Search in sources :

Example 6 with LDAPConfig

use of org.keycloak.storage.ldap.LDAPConfig in project keycloak by keycloak.

the class LDAPProvidersIntegrationTest method testCommaInUsername.

@Test
public void testCommaInUsername() {
    Boolean skipTest = testingClient.server().fetch(session -> {
        LDAPTestContext ctx = LDAPTestContext.init(session);
        boolean skip = false;
        // Workaround as comma is not allowed in sAMAccountName on active directory. So we will skip the test for this configuration
        LDAPConfig config = ctx.getLdapProvider().getLdapIdentityStore().getConfig();
        if (config.isActiveDirectory() && config.getUsernameLdapAttribute().equals(LDAPConstants.SAM_ACCOUNT_NAME)) {
            skip = true;
        }
        if (!skip) {
            LDAPObject johnComma = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), ctx.getRealm(), "john,comma", "John", "Comma", "johncomma@email.org", null, "12387");
            LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), johnComma, "Password1");
            LDAPObject johnPlus = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), ctx.getRealm(), "john+plus,comma", "John", "Plus", "johnplus@email.org", null, "12387");
            LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), johnPlus, "Password1");
        }
        return skip;
    }, Boolean.class);
    if (!skipTest) {
        // Try to import the user with comma in username into Keycloak
        loginSuccessAndLogout("john,comma", "Password1");
        loginSuccessAndLogout("john+plus,comma", "Password1");
    }
}
Also used : LDAPConfig(org.keycloak.storage.ldap.LDAPConfig) LDAPObject(org.keycloak.storage.ldap.idm.model.LDAPObject) AbstractAuthTest(org.keycloak.testsuite.AbstractAuthTest) Test(org.junit.Test)

Example 7 with LDAPConfig

use of org.keycloak.storage.ldap.LDAPConfig in project keycloak by keycloak.

the class GroupLDAPStorageMapperFactory method getProps.

