Uses of Interface
org.keycloak.models.RealmModel
-
-
Uses of RealmModel in org.keycloak.authentication
Fields in org.keycloak.authentication declared as RealmModel Modifier and Type Field Description protected RealmModel
AuthenticationProcessor. realm
protected RealmModel
RequiredActionContextResult. realm
Methods in org.keycloak.authentication that return RealmModel Modifier and Type Method Description RealmModel
AbstractAuthenticationFlowContext. getRealm()
Current realmRealmModel
AuthenticationProcessor. getRealm()
RealmModel
AuthenticationProcessor.Result. getRealm()
RealmModel
FormContext. getRealm()
Current realmRealmModel
RequiredActionContext. getRealm()
RealmModel
RequiredActionContextResult. getRealm()
Methods in org.keycloak.authentication with parameters of type RealmModel Modifier and Type Method Description default boolean
Authenticator. areRequiredActionsEnabled(KeycloakSession session, RealmModel realm)
Checks if all required actions are configured in the realm and are enabledstatic ClientSessionContext
AuthenticationProcessor. attachSession(AuthenticationSessionModel authSession, UserSessionModel userSession, KeycloakSession session, RealmModel realm, ClientConnection connection, EventBuilder event)
boolean
Authenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
Is this authenticator configured for this user.boolean
FormAction. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
Is this FormAction configured for the current user?default List<CredentialModel>
CredentialValidator. getCredentials(KeycloakSession session, RealmModel realm, UserModel user)
static List<AuthenticationExecutionModel>
AuthenticatorUtil. getExecutionsByType(RealmModel realm, String flowId, String providerId)
AuthenticationProcessor
AuthenticationProcessor. setRealm(RealmModel realm)
void
Authenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
Set actions to configure authenticatorvoid
FormAction. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
Set actions to configure authenticatorConstructors in org.keycloak.authentication with parameters of type RealmModel Constructor Description RequiredActionContextResult(AuthenticationSessionModel authSession, RealmModel realm, EventBuilder eventBuilder, KeycloakSession session, HttpRequest httpRequest, UserModel user, RequiredActionFactory factory)
-
Uses of RealmModel in org.keycloak.authentication.actiontoken
Methods in org.keycloak.authentication.actiontoken that return RealmModel Modifier and Type Method Description RealmModel
ActionTokenContext. getRealm()
Methods in org.keycloak.authentication.actiontoken with parameters of type RealmModel Modifier and Type Method Description String
DefaultActionToken. serialize(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uri)
Updates the following fields and serializes this token into a signed JWT.Constructors in org.keycloak.authentication.actiontoken with parameters of type RealmModel Constructor Description ActionTokenContext(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, ClientConnection clientConnection, HttpRequest request, EventBuilder event, ActionTokenHandler<T> handler, String executionId, ActionTokenContext.ProcessAuthenticateFlow processFlow, ActionTokenContext.ProcessBrokerFlow processBrokerFlow)
-
Uses of RealmModel in org.keycloak.authentication.authenticators
Methods in org.keycloak.authentication.authenticators with parameters of type RealmModel Modifier and Type Method Description boolean
AttemptedAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
AttemptedAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.access
Methods in org.keycloak.authentication.authenticators.access with parameters of type RealmModel Modifier and Type Method Description boolean
AllowAccessAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
DenyAccessAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
AllowAccessAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
DenyAccessAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.broker
Methods in org.keycloak.authentication.authenticators.broker with parameters of type RealmModel Modifier and Type Method Description boolean
IdpAutoLinkAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
IdpConfirmLinkAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
IdpCreateUserIfUniqueAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
IdpDetectExistingBrokerUserAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
IdpEmailVerificationAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
IdpReviewProfileAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
static UserModel
AbstractIdpAuthenticator. getExistingUser(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession)
void
AbstractIdpAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.browser
Methods in org.keycloak.authentication.authenticators.browser with parameters of type RealmModel Modifier and Type Method Description boolean
CookieAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
IdentityProviderAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
OTPFormAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
PasswordForm. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
RecoveryAuthnCodesFormAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
ScriptBasedAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
SpnegoAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
UsernamePasswordForm. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
WebAuthnAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
ConditionalOtpFormAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
CookieAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
IdentityProviderAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
OTPFormAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
RecoveryAuthnCodesFormAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ScriptBasedAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
SpnegoAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
UsernamePasswordForm. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
WebAuthnAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
WebAuthnPasswordlessAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.challenge
Methods in org.keycloak.authentication.authenticators.challenge with parameters of type RealmModel Modifier and Type Method Description boolean
BasicAuthAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
BasicAuthOTPAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
NoCookieFlowRedirectAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
BasicAuthAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
NoCookieFlowRedirectAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.conditional
Methods in org.keycloak.authentication.authenticators.conditional with parameters of type RealmModel Modifier and Type Method Description default boolean
ConditionalAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
ConditionalLoaAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ConditionalRoleAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ConditionalUserAttributeValue. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ConditionalUserConfiguredAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.directgrant
Methods in org.keycloak.authentication.authenticators.directgrant with parameters of type RealmModel Modifier and Type Method Description boolean
ValidateOTP. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
ValidatePassword. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
ValidateUsername. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
ValidateOTP. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ValidatePassword. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ValidateUsername. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.resetcred
Methods in org.keycloak.authentication.authenticators.resetcred with parameters of type RealmModel Modifier and Type Method Description boolean
AbstractSetRequiredActionAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
ResetCredentialChooseUser. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
ResetCredentialEmail. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
ResetOTP. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
static Long
ResetCredentialEmail. getLastChangedTimestamp(KeycloakSession session, RealmModel realm, UserModel user)
void
AbstractSetRequiredActionAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ResetCredentialChooseUser. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
ResetCredentialEmail. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.sessionlimits
Methods in org.keycloak.authentication.authenticators.sessionlimits with parameters of type RealmModel Modifier and Type Method Description boolean
UserSessionLimitsAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
UserSessionLimitsAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.util
Methods in org.keycloak.authentication.authenticators.util with parameters of type RealmModel Modifier and Type Method Description static String
AuthenticatorUtils. getDisabledByBruteForceEventError(BruteForceProtector protector, KeycloakSession session, RealmModel realm, UserModel user)
static Stream<Integer>
LoAUtil. getLoAConfiguredInRealmBrowserFlow(RealmModel realm)
static Map<Integer,Integer>
LoAUtil. getLoaMaxAgesConfiguredInRealmBrowserFlow(RealmModel realm)
-
Uses of RealmModel in org.keycloak.authentication.authenticators.x509
Methods in org.keycloak.authentication.authenticators.x509 with parameters of type RealmModel Modifier and Type Method Description boolean
AbstractX509ClientCertificateAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
AbstractX509ClientCertificateAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.forms
Methods in org.keycloak.authentication.forms with parameters of type RealmModel Modifier and Type Method Description boolean
RegistrationPassword. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
RegistrationProfile. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
RegistrationRecaptcha. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
boolean
RegistrationUserCreation. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
void
RegistrationPassword. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
RegistrationProfile. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
RegistrationRecaptcha. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
void
RegistrationUserCreation. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authentication.requiredactions.util
Constructors in org.keycloak.authentication.requiredactions.util with parameters of type RealmModel Constructor Description UserUpdateProfileContext(RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authorization
Methods in org.keycloak.authorization that return RealmModel Modifier and Type Method Description RealmModel
AuthorizationProvider. getRealm()
Methods in org.keycloak.authorization with parameters of type RealmModel Modifier and Type Method Description AuthorizationProvider
AuthorizationProviderFactory. create(KeycloakSession session, RealmModel realm)
AuthorizationProvider
DefaultAuthorizationProviderFactory. create(KeycloakSession session, RealmModel realm)
Constructors in org.keycloak.authorization with parameters of type RealmModel Constructor Description AuthorizationProvider(KeycloakSession session, RealmModel realm, PolicyEvaluator policyEvaluator)
-
Uses of RealmModel in org.keycloak.authorization.common
Fields in org.keycloak.authorization.common declared as RealmModel Modifier and Type Field Description protected RealmModel
ClientModelIdentity. realm
protected RealmModel
KeycloakIdentity. realm
protected RealmModel
UserModelIdentity. realm
Constructors in org.keycloak.authorization.common with parameters of type RealmModel Constructor Description KeycloakIdentity(IDToken token, KeycloakSession keycloakSession, RealmModel realm)
