From ea95558acf6c66acdfca2a3d25032e7e2ec45f50 Mon Sep 17 00:00:00 2001
From: Mateusz Małek <ieg3lwut8aippmr7tzhqyznn@noreply.damisa.net>
Date: Tue, 08 Nov 2022 09:10:50 +0000
Subject: [PATCH] Update to Keycloak 20.0.0

---
 src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java |   64 +++++++++++++++++++------------
 1 files changed, 39 insertions(+), 25 deletions(-)

diff --git a/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java b/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java
index b796962..d8b7a86 100644
--- a/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java
+++ b/src/main/java/org/keycloak/protocol/cas/CASLoginProtocol.java
@@ -3,23 +3,25 @@
 import org.apache.http.HttpEntity;
 import org.jboss.logging.Logger;
 import org.keycloak.common.util.KeycloakUriBuilder;
+import org.keycloak.common.util.Time;
 import org.keycloak.events.EventBuilder;
 import org.keycloak.events.EventType;
 import org.keycloak.forms.login.LoginFormsProvider;
 import org.keycloak.models.*;
 import org.keycloak.protocol.LoginProtocol;
 import org.keycloak.protocol.cas.utils.LogoutHelper;
-import org.keycloak.services.managers.ClientSessionCode;
+import org.keycloak.protocol.oidc.utils.OAuth2Code;
+import org.keycloak.protocol.oidc.utils.OAuth2CodeParser;
+import org.keycloak.services.ErrorPage;
 import org.keycloak.services.managers.ResourceAdminManager;
 import org.keycloak.sessions.AuthenticationSessionModel;
-import org.keycloak.sessions.CommonClientSessionModel;
 
 import javax.ws.rs.core.HttpHeaders;
 import javax.ws.rs.core.Response;
 import javax.ws.rs.core.UriInfo;
 import java.io.IOException;
-import java.lang.reflect.Method;
 import java.net.URI;
+import java.util.UUID;
 
 public class CASLoginProtocol implements LoginProtocol {
     private static final Logger logger = Logger.getLogger(CASLoginProtocol.class);
@@ -27,12 +29,14 @@
     public static final String LOGIN_PROTOCOL = "cas";
 
     public static final String SERVICE_PARAM = "service";
+    public static final String TARGET_PARAM = "TARGET";
     public static final String RENEW_PARAM = "renew";
     public static final String GATEWAY_PARAM = "gateway";
     public static final String TICKET_PARAM = "ticket";
     public static final String FORMAT_PARAM = "format";
 
     public static final String TICKET_RESPONSE_PARAM = "ticket";
+    public static final String SAMLART_RESPONSE_PARAM = "SAMLart";
 
     public static final String SERVICE_TICKET_PREFIX = "ST-";
     public static final String SESSION_SERVICE_TICKET = "service_ticket";
@@ -87,24 +91,27 @@
     }
 
     @Override
-    public Response authenticated(UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {
-        ClientSessionCode<AuthenticatedClientSessionModel> accessCode = new ClientSessionCode<>(session, realm, clientSession);
+    public Response authenticated(AuthenticationSessionModel authSession, UserSessionModel userSession, ClientSessionContext clientSessionCtx) {
+        AuthenticatedClientSessionModel clientSession = clientSessionCtx.getClientSession();
 
-        String service = clientSession.getRedirectUri();
+        String service = authSession.getRedirectUri();
         //TODO validate service
 
