From 0862359ecd359b75048f4295fb79983a211a32e3 Mon Sep 17 00:00:00 2001
From: Matthias Piepkorn <mpiepk@gmail.com>
Date: Tue, 14 Feb 2017 12:40:10 +0000
Subject: [PATCH] Fix deployment, update README.md

---
 src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java |   29 +++++++++++++++++++++++++----
 1 files changed, 25 insertions(+), 4 deletions(-)

diff --git a/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java b/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java
index 10c9b5d..8198a35 100644
--- a/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java
+++ b/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java
@@ -1,19 +1,25 @@
 package org.keycloak.protocol.cas;
 
+import org.apache.http.HttpEntity;
+import org.jboss.logging.Logger;
 import org.keycloak.common.util.KeycloakUriBuilder;
 import org.keycloak.events.EventBuilder;
 import org.keycloak.events.EventType;
 import org.keycloak.models.*;
 import org.keycloak.protocol.LoginProtocol;
+import org.keycloak.protocol.cas.utils.LogoutHelper;
 import org.keycloak.services.managers.ClientSessionCode;
 import org.keycloak.services.managers.ResourceAdminManager;
 
 import javax.ws.rs.core.HttpHeaders;
 import javax.ws.rs.core.Response;
 import javax.ws.rs.core.UriInfo;
+import java.io.IOException;
 import java.net.URI;
 
 public class CASLoginProtocol implements LoginProtocol {
+    private static final Logger logger = Logger.getLogger(CASLoginProtocol.class);
+
     public static final String LOGIN_PROTOCOL = "cas";
 
     public static final String SERVICE_PARAM = "service";
@@ -25,21 +31,20 @@
     public static final String TICKET_RESPONSE_PARAM = "ticket";
 
     public static final String SERVICE_TICKET_PREFIX = "ST-";
+    public static final String SESSION_SERVICE_TICKET = "service_ticket";
 
     protected KeycloakSession session;
     protected RealmModel realm;
     protected UriInfo uriInfo;
     protected HttpHeaders headers;
     protected EventBuilder event;
-    private boolean requireReauth;
 
-    public CASLoginProtocol(KeycloakSession session, RealmModel realm, UriInfo uriInfo, HttpHeaders headers, EventBuilder event, boolean requireReauth) {
+    public CASLoginProtocol(KeycloakSession session, RealmModel realm, UriInfo uriInfo, HttpHeaders headers, EventBuilder event) {
         this.session = session;
         this.realm = realm;
         this.uriInfo = uriInfo;
         this.headers = headers;
         this.event = event;
-        this.requireReauth = requireReauth;
     }
 
     public CASLoginProtocol() {
@@ -98,8 +103,24 @@
 
     @Override
     public void backchannelLogout(UserSessionModel userSession, ClientSessionModel clientSession) {
+        String logoutUrl = clientSession.getRedirectUri();
+        String serviceTicket = clientSession.getNote(CASLoginProtocol.SESSION_SERVICE_TICKET);
+        //check if session is fully authenticated (i.e. serviceValidate has been called)
+        if (serviceTicket != null && !serviceTicket.isEmpty()) {
+            sendSingleLogoutRequest(logoutUrl, serviceTicket);
+        }
         ClientModel client = clientSession.getClient();
         new ResourceAdminManager(session).logoutClientSession(uriInfo.getRequestUri(), realm, client, clientSession);
+    }
+
+    private void sendSingleLogoutRequest(String logoutUrl, String serviceTicket) {
+        HttpEntity requestEntity = LogoutHelper.buildSingleLogoutRequest(serviceTicket);
+        try {
+            LogoutHelper.postWithRedirect(session, logoutUrl, requestEntity);
+            logger.debug("Sent CAS single logout for service " + logoutUrl);
+        } catch (IOException e) {
+            logger.warn("Failed to call CAS service for logout: " + logoutUrl, e);
+        }
     }
 
     @Override
@@ -117,7 +138,7 @@
 
     @Override
     public boolean requireReauthentication(UserSessionModel userSession, ClientSessionModel clientSession) {
-        return requireReauth;
+        return "true".equals(clientSession.getNote(CASLoginProtocol.RENEW_PARAM));
     }
 
     @Override

--
Gitblit v1.9.1