RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1673716 - Rebase k-h-c-i to version 0.8
Summary: Rebase k-h-c-i to version 0.8
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: keycloak-httpd-client-install
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Scott Poore
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-02-07 20:45 UTC by Jakub Hrozek
Modified: 2019-08-06 12:56 UTC (History)
2 users (show)

Fixed In Version: keycloak-httpd-client-install-0.8-1.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 12:56:42 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2137 0 None None None 2019-08-06 12:56:47 UTC

Description Jakub Hrozek 2019-02-07 20:45:13 UTC
Description of problem:
To fix two CVEs (bug #1533190 and bug #1533202) we need to cherry-pick commits from upstream and doing that would bring us exactly on par with the 0.8 upstream release. At that point, it makes more sense to rebase and ease maintenance down the road

Version-Release number of selected component (if applicable):
we ship 0.6 with patches, should rebase to 0.8

How reproducible:
always

Steps to Reproduce:
1. rpm -q keycloak-httpd-client-install
2.
3.

Actual results:
0.6

Expected results:
0.8

Additional info:

Comment 3 Scott Poore 2019-06-07 21:31:44 UTC
Verified.

Version ::

[root@sp1 ~]# rpm -q keycloak-httpd-client-install
keycloak-httpd-client-install-0.8-1.el7.noarch

Results ::

Version has been updated as expected.

Also ran a couple regression tests:

[root@sp1 ~]# sh -x test1
+ echo Secret123
+ keycloak-httpd-client-install --client-originate-method registration --keycloak-server-url https://idp.keycloak.test:8443 --keycloak-admin-username admin --keycloak-admin-password-file - --app-name example_app --keycloak-realm demorealm --mellon-https-port 8443 --mellon-root mellon_root --mellon-protected-locations /private --force
ValueError: Invalid protected location "/private/" must be equal to or ancestor of the mellon root "/mellon_root/"

^^^^ correct expected failure ^^^^


[root@sp1 ~]# sh -x test2
+ echo Secret123
+ keycloak-httpd-client-install --client-originate-method registration --keycloak-server-url https://idp.keycloak.test:8443 --keycloak-admin-username admin --keycloak-admin-password-file - --app-name example_app --keycloak-realm demorealm --mellon-https-port 8443 --mellon-root mellon_root --mellon-protected-locations /mellon_root --force
[Step  1] Connect to Keycloak Server
[Step  2] Create Directories
[Step  3] Set up template environment
[Step  4] Set up Service Provider X509 Certificiates
[Step  5] Build Mellon httpd config file
[Step  6] Build Mellon SP metadata file
[Step  7] Query realms from Keycloak server
[Step  8] Create realm on Keycloak server
[Step  9] Query realm clients from Keycloak server
[Step 10] Get new initial access token
[Step 11] Creating new client using registration service
[Step 12] Enable saml.force.post.binding
[Step 13] Add group attribute mapper to client
[Step 14] Add Redirect URIs to client
[Step 15] Retrieve IdP metadata from Keycloak server
[Step 16] Completed Successfully


^^^^ good pass.  also after setting up apache dirs authenticated with user ^^^^


[root@sp1 ~]# sh -x test3
+ echo Secret123
+ keycloak-httpd-client-install --client-originate-method registration --keycloak-server-url https://idp.keycloak.test:8443 --keycloak-admin-username admin --keycloak-admin-password-file - --app-name example_app --keycloak-realm master --mellon-https-port 8443 --mellon-root mellon_root --mellon-protected-locations /mellon_root/private --force
[Step  1] Connect to Keycloak Server
[Step  2] Create Directories
[Step  3] Set up template environment
[Step  4] Set up Service Provider X509 Certificiates
[Step  5] Build Mellon httpd config file
[Step  6] Build Mellon SP metadata file
[Step  7] Query realms from Keycloak server
[Step  8] Use existing realm on Keycloak server
[Step  9] Query realm clients from Keycloak server
[Step 10] Force delete client on Keycloak server
[Step 11] Get new initial access token
[Step 12] Creating new client using registration service
[Step 13] Enable saml.force.post.binding
[Step 14] Add group attribute mapper to client
[Step 15] Add Redirect URIs to client
[Step 16] Retrieve IdP metadata from Keycloak server
[Step 17] Completed Successfully

Comment 5 errata-xmlrpc 2019-08-06 12:56:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2019:2137


Note You need to log in before you can comment on or make changes to this bug.