RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1717909 - Rebase keycloak-httpd-client-install to pick up OIDC support
Summary: Rebase keycloak-httpd-client-install to pick up OIDC support
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: keycloak-httpd-client-install
Version: 8.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.0
Assignee: Jakub Hrozek
QA Contact: Scott Poore
URL:
Whiteboard:
Depends On:
Blocks: 1553890
TreeView+ depends on / blocked
 
Reported: 2019-06-06 12:48 UTC by Martin Kosek
Modified: 2020-11-14 13:53 UTC (History)
0 users

Fixed In Version: keycloak-httpd-client-install-1.0-1.el8
Doc Type: Rebase: Enhancements Only
Doc Text:
Important: if this rebase also contains *bug fixes* (or contains only bug fixes), select the correct option from the Doc Type drop-down list. Rebase package(s) to version: keycloak-httpd-client-install-1.0-1.el8 Highlights and notable enhancements: Added OpenID Connect support, see BZ https://bugzilla.redhat.com/show_bug.cgi?id=1553890
Clone Of:
Environment:
Last Closed: 2019-11-05 21:18:49 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:3460 0 None None None 2019-11-05 21:18:54 UTC

Description Martin Kosek 2019-06-06 12:48:27 UTC
Description of problem:
Rebase the component to pick up code needed for OIDC feature (Bug 1553890).

Comment 2 Scott Poore 2019-07-08 18:38:27 UTC
Verified.

Version ::

keycloak-httpd-client-install-1.0-2.el8.noarch

Results ::


TC1:  mellon root and protected not related

[root@sp2 conf.d]# /root/khci_m.sh 
+ export KEYCLOAK_SERVER=idp.keycloak.test
+ KEYCLOAK_SERVER=idp.keycloak.test
+ export KEYCLOAK_REALM=master
+ KEYCLOAK_REALM=master
+ export KEYCLOAK_ADMIN_PASSWORD=Secret123
+ KEYCLOAK_ADMIN_PASSWORD=Secret123
+ keycloak-httpd-client-install --client-originate-method registration --keycloak-server-url https://idp.keycloak.test:8443 --keycloak-admin-username admin --keycloak-realm master --app-name example_app --client-type mellon --location-root mellon_root --protected-locations /private --force
ConfigurationError: Invalid protected location "/private/" must be equal to or ancestor of the location root "/mellon_root/"

failed as expected ^^^

no login/logout tests run

TC2:  mellon root and protected same:

[root@sp2 conf.d]# /root/khci_m.sh 
+ export KEYCLOAK_SERVER=idp.keycloak.test
+ KEYCLOAK_SERVER=idp.keycloak.test
+ export KEYCLOAK_REALM=master
+ KEYCLOAK_REALM=master
+ export KEYCLOAK_ADMIN_PASSWORD=Secret123
+ KEYCLOAK_ADMIN_PASSWORD=Secret123
+ keycloak-httpd-client-install --client-originate-method registration --keycloak-server-url https://idp.keycloak.test:8443 --keycloak-admin-username admin --keycloak-realm master --app-name example_app --client-type mellon --location-root mellon_root --protected-locations /mellon_root --force
[Step  1] Assure HTTP config directory is present
[Step  2] Assure HTTP federation directory is present
[Step  3] Set up template environment
[Step  4] Set up Service Provider X509 Certificiates
[Step  5] Build Mellon httpd config file
[Step  6] Build Mellon SP metadata file
[Step  7] Connect to Keycloak Server as admin
[Step  8] Query realms from Keycloak server
[Step  9] Use existing realm on Keycloak server
[Step 10] Query realm clients from Keycloak server
[Step 11] Get new initial access token
[Step 12] Registering new client
[Step 13] Connect to Keycloak Server as anonymous user
[Step 14] Enable saml.force.post.binding
[Step 15] Add group attribute mapper to client
[Step 16] Add Redirect URIs to client
[Step 17] Retrieve IdP metadata from Keycloak server
[Step 18] Completed Successfully

login/logout tests passed


TC3:  mellon root ancestor of protected:

+ export KEYCLOAK_SERVER=idp.keycloak.test
+ KEYCLOAK_SERVER=idp.keycloak.test
+ export KEYCLOAK_REALM=master
+ KEYCLOAK_REALM=master
+ export KEYCLOAK_ADMIN_PASSWORD=Secret123
+ KEYCLOAK_ADMIN_PASSWORD=Secret123
+ keycloak-httpd-client-install --client-originate-method registration --keycloak-server-url https://idp.keycloak.test:8443 --keycloak-admin-username admin --keycloak-realm master --app-name example_app --client-type mellon --location-root example_app --protected-locations /example_app/private --force
[Step  1] Assure HTTP config directory is present
[Step  2] Assure HTTP federation directory is present
[Step  3] Set up template environment
[Step  4] Set up Service Provider X509 Certificiates
[Step  5] Build Mellon httpd config file
[Step  6] Build Mellon SP metadata file
[Step  7] Connect to Keycloak Server as admin
[Step  8] Query realms from Keycloak server
[Step  9] Use existing realm on Keycloak server
[Step 10] Query realm clients from Keycloak server
[Step 11] Get new initial access token
[Step 12] Registering new client
[Step 13] Connect to Keycloak Server as anonymous user
[Step 14] Enable saml.force.post.binding
[Step 15] Add group attribute mapper to client
[Step 16] Add Redirect URIs to client
[Step 17] Retrieve IdP metadata from Keycloak server
[Step 18] Completed Successfully

login/logout tests passed

Also ran similar tests for verification of OIDC setup for bug #1553890 here:

https://bugzilla.redhat.com/show_bug.cgi?id=1553890#c25

Comment 4 errata-xmlrpc 2019-11-05 21:18:49 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:3460


Note You need to log in before you can comment on or make changes to this bug.