parent
4323d796b3
commit
e872ac08d8
16 changed files with 29 additions and 29 deletions
|
@ -25,7 +25,7 @@ Example CORS application. For more information look at `cors/README.md`.
|
||||||
JS Console
|
JS Console
|
||||||
----------
|
----------
|
||||||
|
|
||||||
Example JavaScript application that let's you experiment with the JavaScript adapter. For more information look at `js-console/README.md`.
|
Example JavaScript application that lets you experiment with the JavaScript adapter. For more information look at `js-console/README.md`.
|
||||||
|
|
||||||
|
|
||||||
Providers
|
Providers
|
||||||
|
|
|
@ -8,7 +8,7 @@ Start Keycloak:
|
||||||
|
|
||||||
bin/standalone.sh
|
bin/standalone.sh
|
||||||
|
|
||||||
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', selct example-realm.json and click Upload.
|
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', select example-realm.json and click Upload.
|
||||||
|
|
||||||
Deploy the Admin Client Example to Keycloak by running:
|
Deploy the Admin Client Example to Keycloak by running:
|
||||||
|
|
||||||
|
|
|
@ -25,7 +25,7 @@ Basically, what the application does is obtain some basic information for the au
|
||||||
load their profile from Facebook. For that, this application demonstrates how to retrieve the token issued by a social provider
|
load their profile from Facebook. For that, this application demonstrates how to retrieve the token issued by a social provider
|
||||||
for the authenticated user and use this token to invoke Facebook's API.
|
for the authenticated user and use this token to invoke Facebook's API.
|
||||||
|
|
||||||
Make sure you've set up a application in Facebook
|
Make sure you've set up an application in Facebook
|
||||||
--------------------------------------
|
--------------------------------------
|
||||||
|
|
||||||
This example application requires you to create a Facebook Application. How to create it is beyond the scope of this
|
This example application requires you to create a Facebook Application. How to create it is beyond the scope of this
|
||||||
|
|
|
@ -25,7 +25,7 @@ Basically, what the application does is obtain some basic information for the au
|
||||||
load their profile from Google. For that, this application demonstrates how to retrieve the token issued by a social provider
|
load their profile from Google. For that, this application demonstrates how to retrieve the token issued by a social provider
|
||||||
for the authenticated user and use this token to invoke Google's API.
|
for the authenticated user and use this token to invoke Google's API.
|
||||||
|
|
||||||
Make sure you've set up a application in Google
|
Make sure you've set up an application in Google
|
||||||
--------------------------------------
|
--------------------------------------
|
||||||
|
|
||||||
This example application requires you to create a Google Application. How to create it is beyond the scope of this
|
This example application requires you to create a Google Application. How to create it is beyond the scope of this
|
||||||
|
|
|
@ -25,7 +25,7 @@ Basically, what the application does is obtain some basic information for the au
|
||||||
load their profile from Twitter. For that, this application demonstrates how to retrieve the token issued by a social provider
|
load their profile from Twitter. For that, this application demonstrates how to retrieve the token issued by a social provider
|
||||||
for the authenticated user and use this token to invoke Twitter's API.
|
for the authenticated user and use this token to invoke Twitter's API.
|
||||||
|
|
||||||
Make sure you've set up a application in Twitter
|
Make sure you've set up an application in Twitter
|
||||||
--------------------------------------
|
--------------------------------------
|
||||||
|
|
||||||
This example application requires you to create a Twitter Application. How to create it is beyond the scope of this
|
This example application requires you to create a Twitter Application. How to create it is beyond the scope of this
|
||||||
|
|
|
@ -10,7 +10,7 @@ Start Keycloak bound to an IP address available to the phone or emulator. For ex
|
||||||
|
|
||||||
bin/standalone.sh -b 192.168.0.10
|
bin/standalone.sh -b 192.168.0.10
|
||||||
|
|
||||||
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', selct example-realm.json and click Upload.
|
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', select example-realm.json and click Upload.
|
||||||
|
|
||||||
Navigate to applications, click on 'Cordova', select 'Installation' and in the 'Format option' drop-down select 'keycloak.json'. Download this file to the www folder.
|
Navigate to applications, click on 'Cordova', select 'Installation' and in the 'Format option' drop-down select 'keycloak.json'. Download this file to the www folder.
