Skip to content

Commit

Permalink
fix (keycloak-library): set correct useAuthTrail (#291)
Browse files Browse the repository at this point in the history
Reviewed-by: Norbert Truchsess <[email protected]>
  • Loading branch information
Phil91 authored Oct 9, 2023
1 parent f93caaa commit 502bbae
Show file tree
Hide file tree
Showing 7 changed files with 8 additions and 10 deletions.
2 changes: 1 addition & 1 deletion src/keycloak/Keycloak.Factory/IKeycloakFactory.cs
Original file line number Diff line number Diff line change
Expand Up @@ -26,5 +26,5 @@ public interface IKeycloakFactory
{
KeycloakClient CreateKeycloakClient(string instance);

KeycloakClient CreateKeycloakClient(string instance, string clientId, string secret, bool useAuthTrail);
KeycloakClient CreateKeycloakClient(string instance, string clientId, string secret);
}
4 changes: 2 additions & 2 deletions src/keycloak/Keycloak.Factory/KeycloakFactory.cs
Original file line number Diff line number Diff line change
Expand Up @@ -46,14 +46,14 @@ public KeycloakClient CreateKeycloakClient(string instance)
: KeycloakClient.CreateWithClientId(settings.ConnectionString, settings.ClientId, settings.ClientSecret, settings.UseAuthTrail, settings.AuthRealm);
}

public KeycloakClient CreateKeycloakClient(string instance, string clientId, string secret, bool useAuthTrail)
public KeycloakClient CreateKeycloakClient(string instance, string clientId, string secret)
{
if (!_settings.Keys.Contains(instance, StringComparer.InvariantCultureIgnoreCase))
{
throw new ConfigurationException($"undefined keycloak instance '{instance}'");
}

var settings = _settings.Single(x => x.Key.Equals(instance, StringComparison.InvariantCultureIgnoreCase)).Value;
return KeycloakClient.CreateWithClientId(settings.ConnectionString, clientId, secret, useAuthTrail, settings.AuthRealm);
return KeycloakClient.CreateWithClientId(settings.ConnectionString, clientId, secret, settings.UseAuthTrail, settings.AuthRealm);
}
}
4 changes: 2 additions & 2 deletions src/provisioning/Provisioning.Library/ProvisioningManager.cs
Original file line number Diff line number Diff line change
Expand Up @@ -54,7 +54,7 @@ public async Task SetupSharedIdpAsync(string idpName, string organisationName, s
await CreateCentralIdentityProviderAsync(idpName, organisationName, _Settings.CentralIdentityProvider).ConfigureAwait(false);

var (clientId, secret) = await CreateSharedIdpServiceAccountAsync(idpName).ConfigureAwait(false);
var sharedKeycloak = _Factory.CreateKeycloakClient("shared", clientId, secret, _Settings.UseAuthTrail);
var sharedKeycloak = _Factory.CreateKeycloakClient("shared", clientId, secret);

await CreateSharedRealmAsync(sharedKeycloak, idpName, organisationName, loginTheme).ConfigureAwait(false);

Expand Down Expand Up @@ -285,7 +285,7 @@ public async ValueTask UpdateCentralIdentityProviderDataSAMLAsync(IdentityProvid
private async Task<KeycloakClient> GetSharedKeycloakClient(string realm)
{
var (clientId, secret) = await GetSharedIdpServiceAccountSecretAsync(realm).ConfigureAwait(false);
return _Factory.CreateKeycloakClient("shared", clientId, secret, _Settings.UseAuthTrail);
return _Factory.CreateKeycloakClient("shared", clientId, secret);
}

private static T Clone<T>(T cloneObject)
Expand Down
2 changes: 0 additions & 2 deletions src/provisioning/Provisioning.Library/ProvisioningSettings.cs
Original file line number Diff line number Diff line change
Expand Up @@ -33,8 +33,6 @@ public partial class ProvisioningSettings
public string MappedBpnAttribute { get; set; }

public string UserNameMapperTemplate { get; set; }

public bool UseAuthTrail { get; set; }
}

public static class ProvisioningSettingsExtension
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -54,7 +54,7 @@ public ClientManagerTests()
.Returns(new KeycloakClient(CentralUrl, "test", "test", "test", false));
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared"))
.Returns(new KeycloakClient(SharedUrl, "test", "test", "test", false));
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared", A<string>._, A<string>._, A<bool>._))
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared", A<string>._, A<string>._))
.Returns(new KeycloakClient(SharedUrl, "test", "test", "test", false));
var settings = new ProvisioningSettings
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ public ProvisioningManagerTests()
.Returns(new KeycloakClient(CentralUrl, "test", "test", "test", false));
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared"))
.Returns(new KeycloakClient(SharedUrl, "test", "test", "test", false));
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared", A<string>._, A<string>._, A<bool>._))
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared", A<string>._, A<string>._))
.Returns(new KeycloakClient(SharedUrl, "test", "test", "test", false));
var settings = new ProvisioningSettings
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ public UserManagerTests()
.Returns(new KeycloakClient(CentralUrl, "test", "test", "test", false));
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared"))
.Returns(new KeycloakClient(SharedUrl, "test", "test", "test", false));
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared", A<string>._, A<string>._, A<bool>._))
A.CallTo(() => keycloakFactory.CreateKeycloakClient("shared", A<string>._, A<string>._))
.Returns(new KeycloakClient(SharedUrl, "test", "test", "test", false));
var settings = new ProvisioningSettings
{
Expand Down

0 comments on commit 502bbae

Please sign in to comment.