private static List<ProviderConfigProperty> getProps(ComponentModel parent) {
    String roleObjectClasses = LDAPConstants.GROUP_OF_NAMES;
    String mode = LDAPGroupMapperMode.LDAP_ONLY.toString();
    String membershipUserAttribute = LDAPConstants.UID;
    boolean importEnabled = true;
    boolean isActiveDirectory = false;
    if (parent != null) {
        LDAPConfig config = new LDAPConfig(parent.getConfig());
        roleObjectClasses = config.isActiveDirectory() ? LDAPConstants.GROUP : LDAPConstants.GROUP_OF_NAMES;
        mode = config.getEditMode() == UserStorageProvider.EditMode.WRITABLE ? LDAPGroupMapperMode.LDAP_ONLY.toString() : LDAPGroupMapperMode.READ_ONLY.toString();
        membershipUserAttribute = config.getUsernameLdapAttribute();
        importEnabled = new UserStorageProviderModel(parent).isImportEnabled();
        isActiveDirectory = config.isActiveDirectory();
    }
    ProviderConfigurationBuilder config = ProviderConfigurationBuilder.create().property().name(GroupMapperConfig.GROUPS_DN).label("LDAP Groups DN").helpText("LDAP DN where are groups of this tree saved. For example 'ou=groups,dc=example,dc=org' ").type(ProviderConfigProperty.STRING_TYPE).add().property().name(GroupMapperConfig.GROUP_NAME_LDAP_ATTRIBUTE).label("Group Name LDAP Attribute").helpText("Name of LDAP attribute, which is used in group objects for name and RDN of group. Usually it will be 'cn' . In this case typical group/role object may have DN like 'cn=Group1,ou=groups,dc=example,dc=org' ").type(ProviderConfigProperty.STRING_TYPE).defaultValue(LDAPConstants.CN).add().property().name(GroupMapperConfig.GROUP_OBJECT_CLASSES).label("Group Object Classes").helpText("Object class (or classes) of the group object. It's divided by comma if more classes needed. In typical LDAP deployment it could be 'groupOfNames' . In Active Directory it's usually 'group' ").type(ProviderConfigProperty.STRING_TYPE).defaultValue(roleObjectClasses).add().property().name(GroupMapperConfig.PRESERVE_GROUP_INHERITANCE).label("Preserve Group Inheritance").helpText("Flag whether group inheritance from LDAP should be propagated to Keycloak. If false, then all LDAP groups will be mapped as flat top-level groups in Keycloak. Otherwise group inheritance is " + "preserved into Keycloak, but the group sync might fail if LDAP structure contains recursions or multiple parent groups per child groups").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue("true").add().property().name(GroupMapperConfig.IGNORE_MISSING_GROUPS).label("Ignore Missing Groups").helpText("Ignore missing groups in the group hierarchy").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue("false").add().property().name(GroupMapperConfig.MEMBERSHIP_LDAP_ATTRIBUTE).label("Membership LDAP Attribute").helpText("Name of LDAP attribute on group, which is used for membership mappings. Usually it will be 'member' ." + "However when 'Membership Attribute Type' is 'UID' then 'Membership LDAP Attribute' could be typically 'memberUid' .").type(ProviderConfigProperty.STRING_TYPE).defaultValue(LDAPConstants.MEMBER).add().property().name(GroupMapperConfig.MEMBERSHIP_ATTRIBUTE_TYPE).label("Membership Attribute Type").helpText("DN means that LDAP group has it's members declared in form of their full DN. For example 'member: uid=john,ou=users,dc=example,dc=com' . " + "UID means that LDAP group has it's members declared in form of pure user uids. For example 'memberUid: john' .").type(ProviderConfigProperty.LIST_TYPE).options(MEMBERSHIP_TYPES).defaultValue(MembershipType.DN.toString()).add().property().name(RoleMapperConfig.MEMBERSHIP_USER_LDAP_ATTRIBUTE).label("Membership User LDAP Attribute").helpText("Used just if Membership Attribute Type is UID. It is name of LDAP attribute on user, which is used for membership mappings. Usually it will be 'uid' . For example if value of " + "'Membership User LDAP Attribute' is 'uid' and " + " LDAP group has  'memberUid: john', then it is expected that particular LDAP user will have attribute 'uid: john' .").type(ProviderConfigProperty.STRING_TYPE).defaultValue(membershipUserAttribute).add().property().name(GroupMapperConfig.GROUPS_LDAP_FILTER).label("LDAP Filter").helpText("LDAP Filter adds additional custom filter to the whole query for retrieve LDAP groups. Leave this empty if no additional filtering is needed and you want to retrieve all groups from LDAP. Otherwise make sure that filter starts with '(' and ends with ')'").type(ProviderConfigProperty.STRING_TYPE).add();
    if (importEnabled) {
        config.property().name(GroupMapperConfig.MODE).label("Mode").helpText("LDAP_ONLY means that all group mappings of users are retrieved from LDAP and saved into LDAP. READ_ONLY is Read-only LDAP mode where group mappings are " + "retrieved from both LDAP and DB and merged together. New group joins are not saved to LDAP but to DB. IMPORT is Read-only LDAP mode where group mappings are " + "retrieved from LDAP just at the time when user is imported from LDAP and then " + "they are saved to local keycloak DB.").type(ProviderConfigProperty.LIST_TYPE).options(MODES).defaultValue(mode).add();
    } else {
        config.property().name(GroupMapperConfig.MODE).label("Mode").helpText("LDAP_ONLY means that specified group mappings are writable to LDAP. " + "READ_ONLY means that group mappings are not writable to LDAP.").type(ProviderConfigProperty.LIST_TYPE).options(NO_IMPORT_MODES).defaultValue(mode).add();
    }
    List<String> groupRetrievers = new LinkedList<>(userGroupsStrategies.keySet());
    String groupRetrieversHelpText = "Specify how to retrieve groups of user. LOAD_GROUPS_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all groups where 'member' is our user. " + "GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE means that groups of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . ";
    if (isActiveDirectory) {
        groupRetrieversHelpText = groupRetrieversHelpText + "LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that groups of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.";
    } else {
        // Option should be available just for the Active Directory
        groupRetrievers.remove(GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY);
    }
    config.property().name(GroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY).label("User Groups Retrieve Strategy").helpText(groupRetrieversHelpText).type(ProviderConfigProperty.LIST_TYPE).options(groupRetrievers).defaultValue(GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE).add().property().name(GroupMapperConfig.MEMBEROF_LDAP_ATTRIBUTE).label("Member-Of LDAP Attribute").helpText("Used just when 'User Roles Retrieve Strategy' is GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE . " + "It specifies the name of the LDAP attribute on the LDAP user, which contains the groups, which the user is member of. " + "Usually it will be 'memberOf' and that's also the default value.").type(ProviderConfigProperty.STRING_TYPE).defaultValue(LDAPConstants.MEMBER_OF).add().property().name(GroupMapperConfig.MAPPED_GROUP_ATTRIBUTES).label("Mapped Group Attributes").helpText("List of names of attributes divided by comma. This points to the list of attributes on LDAP group, which will be mapped as attributes of Group in Keycloak. " + "Leave this empty if no additional group attributes are required to be mapped in Keycloak. ").type(ProviderConfigProperty.STRING_TYPE).add().property().name(GroupMapperConfig.DROP_NON_EXISTING_GROUPS_DURING_SYNC).label("Drop non-existing groups during sync").helpText("If this flag is true, then during sync of groups from LDAP to Keycloak, we will keep just those Keycloak groups, which still exists in LDAP. Rest will be deleted").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue("false").add().property().name(GroupMapperConfig.LDAP_GROUPS_PATH).label("Groups Path").helpText("Keycloak group path the LDAP groups are added to. For example if value '/Applications/App1' is used, " + "then LDAP groups will be available in Keycloak under group 'App1', which is child of top level group 'Applications'. " + "The default value is '/' so LDAP groups will be mapped to the Keycloak groups at the top level. " + "The configured group path must already exists in the Keycloak when creating this mapper.").type(ProviderConfigProperty.STRING_TYPE).defaultValue("/").add();
    return config.build();
}
Also used : ProviderConfigurationBuilder(org.keycloak.provider.ProviderConfigurationBuilder) LDAPConfig(org.keycloak.storage.ldap.LDAPConfig) UserStorageProviderModel(org.keycloak.storage.UserStorageProviderModel) LinkedList(java.util.LinkedList)