|
||||||
|
|
||||||
|
|
|
@ -10,7 +10,7 @@ Start Keycloak bound to an IP address available to the phone or emulator. For ex
|
||||||
|
|
||||||
bin/standalone.sh -b 192.168.0.10
|
bin/standalone.sh -b 192.168.0.10
|
||||||
|
|
||||||
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', selct example-realm.json and click Upload.
|
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', select example-realm.json and click Upload.
|
||||||
|
|
||||||
Navigate to applications, click on 'Cordova', select 'Installation' and in the 'Format option' drop-down select 'keycloak.json'. Download this file to the www folder.
|
Navigate to applications, click on 'Cordova', select 'Installation' and in the 'Format option' drop-down select 'keycloak.json'. Download this file to the www folder.
|
||||||
|
|
||||||
|
|
|
@ -31,7 +31,7 @@ C:\Windows\System32\drivers\etc\hosts) and add the following entries:
|
||||||
|
|
||||||
Step 2: Make sure you've set up the Keycloak Server and have it running
|
Step 2: Make sure you've set up the Keycloak Server and have it running
|
||||||
--------------------------------------
|
--------------------------------------
|
||||||
You will run this demo on the same server as the keycloak server. Its best to use the appliance as everything is all set up.
|
You will run this demo on the same server as the keycloak server. It is best to use the appliance as everything is all set up.
|
||||||
See documentation on how to set this up.
|
See documentation on how to set this up.
|
||||||
|
|
||||||
Step 3: Import the Test Realm
|
Step 3: Import the Test Realm
|
||||||
|
|
|
@ -8,7 +8,7 @@ Start Keycloak:
|
||||||
|
|
||||||
bin/standalone.sh
|
bin/standalone.sh
|
||||||
|
|
||||||
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', selct example-realm.json and click Upload.
|
Open the Keycloak admin console, click on Add Realm, click on 'Choose a JSON file', select example-realm.json and click Upload.
|
||||||
|
|
||||||
Deploy the JS Console to Keycloak by running:
|
Deploy the JS Console to Keycloak by running:
|
||||||
|
|
||||||
|
|
|
@ -37,7 +37,7 @@ Also if you are on Linux, make sure that record like:
|
||||||
```
|
```
|
||||||
is in your `/etc/hosts` before other records for the 127.0.0.1 host to avoid issues related to incompatible reverse lookup (Ensure the similar for other OS as well)
|
is in your `/etc/hosts` before other records for the 127.0.0.1 host to avoid issues related to incompatible reverse lookup (Ensure the similar for other OS as well)
|
||||||
|
|
||||||
**4)** Install kerberos client. This is platform dependent. If you are on Fedora, Ubuntu or RHEL, you can install package `freeipa-client`, which contains Kerberos client and bunch of other stuff.
|
**4)** Install kerberos client. This is platform dependent. If you are on Fedora, Ubuntu or RHEL, you can install package `freeipa-client`, which contains Kerberos client and a bunch of other stuff.
|
||||||
|
|
||||||
|
|
||||||
**5)** Configure Kerberos client (On linux it's in file `/etc/krb5.conf` ). You need to configure `KEYCLOAK.ORG` realm for host `localhost` and enable `forwardable` flag, which is needed
|
**5)** Configure Kerberos client (On linux it's in file `/etc/krb5.conf` ). You need to configure `KEYCLOAK.ORG` realm for host `localhost` and enable `forwardable` flag, which is needed
|
||||||
|
@ -84,7 +84,7 @@ Troubleshooting
|
||||||
You followed the instructions, but things don't seem to be working. Follow these instructions to troubleshoot.
|
You followed the instructions, but things don't seem to be working. Follow these instructions to troubleshoot.
|
||||||
|
|
||||||
**1)** Make sure to use the default user in all Terminal / CMD sessions. Do not use 'sudo' or 'su'.
|
**1)** Make sure to use the default user in all Terminal / CMD sessions. Do not use 'sudo' or 'su'.
|
||||||
The reason is that when you open Firefox, it will open within the context of currently signed in user. And it will use that user's Kerberos ticket to perform authentication.