UserModelIdentity(RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.authorization.jpa.store
Fields in org.keycloak.authorization.jpa.store declared as RealmModel Modifier and Type Field Description static RealmModel
JPAAuthorizationStoreFactory. NULL_REALM
Legacy store doesn't store realm id for any entity and no method there is using new introduced RealmModel parameter.Methods in org.keycloak.authorization.jpa.store that return RealmModel Modifier and Type Method Description RealmModel
ResourceServerAdapter. getRealm()
Methods in org.keycloak.authorization.jpa.store with parameters of type RealmModel Modifier and Type Method Description void
JPAPermissionTicketStore. delete(RealmModel realm, String id)
void
JPAPolicyStore. delete(RealmModel realm, String id)
void
JPAResourceStore. delete(RealmModel realm, String id)
void
JPAScopeStore. delete(RealmModel realm, String id)
List<PermissionTicket>
JPAPermissionTicketStore. find(RealmModel realm, ResourceServer resourceServer, Map<PermissionTicket.FilterOption,String> attributes, Integer firstResult, Integer maxResult)
List<Policy>
JPAPolicyStore. find(RealmModel realm, ResourceServer resourceServer, Map<Policy.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
List<Resource>
JPAResourceStore. find(RealmModel realm, ResourceServer resourceServer, Map<Resource.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
PermissionTicket
JPAPermissionTicketStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Policy
JPAPolicyStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
ResourceServer
JPAResourceServerStore. findById(RealmModel realm, String id)
Resource
JPAResourceStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Scope
JPAScopeStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
void
JPAResourceStore. findByOwner(RealmModel realm, ResourceServer resourceServer, String ownerId, Consumer<Resource> consumer)
List<Resource>
JPAPermissionTicketStore. findGrantedOwnerResources(RealmModel realm, String owner, Integer firstResult, Integer maxResults)
List<Resource>
JPAPermissionTicketStore. findGrantedResources(RealmModel realm, String requester, String name, Integer first, Integer max)
Constructors in org.keycloak.authorization.jpa.store with parameters of type RealmModel Constructor Description ResourceServerAdapter(RealmModel realm, ResourceServerEntity entity, javax.persistence.EntityManager em, StoreFactory storeFactory)
-
Uses of RealmModel in org.keycloak.authorization.model
Methods in org.keycloak.authorization.model that return RealmModel Modifier and Type Method Description RealmModel
ResourceServer. getRealm()
Returns reference of a realm that thisResourceServer
belongs to. -
Uses of RealmModel in org.keycloak.authorization.policy.provider.js
Methods in org.keycloak.authorization.policy.provider.js with parameters of type RealmModel Modifier and Type Method Description protected ScriptModel
DeployedScriptPolicyFactory. getScriptModel(Policy policy, RealmModel realm, ScriptingProvider scripting)
protected ScriptModel
JSPolicyProviderFactory. getScriptModel(Policy policy, RealmModel realm, ScriptingProvider scripting)
-
Uses of RealmModel in org.keycloak.authorization.store
Methods in org.keycloak.authorization.store with parameters of type RealmModel Modifier and Type Method Description void
PermissionTicketStore. delete(RealmModel realm, String id)
Deletes a permission from the underlying persistence mechanism.void
PolicyStore. delete(RealmModel realm, String id)
Deletes a policy from the underlying persistence mechanism.void
ResourceStore. delete(RealmModel realm, String id)
Removes aResource
instance, with the givenid
from the persistent storage.void
ScopeStore. delete(RealmModel realm, String id)
Deletes a scope from the underlying persistence mechanism.List<PermissionTicket>
PermissionTicketStore. find(RealmModel realm, ResourceServer resourceServer, Map<PermissionTicket.FilterOption,String> attributes, Integer firstResult, Integer maxResults)
Returns a list ofPermissionTicket
, filtered by the given attributes.List<Policy>
PolicyStore. find(RealmModel realm, ResourceServer resourceServer, Map<Policy.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
List<Resource>
ResourceStore. find(RealmModel realm, ResourceServer resourceServer, Map<Resource.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
Finds allResource
instances associated with a given resource server.PermissionTicket
PermissionTicketStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Returns aPermissionTicket
with the givenid
Policy
PolicyStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Returns aPolicy
with the givenid
ResourceServer
ResourceServerStore. findById(RealmModel realm, String id)
Returns aResourceServer
instance based on its identifier.Resource
ResourceStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Returns aResource
instance based on its identifier.Scope
ScopeStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Returns aScope
with the givenid
default List<Resource>
ResourceStore. findByOwner(RealmModel realm, ResourceServer resourceServer, String ownerId)
Finds allResource
instances with the givenownerId
.void
ResourceStore. findByOwner(RealmModel realm, ResourceServer resourceServer, String ownerId, Consumer<Resource> consumer)
List<Resource>
PermissionTicketStore. findGrantedOwnerResources(RealmModel realm, String owner, Integer firstResult, Integer maxResults)
Returns a list ofResource
granted by the owner to other usersList<Resource>
PermissionTicketStore. findGrantedResources(RealmModel realm, String requester, String name, Integer firstResult, Integer maxResults)
Returns a list ofResource
granted to the givenrequester
-
Uses of RealmModel in org.keycloak.broker.oidc
Fields in org.keycloak.broker.oidc declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractOAuth2IdentityProvider.Endpoint. realm