Example 8 with LDAPConfig

use of org.keycloak.storage.ldap.LDAPConfig in project keycloak by keycloak.

the class UserAttributeLDAPStorageMapperFactory method getConfigProps.

static List<ProviderConfigProperty> getConfigProps(ComponentModel p) {
    String readOnly = "false";
    UserStorageProviderModel parent = new UserStorageProviderModel();
    if (p != null) {
        parent = new UserStorageProviderModel(p);
        LDAPConfig ldapConfig = new LDAPConfig(parent.getConfig());
        readOnly = ldapConfig.getEditMode() == UserStorageProvider.EditMode.WRITABLE ? "false" : "true";
    }
    ProviderConfigurationBuilder config = ProviderConfigurationBuilder.create().property().name(UserAttributeLDAPStorageMapper.USER_MODEL_ATTRIBUTE).label("User Model Attribute").helpText("Name of the UserModel property or attribute you want to map the LDAP attribute into. For example 'firstName', 'lastName, 'email', 'street' etc.").type(ProviderConfigProperty.STRING_TYPE).add().property().name(UserAttributeLDAPStorageMapper.LDAP_ATTRIBUTE).label("LDAP Attribute").helpText("Name of mapped attribute on LDAP object. For example 'cn', 'sn, 'mail', 'street' etc.").type(ProviderConfigProperty.STRING_TYPE).add().property().name(UserAttributeLDAPStorageMapper.READ_ONLY).label("Read Only").helpText("Read-only attribute is imported from LDAP to UserModel, but it's not saved back to LDAP when user is updated in Keycloak.").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue(readOnly).add();
    if (parent.isImportEnabled()) {
        config.property().name(UserAttributeLDAPStorageMapper.ALWAYS_READ_VALUE_FROM_LDAP).label("Always Read Value From LDAP").helpText("If on, then during reading of the LDAP attribute value will always used instead of the value from Keycloak DB").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue("false").add();
    }
    config.property().name(UserAttributeLDAPStorageMapper.IS_MANDATORY_IN_LDAP).label("Is Mandatory In LDAP").helpText("If true, attribute is mandatory in LDAP. Hence if there is no value in Keycloak DB, the default or empty value will be set to be propagated to LDAP").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue("false").add().property().name(UserAttributeLDAPStorageMapper.ATTRIBUTE_DEFAULT_VALUE).label("Attribute default value").helpText("If there is no value in Keycloak DB and attribute is mandatory in LDAP, this value will be propagated to LDAP").type(ProviderConfigProperty.STRING_TYPE).defaultValue("").add().property().name(UserAttributeLDAPStorageMapper.IS_BINARY_ATTRIBUTE).label("Is Binary Attribute").helpText("Should be true for binary LDAP attributes").type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue("false").add();
    return config.build();
}
Also used : ProviderConfigurationBuilder(org.keycloak.provider.ProviderConfigurationBuilder) LDAPConfig(org.keycloak.storage.ldap.LDAPConfig) UserStorageProviderModel(org.keycloak.storage.UserStorageProviderModel)