-        String code;
-        try {
-            // Keycloak >3.4 branch: Method getCode was renamed to getOrGenerateCode, CODE_TO_TOKEN was removed
-            Method getOrGenerateCode = ClientSessionCode.class.getMethod("getOrGenerateCode");
-            code = (String) getOrGenerateCode.invoke(accessCode);
-        } catch (ReflectiveOperationException e) {
-            // Keycloak <=3.3 branch
-            accessCode.setAction(CommonClientSessionModel.Action.CODE_TO_TOKEN.name());
-            code = accessCode.getCode();
-        }
+        OAuth2Code codeData = new OAuth2Code(UUID.randomUUID().toString(),
+                Time.currentTime() + userSession.getRealm().getAccessCodeLifespan(),
+                null, null, authSession.getRedirectUri(), null, null);
+        String code = OAuth2CodeParser.persistCode(session, clientSession, codeData);
+
         KeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(service);
-        uriBuilder.queryParam(TICKET_RESPONSE_PARAM, SERVICE_TICKET_PREFIX + code);
+
+        String loginTicket = SERVICE_TICKET_PREFIX + code;
+
+        if (authSession.getClientNotes().containsKey(CASLoginProtocol.TARGET_PARAM)) {
+            // This was a SAML 1.1 auth request so return the ticket ID as "SAMLart" instead of "ticket"
+            uriBuilder.queryParam(SAMLART_RESPONSE_PARAM, loginTicket);
+        } else {
+            uriBuilder.queryParam(TICKET_RESPONSE_PARAM, loginTicket);
+        }
 
         URI redirectUri = uriBuilder.build();
 
@@ -114,11 +121,16 @@
 
     @Override
     public Response sendError(AuthenticationSessionModel authSession, Error error) {
-        return Response.serverError().entity(error).build();
+        if (authSession.getClientNotes().containsKey(CASLoginProtocol.GATEWAY_PARAM)) {
+            if (error == Error.PASSIVE_INTERACTION_REQUIRED || error == Error.PASSIVE_LOGIN_REQUIRED) {
+                return Response.status(302).location(URI.create(authSession.getRedirectUri())).build();
+            }
+        }
+        return ErrorPage.error(session, authSession, Response.Status.INTERNAL_SERVER_ERROR, error.name());
     }
 
     @Override
-    public void backchannelLogout(UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {
+    public Response backchannelLogout(UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {
         String logoutUrl = clientSession.getRedirectUri();
         String serviceTicket = clientSession.getNote(CASLoginProtocol.SESSION_SERVICE_TICKET);
         //check if session is fully authenticated (i.e. serviceValidate has been called)
@@ -126,12 +138,13 @@
             sendSingleLogoutRequest(logoutUrl, serviceTicket);
         }
         ClientModel client = clientSession.getClient();
-        new ResourceAdminManager(session).logoutClientSession(uriInfo.getRequestUri(), realm, client, clientSession);
+        new ResourceAdminManager(session).logoutClientSession(realm, client, clientSession);
+        return Response.ok().build();
     }
 
     private void sendSingleLogoutRequest(String logoutUrl, String serviceTicket) {
-        HttpEntity requestEntity = LogoutHelper.buildSingleLogoutRequest(serviceTicket);
         try {
+            HttpEntity requestEntity = LogoutHelper.buildSingleLogoutRequest(serviceTicket);
             LogoutHelper.postWithRedirect(session, logoutUrl, requestEntity);
             logger.debug("Sent CAS single logout for service " + logoutUrl);
         } catch (IOException e) {
@@ -146,18 +159,19 @@
     }
 
     @Override
-    public Response finishLogout(UserSessionModel userSession) {
+    public Response finishBrowserLogout(UserSessionModel userSession, AuthenticationSessionModel logoutSession) {
         String redirectUri = userSession.getNote(CASLoginProtocol.LOGOUT_REDIRECT_URI);
 
         event.event(EventType.LOGOUT);
         event.user(userSession.getUser()).session(userSession).success();
-        LoginFormsProvider infoPage = session.getProvider(LoginFormsProvider.class).setSuccess("Logout successful");
+
         if (redirectUri != null) {
-            infoPage.setAttribute("pageRedirectUri", redirectUri);
+            return Response.status(302).location(URI.create(redirectUri)).build();
         } else {
+            LoginFormsProvider infoPage = session.getProvider(LoginFormsProvider.class).setSuccess("Logout successful");
             infoPage.setAttribute("skipLink", true);
+            return infoPage.createInfoPage();
         }
-        return infoPage.createInfoPage();
     }
 
     @Override

--
Gitblit v1.9.1