Keystone Saml Mellon

  • By OpenStack Charmers
  • Cloud
Channel Revision Published Runs on
latest/edge 91 25 Mar 2024
Ubuntu 22.04
yoga/stable 99 30 Apr 2024
Ubuntu 20.04
zed/stable 45 23 Jan 2023
Ubuntu 22.10 Ubuntu 22.04
xena/stable 47 16 Jan 2023
Ubuntu 20.04
wallaby/stable 48 23 Jan 2023
Ubuntu 20.04
victoria/stable 50 26 Jan 2023
Ubuntu 20.04
ussuri/stable 63 01 Jun 2023
Ubuntu 20.04 Ubuntu 18.04
train/candidate 46 13 Dec 2022
Ubuntu 18.04
train/edge 49 16 Jan 2023
Ubuntu 18.04
stein/candidate 46 13 Dec 2022
Ubuntu 18.04
stein/edge 49 16 Jan 2023
Ubuntu 18.04
rocky/candidate 46 13 Dec 2022
Ubuntu 18.04
rocky/edge 49 16 Jan 2023
Ubuntu 18.04
queens/candidate 46 13 Dec 2022
Ubuntu 18.04
queens/edge 49 16 Jan 2023
Ubuntu 18.04
2024.1/candidate 91 02 May 2024
Ubuntu 22.04
2023.2/stable 87 30 Nov 2023
Ubuntu 22.04
2023.1/stable 67 14 Jun 2023
Ubuntu 23.04 Ubuntu 22.10 Ubuntu 22.04
juju deploy keystone-saml-mellon --channel yoga/stable
Show information

Platform:

Ubuntu
20.04

sp-signing-keyinfo | File

  • Revision: 0
  • Updated: 17 Apr 2019
  • Size: 0 Bytes
  • Download

Specifies a signing KeyInfo portion of SPSSODescriptor to be used in Service Provider metadata. This should be an XML portion which in the simplest case is formatted as shown below: This fragment should contain a certificate that contains a public key of a Service Provider in case an idP requires that SAML requests are signed. The term "signing certificate" is a misnomer. A signing certificate in metadata is actually used for signature verification, not signing. The private signing key is held securely by the signing party (SP in this case). In a SAML exchange an SP signs SAML messages with its private key and idP validates them via a public key embedded in a certificate present in the SP's metadata XML and vice versa for idP.

Release history

Revision Date Size
0 17 Apr 2019 0 Bytes