|
The reason is that when you open Firefox, it will open within the context of currently signed-in user. And it will use that user's Kerberos ticket to perform authentication.
|
||||||
When you obtain Kerberos ticket using Terminal session, you have to be that same user, otherwise the ticket will not be visible to the browser.
|
When you obtain Kerberos ticket using Terminal session, you have to be that same user, otherwise the ticket will not be visible to the browser.
|
||||||
|
|
||||||
Of course make sure to obtain the ticket:
|
Of course make sure to obtain the ticket:
|
||||||
|
|
|
@ -13,7 +13,7 @@ Example Custom Authenticator
|
||||||
4. Login to admin console. Hit browser refresh if you are already logged in so that the new providers show up.
|
4. Login to admin console. Hit browser refresh if you are already logged in so that the new providers show up.
|
||||||
|
|
||||||
5. Go to the **Authentication** menu item and go to the **Flows** tab, you will be able to view the currently
|
5. Go to the **Authentication** menu item and go to the **Flows** tab, you will be able to view the currently
|
||||||
defined flows. You cannot modify an built in flows, so, to add the Authenticator you
|
defined flows. You cannot modify a built-in flows, so, to add the Authenticator you
|
||||||
have to copy an existing flow or create your own. Copy the "Browser" flow.
|
have to copy an existing flow or create your own. Copy the "Browser" flow.
|
||||||
|
|
||||||
6. In your copy, click the **Actions** menu item in **Forms** subflow and **Add Execution**. Pick `Secret Question` and change
|
6. In your copy, click the **Actions** menu item in **Forms** subflow and **Add Execution**. Pick `Secret Question` and change
|
||||||
|
|
|
@ -11,7 +11,7 @@ echo -e "\n\nACCESS TOKEN IS \"$ACCESS_TOKEN\"";
|
||||||
echo -e "\n\nSENDING UN-AUTHENTICATED REQUEST. THIS SHOULD FAIL WITH 401: ";
|
echo -e "\n\nSENDING UN-AUTHENTICATED REQUEST. THIS SHOULD FAIL WITH 401: ";
|
||||||
curl -i --request POST http://localhost:8080/auth/realms/master/example/companies-auth --data "{ \"name\": \"auth foo company\" }" --header "Content-type: application/json"
|
curl -i --request POST http://localhost:8080/auth/realms/master/example/companies-auth --data "{ \"name\": \"auth foo company\" }" --header "Content-type: application/json"
|
||||||
|
|
||||||
echo -e "\n\nSENDING AUTHENTICATED REQUEST. THIS SHOULD SUCCESSFULY CREATE COMPANY AND SUCCESS WITH 201: ";
|
echo -e "\n\nSENDING AUTHENTICATED REQUEST. THIS SHOULD SUCCESSFULLY CREATE COMPANY AND SUCCESS WITH 201: ";
|
||||||
curl -i --request POST http://localhost:8080/auth/realms/master/example/companies-auth --data "{ \"name\": \"auth foo company\" }" --header "Content-type: application/json" --header "Authorization: Bearer $ACCESS_TOKEN";
|
curl -i --request POST http://localhost:8080/auth/realms/master/example/companies-auth --data "{ \"name\": \"auth foo company\" }" --header "Content-type: application/json" --header "Authorization: Bearer $ACCESS_TOKEN";
|
||||||
|
|
||||||
echo -e "\n\nSEARCH COMPANIES: ";
|
echo -e "\n\nSEARCH COMPANIES: ";
|
||||||
|
|
|
@ -7,7 +7,7 @@ Note that no role checks are done with the servlet filter. You would have to do
|
||||||
|
|
||||||
## Import the test realm
|
## Import the test realm
|
||||||
|
|
||||||
If you haven't already done so, you need to import the test realm for this examples. Clicking on the below link will bring you to the
|
If you haven't already done so, you need to import the test realm for this example. Clicking on the below link will bring you to the
|
||||||
create realm page in the Admin UI. The username/password is admin/admin to login in. Keycloak will ask you to
|
create realm page in the Admin UI. The username/password is admin/admin to login in. Keycloak will ask you to
|
||||||
create a new admin password before you can go to the create realm page.
|
create a new admin password before you can go to the create realm page.
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue