotics.co.za</a><br>
                        &gt;&gt;<br>
                        &gt;&gt;
********************************************************************************<br>
                        &gt;&gt; This email and any accompanying
                        attachments may contain confidential and<br>
                        &gt;&gt; proprietary information. This
                        information is private and protected by law<br>
                        &gt;&gt; and, accordingly, if you are not the
                        intended recipient, you are requested<br>
                        &gt;&gt; to delete this entire communication
                        immediately and are notified that any<br>
                        &gt;&gt; disclosure, copying or distribution of
                        or taking any action based on this<br>
                        &gt;&gt; information is prohibited.<br>
                        &gt;&gt;<br>
                        &gt;&gt; Emails cannot be guaranteed to be
                        secure or free of errors or viruses.<br>
                        &gt;&gt; The sender does not accept any
                        liability or responsibility for any<br>
                        &gt;&gt; interception, corruption, destruction,
                        loss, late arrival or incompleteness<br>
                        &gt;&gt; of or tampering or interference with
                        any of the information contained in<br>
                        &gt;&gt; this email or for its incorrect
                        delivery or non-delivery for whatsoever<br>
                        &gt;&gt; reason or for its effect on any
                        electronic device of the recipient.<br>
                        &gt;&gt;<br>
                        &gt;&gt;
********************************************************************************<br>
                        &gt;&gt;<br>
                        &gt;&gt;<br>
                        &gt;&gt;
                        _______________________________________________<br>
                        &gt;&gt; keycloak-user mailing list<br>
                        &gt;&gt; <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        &gt;&gt; <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" rel="noreferrer" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
                        &gt;&gt;<br>
                        &gt;<br>
                        -------------- next part --------------<br>
                        An HTML attachment was scrubbed...<br>
                        URL: <a href="http://lists.jboss.org/pipermail/keycloak-user/attachments/20160211/6164ad32/attachment-0001.html" rel="noreferrer" target="_blank">http://lists.jboss.org/pipermail/keycloak-user/attachments/20160211/6164ad32/attachment-0001.html</a><br>
                        <br>
                        ------------------------------<br>
                        <br>
                        Message: 3<br>
                        Date: Thu, 11 Feb 2016 09:06:49 -0500<br>
                        From: Bill Burke &lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;<br>
                        Subject: Re: [keycloak-user] Keycloak as a SAML
                        SP: Is it possible to<br>
                                configure Keycloak to use RSA-SHA256 as
                        the algorithm to sign<br>
                                assertions.<br>
                        To: <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        Message-ID: &lt;<a href="mailto:56BC9579.8080102@redhat.com" target="_blank">56BC9579.8080102@redhat.com</a>&gt;<br>
                        Content-Type: text/plain; charset=&quot;windows-1252&quot;<br>
                        <br>
                        Where?  Keycloak Saml SP?  Keycloak Server
                        interaction with an<br>
                        app/client?  Or Keycloak Server acting as an SP
                        in a broker scenario?<br>
                        <br>
                        They all *should* support plugging in the
                        algorithm.  Did you configure<br>
                        this correctly?<br>
                        <br>
                        On 2/11/2016 6:29 AM, Akshay Kini wrote:<br>
                        &gt; Hi Folks,<br>
                        &gt;<br>
                        &gt; We are using Keycloak as a SAML SP.<br>
                        &gt;<br>
                        &gt; I notice that SAML Assertions are signed
                        using rsa-sha1, could we<br>
                        &gt; configure it to use RSA-SHA256?<br>
                        &gt;<br>
                        &gt; Thanks,<br>
                        &gt; Regards,<br>
                        &gt; Akshay<br>
                        &gt;<br>
                        &gt;<br>
                        &gt;
                        _______________________________________________<br>
                        &gt; keycloak-user mailing list<br>
                        &gt; <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        &gt; <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" rel="noreferrer" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
                        <br>
                        --<br>
                        Bill Burke<br>
                        JBoss, a division of Red Hat<br>
                        <a href="http://bill.burkecentral.com" rel="noreferrer" target="_blank">http://bill.burkecentral.com</a><br>
                        <br>
                        -------------- next part --------------<br>
                        An HTML attachment was scrubbed...<br>
                        URL: <a href="http://lists.jboss.org/pipermail/keycloak-user/attachments/20160211/573d1ced/attachment.html" rel="noreferrer" target="_blank">http://lists.jboss.org/pipermail/keycloak-user/attachments/20160211/573d1ced/attachment.html</a><br>
                        <br>
                        ------------------------------<br>
                        <br>
                        _______________________________________________<br>
                        keycloak-user mailing list<br>
                        <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a><br>
                        <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" rel="noreferrer" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a><br>
                        <br>
                        End of keycloak-user Digest, Vol 26, Issue 56<br>
                        *********************************************<br>
                      </blockquote>
                    </div>
                    <br>
                  </div>
                </div>
              </div>
            </div>
          </div>
        </div>
      </div>
    </blockquote>
    <br>
    <pre cols="72">-- 
Bill Burke
JBoss, a division of Red Hat
<a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a></pre>
  </div></div></div>

</blockquote></div><br></div></div></div></div>