Methods in org.keycloak.broker.oidc with parameters of type RealmModel Modifier and Type Method Description void
OIDCIdentityProvider. backchannelLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
Object
AbstractOAuth2IdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
Object
KeycloakOIDCIdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
Object
OIDCIdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
javax.ws.rs.core.Response
OIDCIdentityProvider. keycloakInitiatedBrowserLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
void
OIDCIdentityProvider. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, BrokeredIdentityContext context)
void
OAuth2IdentityProviderConfig. validate(RealmModel realm)
void
OIDCIdentityProviderConfig. validate(RealmModel realm)
Constructors in org.keycloak.broker.oidc with parameters of type RealmModel Constructor Description Endpoint(IdentityProvider.AuthenticationCallback callback, RealmModel realm, EventBuilder event, AbstractOAuth2IdentityProvider provider)
KeycloakEndpoint(IdentityProvider.AuthenticationCallback callback, RealmModel realm, EventBuilder event, KeycloakOIDCIdentityProvider provider)
OIDCEndpoint(IdentityProvider.AuthenticationCallback callback, RealmModel realm, EventBuilder event, OIDCIdentityProvider provider)
-
Uses of RealmModel in org.keycloak.broker.oidc.mappers
-
Uses of RealmModel in org.keycloak.broker.provider
Methods in org.keycloak.broker.provider that return RealmModel Modifier and Type Method Description RealmModel
AuthenticationRequest. getRealm()
Methods in org.keycloak.broker.provider with parameters of type RealmModel Modifier and Type Method Description void
AbstractIdentityProvider. backchannelLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
void
IdentityProvider. backchannelLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
Object
AbstractIdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
Object
IdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
JAXRS callback endpoint for when the remote IDP wants to callback to keycloak.static void
IdentityProviderMapperSyncModeDelegate. delegateUpdateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context, IdentityProviderMapper mapper)
javax.ws.rs.core.Response
AbstractIdentityProvider. export(javax.ws.rs.core.UriInfo uriInfo, RealmModel realm, String format)
javax.ws.rs.core.Response
IdentityProvider. export(javax.ws.rs.core.UriInfo uriInfo, RealmModel realm, String format)
Export a representation of the IdentityProvider in a specific format.void
AbstractIdentityProvider. importNewUser(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context)
void
AbstractIdentityProviderMapper. importNewUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedRoleMapper. importNewUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedUserSessionAttributeMapper. importNewUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
IdentityProvider. importNewUser(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context)
void
IdentityProviderMapper. importNewUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
Called after UserModel is created for first time for this user.javax.ws.rs.core.Response
AbstractIdentityProvider. keycloakInitiatedBrowserLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
javax.ws.rs.core.Response
IdentityProvider. keycloakInitiatedBrowserLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
Called when a Keycloak application initiates a logout through the browser.void
AbstractIdentityProvider. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, BrokeredIdentityContext context)
void
AbstractIdentityProviderMapper. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedAttributeMapper. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedUserSessionAttributeMapper. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
IdentityProvider. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, BrokeredIdentityContext context)
void
IdentityProviderMapper. preprocessFederatedIdentity(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
Called to determine what keycloak username and email to use to process the login request from the external IDP.void
AbstractIdentityProvider. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context)
void
AbstractIdentityProviderMapper. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedAttributeMapper. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedRoleMapper. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedUserSessionAttributeMapper. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
IdentityProvider. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context)
void
IdentityProviderMapper. updateBrokeredUser(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
Called when this user has logged in before and has already been imported.void
AbstractIdentityProviderMapper. updateBrokeredUserLegacy(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
HardcodedRoleMapper. updateBrokeredUserLegacy(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
void
IdentityProviderMapper. updateBrokeredUserLegacy(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context)
Called when this user has logged in before and has already been imported.Constructors in org.keycloak.broker.provider with parameters of type RealmModel Constructor Description AuthenticationRequest(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession, HttpRequest httpRequest, javax.ws.rs.core.UriInfo uriInfo, IdentityBrokerState state, String redirectUri)
-
Uses of RealmModel in org.keycloak.broker.provider.mappersync
Methods in org.keycloak.broker.provider.mappersync that return RealmModel Modifier and Type Method Description RealmModel
ConfigSynchronizer. extractRealm(T event)
RealmModel
GroupConfigPropertyByPathSynchronizer. extractRealm(GroupModel.GroupPathChangeEvent event)
RealmModel
RoleConfigPropertyByClientIdSynchronizer. extractRealm(ClientModel.ClientIdChangeEvent event)
RealmModel