Example 9 with LDAPConfig

use of org.keycloak.storage.ldap.LDAPConfig in project keycloak by keycloak.

the class RoleLDAPStorageMapper method getLDAPRoleMappings.

protected List<LDAPObject> getLDAPRoleMappings(LDAPObject ldapUser) {
    String strategyKey = config.getUserRolesRetrieveStrategy();
    UserRolesRetrieveStrategy strategy = factory.getUserRolesRetrieveStrategy(strategyKey);
    LDAPConfig ldapConfig = ldapProvider.getLdapIdentityStore().getConfig();
    return strategy.getLDAPRoleMappings(this, ldapUser, ldapConfig);
}
Also used : UserRolesRetrieveStrategy(org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy) LDAPConfig(org.keycloak.storage.ldap.LDAPConfig)

Example 10 with LDAPConfig

use of org.keycloak.storage.ldap.LDAPConfig in project keycloak by keycloak.

the class FullNameLDAPStorageMapperFactory method validateConfiguration.

@Override
public void validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config) throws ComponentValidationException {
    checkMandatoryConfigAttribute(FullNameLDAPStorageMapper.LDAP_FULL_NAME_ATTRIBUTE, "LDAP Full Name Attribute", config);
    boolean readOnly = AbstractLDAPStorageMapper.parseBooleanParameter(config, FullNameLDAPStorageMapper.READ_ONLY);
    boolean writeOnly = AbstractLDAPStorageMapper.parseBooleanParameter(config, FullNameLDAPStorageMapper.WRITE_ONLY);
    ComponentModel parent = realm.getComponent(config.getParentId());
    if (parent == null) {
        throw new ComponentValidationException("can't find parent component model");
    }
    LDAPConfig cfg = new LDAPConfig(parent.getConfig());
    UserStorageProvider.EditMode editMode = cfg.getEditMode();
    if (writeOnly && cfg.getEditMode() != UserStorageProvider.EditMode.WRITABLE) {
        throw new ComponentValidationException("ldapErrorCantWriteOnlyForReadOnlyLdap");
    }
    if (writeOnly && readOnly) {
        throw new ComponentValidationException("ldapErrorCantWriteOnlyAndReadOnly");
    }
}
Also used : ComponentValidationException(org.keycloak.component.ComponentValidationException) UserStorageProvider(org.keycloak.storage.UserStorageProvider) LDAPConfig(org.keycloak.storage.ldap.LDAPConfig) ComponentModel(org.keycloak.component.ComponentModel)

Aggregations

LDAPConfig (org.keycloak.storage.ldap.LDAPConfig)15 Test (org.junit.Test)7 ComponentModel (org.keycloak.component.ComponentModel)6 LDAPObject (org.keycloak.storage.ldap.idm.model.LDAPObject)6 GroupModel (org.keycloak.models.GroupModel)4 RealmModel (org.keycloak.models.RealmModel)4 UserModel (org.keycloak.models.UserModel)3 ProviderConfigurationBuilder (org.keycloak.provider.ProviderConfigurationBuilder)3 UserStorageProviderModel (org.keycloak.storage.UserStorageProviderModel)3 LDAPStorageProvider (org.keycloak.storage.ldap.LDAPStorageProvider)3 GroupLDAPStorageMapper (org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper)3 LinkedList (java.util.LinkedList)2 MultivaluedHashMap (org.keycloak.common.util.MultivaluedHashMap)2 LDAPDn (org.keycloak.storage.ldap.idm.model.LDAPDn)2 LDAPMappersComparator (org.keycloak.storage.ldap.mappers.LDAPMappersComparator)2 UserRolesRetrieveStrategy (org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy)2 AbstractAuthTest (org.keycloak.testsuite.AbstractAuthTest)2 HashMap (java.util.HashMap)1 HashSet (java.util.HashSet)1 List (java.util.List)1