RoleConfigPropertyByRoleNameSynchronizer. extractRealm(RoleModel.RoleNameChangeEvent event)
-
Uses of RealmModel in org.keycloak.broker.provider.util
Methods in org.keycloak.broker.provider.util with parameters of type RealmModel Modifier and Type Method Description static IdentityBrokerState
IdentityBrokerState. encoded(String encodedState, RealmModel realmModel)
-
Uses of RealmModel in org.keycloak.broker.saml
Fields in org.keycloak.broker.saml declared as RealmModel Modifier and Type Field Description protected RealmModel
SAMLEndpoint. realm
Methods in org.keycloak.broker.saml with parameters of type RealmModel Modifier and Type Method Description void
SAMLIdentityProvider. backchannelLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
protected LogoutRequestType
SAMLIdentityProvider. buildLogoutRequest(UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm, String singleLogoutServiceUrl, SamlProtocolExtensionsAwareBuilder.NodeGenerator... extensions)
Object
SAMLIdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
javax.ws.rs.core.Response
SAMLIdentityProvider. export(javax.ws.rs.core.UriInfo uriInfo, RealmModel realm, String format)
javax.ws.rs.core.Response
SAMLIdentityProvider. keycloakInitiatedBrowserLogout(KeycloakSession session, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, RealmModel realm)
void
SAMLIdentityProviderConfig. validate(RealmModel realm)
-
Uses of RealmModel in org.keycloak.broker.saml.mappers
-
Uses of RealmModel in org.keycloak.component
Methods in org.keycloak.component with parameters of type RealmModel Modifier and Type Method Description default List<ProviderConfigProperty>
SubComponentFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
default Map<String,Object>
SubComponentFactory. getTypeMetadata(RealmModel realm, ComponentModel parent)
This is metadata about this component type.default void
ComponentFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called after a component is createddefault void
AmphibianProviderFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
default void
ComponentFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
Called after the component is updated.default void
AmphibianProviderFactory. preRemove(KeycloakSession session, RealmModel realm, ComponentModel model)
default void
ComponentFactory. preRemove(KeycloakSession session, RealmModel realm, ComponentModel model)
Called before the component is removed.default void
ComponentFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
Called before a component is created or updated. -
Uses of RealmModel in org.keycloak.credential
Methods in org.keycloak.credential with parameters of type RealmModel Modifier and Type Method Description CredentialValidationOutput
CredentialAuthentication. authenticate(RealmModel realm, CredentialInput input)
CredentialValidationOutput
UserCredentialStoreManager. authenticate(KeycloakSession session, RealmModel realm, CredentialInput input)
Deprecated.CredentialModel
CredentialProvider. createCredential(RealmModel realm, UserModel user, T credentialModel)
CredentialModel
OTPCredentialProvider. createCredential(RealmModel realm, UserModel user, OTPCredentialModel credentialModel)
boolean
PasswordCredentialProvider. createCredential(RealmModel realm, UserModel user, String password)
CredentialModel
PasswordCredentialProvider. createCredential(RealmModel realm, UserModel user, PasswordCredentialModel credentialModel)
CredentialModel
RecoveryAuthnCodesCredentialProvider. createCredential(RealmModel realm, UserModel user, RecoveryAuthnCodesCredentialModel credentialModel)
CredentialModel
UserCredentialStore. createCredential(RealmModel realm, UserModel user, CredentialModel cred)
CredentialModel
UserCredentialStoreManager. createCredential(RealmModel realm, UserModel user, CredentialModel cred)
Deprecated.CredentialModel
WebAuthnCredentialProvider. createCredential(RealmModel realm, UserModel user, WebAuthnCredentialModel credentialModel)
CredentialModel
UserCredentialStoreManager. createCredentialThroughProvider(RealmModel realm, UserModel user, CredentialModel model)
Deprecated.boolean
CredentialProvider. deleteCredential(RealmModel realm, UserModel user, String credentialId)
boolean
OTPCredentialProvider. deleteCredential(RealmModel realm, UserModel user, String credentialId)
boolean
PasswordCredentialProvider. deleteCredential(RealmModel realm, UserModel user, String credentialId)
boolean
RecoveryAuthnCodesCredentialProvider. deleteCredential(RealmModel realm, UserModel user, String credentialId)
boolean
WebAuthnCredentialProvider. deleteCredential(RealmModel realm, UserModel user, String credentialId)
void
CredentialInputUpdater. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
void
PasswordCredentialProvider. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
void
UserCredentialStoreManager. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
Deprecated.Stream<String>
UserCredentialStoreManager. getConfiguredUserStorageCredentialTypesStream(RealmModel realm, UserModel user)
Deprecated.default T
CredentialProvider. getDefaultCredential(KeycloakSession session, RealmModel realm, UserModel user)
Stream<String>
CredentialInputUpdater. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
Obtains the set of credential types that can be disabled viadisableCredentialType
.Stream<String>
PasswordCredentialProvider. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
Stream<String>
UserCredentialStoreManager. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
Deprecated.PasswordCredentialModel
PasswordCredentialProvider. getPassword(RealmModel realm, UserModel user)
CredentialModel
UserCredentialStore. getStoredCredentialById(RealmModel realm, UserModel user, String id)
CredentialModel
UserCredentialStoreManager. getStoredCredentialById(RealmModel realm, UserModel user, String id)
Deprecated.CredentialModel
UserCredentialStore. getStoredCredentialByNameAndType(RealmModel realm, UserModel user, String name, String type)
CredentialModel
UserCredentialStoreManager. getStoredCredentialByNameAndType(RealmModel realm, UserModel user, String name, String type)
Deprecated.Stream<CredentialModel>
UserCredentialStore. getStoredCredentialsByTypeStream(RealmModel realm, UserModel user, String type)
Obtains the stored credentials associated with the specified user that match the specified type.Stream<CredentialModel>
UserCredentialStoreManager. getStoredCredentialsByTypeStream(RealmModel realm, UserModel user, String type)
Deprecated.Stream<CredentialModel>
UserCredentialStore. getStoredCredentialsStream(RealmModel realm, UserModel user)
Obtains the stored credentials associated with the specified user.Stream<CredentialModel>
UserCredentialStoreManager. getStoredCredentialsStream(RealmModel realm, UserModel user)
Deprecated.boolean
CredentialInputValidator. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
OTPCredentialProvider. isConfiguredFor(RealmModel realm, UserModel user)
boolean
OTPCredentialProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
PasswordCredentialProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
RecoveryAuthnCodesCredentialProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
UserCredentialStoreManager. isConfiguredFor(RealmModel realm, UserModel user, String type)
Deprecated.boolean
WebAuthnCredentialProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
UserCredentialStoreManager. isConfiguredLocally(RealmModel realm, UserModel user, String type)
Deprecated.boolean
CredentialInputValidator. isValid(RealmModel realm, UserModel user, CredentialInput credentialInput)
Tests whether a credential is validboolean
OTPCredentialProvider. isValid(RealmModel realm, UserModel user, CredentialInput credentialInput)
boolean
PasswordCredentialProvider. isValid(RealmModel realm, UserModel user, CredentialInput input)
boolean
RecoveryAuthnCodesCredentialProvider. isValid(RealmModel realm, UserModel user, CredentialInput credentialInput)
boolean
UserCredentialStoreManager. isValid(RealmModel realm, UserModel user, List<CredentialInput> inputs)
Deprecated.boolean
UserCredentialStoreManager. isValid(RealmModel realm, UserModel user, CredentialInput... inputs)
Deprecated.boolean
WebAuthnCredentialProvider. isValid(RealmModel realm, UserModel user, CredentialInput input)
boolean
UserCredentialStore. moveCredentialTo(RealmModel realm, UserModel user, String id, String newPreviousCredentialId)
boolean
UserCredentialStoreManager. moveCredentialTo(RealmModel realm, UserModel user, String id, String newPreviousCredentialId)
Deprecated.void
UserCredentialStoreManager. onCache(RealmModel realm, CachedUserModel user, UserModel delegate)
Deprecated.boolean
UserCredentialStore. removeStoredCredential(RealmModel realm, UserModel user, String id)
Removes credential with theid
for theuser
.boolean
UserCredentialStoreManager. removeStoredCredential(RealmModel realm, UserModel user, String id)
Deprecated.boolean
CredentialInputUpdater. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
boolean
PasswordCredentialProvider. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
void
UserCredentialStore. updateCredential(RealmModel realm, UserModel user, CredentialModel cred)
boolean
UserCredentialStoreManager. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
Deprecated.void
UserCredentialStoreManager. updateCredential(RealmModel realm, UserModel user, CredentialModel cred)
Deprecated.void
UserCredentialStoreManager. updateCredentialLabel(RealmModel realm, UserModel user, String credentialId, String userLabel)
Deprecated.Constructors in org.keycloak.credential with parameters of type RealmModel Constructor Description LegacyUserCredentialManager(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.email
Methods in org.keycloak.email with parameters of type RealmModel Modifier and Type Method Description EmailTemplateProvider
EmailTemplateProvider. setRealm(RealmModel realm)
-
Uses of RealmModel in org.keycloak.email.freemarker
Fields in org.keycloak.email.freemarker declared as RealmModel Modifier and Type Field Description protected RealmModel
FreeMarkerEmailTemplateProvider. realm
Methods in org.keycloak.email.freemarker with parameters of type RealmModel Modifier and Type Method Description EmailTemplateProvider
FreeMarkerEmailTemplateProvider. setRealm(RealmModel realm)
-
Uses of RealmModel in org.keycloak.events
Methods in org.keycloak.events with parameters of type RealmModel Modifier and Type Method Description void
EventStoreProvider. clear(RealmModel realm)
Removes all auth events for the realm from this store provider.void
EventStoreProvider. clear(RealmModel realm, long olderThan)
Removes all auth events for the realm that are older thanolderThan
from this store provider.void
EventStoreProvider. clearAdmin(RealmModel realm)
Removes all auth events for the realm from this store provider.void
EventStoreProvider. clearAdmin(RealmModel realm, long olderThan)
Removes all auth events for the realm that are older thanolderThan
from this store provider.EventBuilder
EventBuilder. realm(RealmModel realm)
Constructors in org.keycloak.events with parameters of type RealmModel Constructor Description EventBuilder(RealmModel realm, KeycloakSession session, ClientConnection clientConnection)
-
Uses of RealmModel in org.keycloak.events.jpa
Methods in org.keycloak.events.jpa with parameters of type RealmModel Modifier and Type Method Description void
JpaEventStoreProvider. clear(RealmModel realm)
void
JpaEventStoreProvider. clear(RealmModel realm, long olderThan)
void
JpaEventStoreProvider. clearAdmin(RealmModel realm)
void
JpaEventStoreProvider. clearAdmin(RealmModel realm, long olderThan)
-
Uses of RealmModel in org.keycloak.exportimport.dir
Methods in org.keycloak.exportimport.dir with parameters of type RealmModel Modifier and Type Method Description protected void
DirExportProvider. writeFederatedUsers(String fileName, KeycloakSession session, RealmModel realm, List<String> users)
protected void
DirExportProvider. writeUsers(String fileName, KeycloakSession session, RealmModel realm, List<UserModel> users)
-
Uses of RealmModel in org.keycloak.exportimport.util
Methods in org.keycloak.exportimport.util with parameters of type RealmModel Modifier and Type Method Description static MultivaluedHashMap<String,ComponentExportRepresentation>
ExportUtils. exportComponents(RealmModel realm, String parentId)
static UserRepresentation
ExportUtils. exportFederatedUser(KeycloakSession session, RealmModel realm, String id, ExportOptions options)
Full export of user data stored in federated storage (including role mappings and credentials)static void
ExportUtils. exportFederatedUsersToStream(KeycloakSession session, RealmModel realm, List<String> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os)
static void
ExportUtils. exportFederatedUsersToStream(KeycloakSession session, RealmModel realm, List<String> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os, ExportOptions options)
static RealmRepresentation
ExportUtils. exportRealm(KeycloakSession session, RealmModel realm, boolean includeUsers, boolean internal)
static RealmRepresentation
ExportUtils. exportRealm(KeycloakSession session, RealmModel realm, ExportOptions options, boolean internal)
static UserRepresentation
ExportUtils. exportUser(KeycloakSession session, RealmModel realm, UserModel user, ExportOptions options, boolean internal)
Full export of user (including role mappings and credentials)static void
ExportUtils. exportUsersToStream(KeycloakSession session, RealmModel realm, List<UserModel> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os)
static void
ExportUtils. exportUsersToStream(KeycloakSession session, RealmModel realm, List<UserModel> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os, ExportOptions options)
protected abstract void
MultipleStepsExportProvider. writeFederatedUsers(String fileName, KeycloakSession session, RealmModel realm, List<String> users)
protected abstract void
MultipleStepsExportProvider. writeUsers(String fileName, KeycloakSession session, RealmModel realm, List<UserModel> users)
-
Uses of RealmModel in org.keycloak.federation.kerberos
Methods in org.keycloak.federation.kerberos with parameters of type RealmModel Modifier and Type Method Description CredentialValidationOutput
KerberosFederationProvider. authenticate(RealmModel realm, CredentialInput input)
void
KerberosFederationProvider. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
protected UserModel
KerberosFederationProvider. findOrCreateAuthenticatedUser(RealmModel realm, String username)
Called after successful authenticationStream<String>
KerberosFederationProvider. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
UserModel
KerberosFederationProvider. getUserByEmail(RealmModel realm, String email)
UserModel
KerberosFederationProvider. getUserById(RealmModel realm, String id)
UserModel
KerberosFederationProvider. getUserByUsername(RealmModel realm, String username)
protected UserModel
KerberosFederationProvider. importUserToKeycloak(RealmModel realm, String username)
boolean
KerberosFederationProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
KerberosFederationProvider. isValid(RealmModel realm, UserModel local)
boolean
KerberosFederationProvider. isValid(RealmModel realm, UserModel user, CredentialInput input)
void
KerberosFederationProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
void
KerberosFederationProviderFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
void
KerberosFederationProvider. preRemove(RealmModel realm)
void
KerberosFederationProvider. preRemove(RealmModel realm, GroupModel group)
void
KerberosFederationProvider. preRemove(RealmModel realm, RoleModel role)
void
KerberosFederationProviderFactory. preRemove(KeycloakSession session, RealmModel realm, ComponentModel model)
boolean
KerberosFederationProvider. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
UserModel
KerberosFederationProvider. validate(RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.federation.sssd
Methods in org.keycloak.federation.sssd with parameters of type RealmModel Modifier and Type Method Description void
SSSDFederationProvider. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
protected UserModel
SSSDFederationProvider. findOrCreateAuthenticatedUser(RealmModel realm, String username)
Called after successful authenticationStream<String>
SSSDFederationProvider. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
UserModel
SSSDFederationProvider. getUserByEmail(RealmModel realm, String email)
UserModel
SSSDFederationProvider. getUserById(RealmModel realm, String id)
UserModel
SSSDFederationProvider. getUserByUsername(RealmModel realm, String username)
protected UserModel
SSSDFederationProvider. importUserToKeycloak(RealmModel realm, String username)
boolean
SSSDFederationProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
SSSDFederationProvider. isValid(RealmModel realm, UserModel local)
boolean
SSSDFederationProvider. isValid(RealmModel realm, UserModel user, CredentialInput input)
void
SSSDFederationProvider. preRemove(RealmModel realm)
void
SSSDFederationProvider. preRemove(RealmModel realm, GroupModel group)
void
SSSDFederationProvider. preRemove(RealmModel realm, RoleModel role)
boolean
SSSDFederationProvider. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
UserModel
SSSDFederationProvider. validate(RealmModel realm, UserModel user)
UserModel
SSSDFederationProvider. validateAndProxy(RealmModel realm, UserModel local)
-
Uses of RealmModel in org.keycloak.forms.account
Methods in org.keycloak.forms.account with parameters of type RealmModel Modifier and Type Method Description AccountProvider
AccountProvider. setRealm(RealmModel realm)
-
Uses of RealmModel in org.keycloak.forms.account.freemarker
Fields in org.keycloak.forms.account.freemarker declared as RealmModel Modifier and Type Field Description protected RealmModel
FreeMarkerAccountProvider. realm
Methods in org.keycloak.forms.account.freemarker with parameters of type RealmModel Modifier and Type Method Description AccountProvider
FreeMarkerAccountProvider. setRealm(RealmModel realm)
-
Uses of RealmModel in org.keycloak.forms.account.freemarker.model
Constructors in org.keycloak.forms.account.freemarker.model with parameters of type RealmModel Constructor Description AccountFederatedIdentityBean(KeycloakSession session, RealmModel realm, UserModel user, URI baseUri, String stateChecker)
ApplicationsBean(KeycloakSession session, RealmModel realm, UserModel user)
AuthorizationBean(KeycloakSession session, RealmModel realm, UserModel user, javax.ws.rs.core.UriInfo uriInfo)
RealmBean(RealmModel realmModel)
SessionsBean(RealmModel realm, List<UserSessionModel> sessions)
TotpBean(KeycloakSession session, RealmModel realm, UserModel user, javax.ws.rs.core.UriBuilder uriBuilder)
UrlBean(RealmModel realm, Theme theme, URI baseURI, URI baseQueryURI, URI currentURI, String idTokenHint)
UserSessionBean(RealmModel realm, UserSessionModel session)
-
Uses of RealmModel in org.keycloak.forms.login.freemarker
Fields in org.keycloak.forms.login.freemarker declared as RealmModel Modifier and Type Field Description protected RealmModel
FreeMarkerLoginFormsProvider. realm
Constructors in org.keycloak.forms.login.freemarker with parameters of type RealmModel Constructor Description AuthenticatorConfiguredMethod(RealmModel realm, UserModel user, KeycloakSession session)
-
Uses of RealmModel in org.keycloak.forms.login.freemarker.model
Constructors in org.keycloak.forms.login.freemarker.model with parameters of type RealmModel Constructor Description IdentityProviderBean(RealmModel realm, KeycloakSession session, List<IdentityProviderModel> identityProviders, URI baseURI)
RealmBean(RealmModel realmModel)
RecoveryAuthnCodeInputLoginBean(KeycloakSession session, RealmModel realm, UserModel user)
RequiredActionUrlFormatterMethod(RealmModel realm, URI baseUri)
TotpBean(KeycloakSession session, RealmModel realm, UserModel user, javax.ws.rs.core.UriBuilder uriBuilder)
TotpLoginBean(KeycloakSession session, RealmModel realm, UserModel user, String selectedCredentialId)
UrlBean(RealmModel realm, Theme theme, URI baseURI, URI actionUri)
WebAuthnAuthenticatorsBean(KeycloakSession session, RealmModel realm, UserModel user, String credentialType)
-
Uses of RealmModel in org.keycloak.keys
Methods in org.keycloak.keys with parameters of type RealmModel Modifier and Type Method Description KeyManager.ActiveAesKey
DefaultKeyManager. getActiveAesKey(RealmModel realm)
Deprecated.KeyManager.ActiveHmacKey
DefaultKeyManager. getActiveHmacKey(RealmModel realm)
Deprecated.KeyWrapper
DefaultKeyManager. getActiveKey(RealmModel realm, KeyUse use, String algorithm)
KeyManager.ActiveRsaKey
DefaultKeyManager. getActiveRsaKey(RealmModel realm)
Deprecated.List<SecretKeyMetadata>
DefaultKeyManager. getAesKeys(RealmModel realm)
SecretKey
DefaultKeyManager. getAesSecretKey(RealmModel realm, String kid)
Deprecated.List<SecretKeyMetadata>
DefaultKeyManager. getHmacKeys(RealmModel realm)
SecretKey
DefaultKeyManager. getHmacSecretKey(RealmModel realm, String kid)
Deprecated.KeyWrapper
DefaultKeyManager. getKey(RealmModel realm, String kid, KeyUse use, String algorithm)
Stream<KeyWrapper>
DefaultKeyManager. getKeysStream(RealmModel realm)
Stream<KeyWrapper>
DefaultKeyManager. getKeysStream(RealmModel realm, KeyUse use, String algorithm)
Certificate
DefaultKeyManager. getRsaCertificate(RealmModel realm, String kid)
Deprecated.List<RsaKeyMetadata>
DefaultKeyManager. getRsaKeys(RealmModel realm)
Deprecated.PublicKey
DefaultKeyManager. getRsaPublicKey(RealmModel realm, String kid)
Deprecated.protected abstract KeyWrapper
AbstractEcdsaKeyProvider. loadKey(RealmModel realm, ComponentModel model)
protected abstract KeyWrapper
AbstractRsaKeyProvider. loadKey(RealmModel realm, ComponentModel model)
protected KeyWrapper
GeneratedEcdsaKeyProvider. loadKey(RealmModel realm, ComponentModel model)
KeyWrapper
ImportedRsaKeyProvider. loadKey(RealmModel realm, ComponentModel model)
protected KeyWrapper
JavaKeystoreKeyProvider. loadKey(RealmModel realm, ComponentModel model)
void
AbstractEcdsaKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
void
AbstractGeneratedRsaKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
void
AbstractGeneratedSecretKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
void
AbstractImportedRsaKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
void
AbstractRsaKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
void
GeneratedEcdsaKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
void
JavaKeystoreKeyProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
Constructors in org.keycloak.keys with parameters of type RealmModel Constructor Description AbstractEcdsaKeyProvider(RealmModel realm, ComponentModel model)
AbstractRsaKeyProvider(RealmModel realm, ComponentModel model)
GeneratedEcdsaKeyProvider(RealmModel realm, ComponentModel model)
ImportedRsaKeyProvider(RealmModel realm, ComponentModel model)
JavaKeystoreKeyProvider(RealmModel realm, ComponentModel model)
-
Uses of RealmModel in org.keycloak.keys.loader
Methods in org.keycloak.keys.loader with parameters of type RealmModel Modifier and Type Method Description static KeyWrapper
PublicKeyStorageManager. getIdentityProviderKeyWrapper(KeycloakSession session, RealmModel realm, OIDCIdentityProviderConfig idpConfig, JWSInput input)
-
Uses of RealmModel in org.keycloak.locale
Methods in org.keycloak.locale with parameters of type RealmModel Modifier and Type Method Description Locale
DefaultLocaleSelectorProvider. resolveLocale(RealmModel realm, UserModel user)
Locale
LocaleSelectorProvider. resolveLocale(RealmModel realm, UserModel user)
Resolve the locale which should be used for the request -
Uses of RealmModel in org.keycloak.migration
Methods in org.keycloak.migration with parameters of type RealmModel Modifier and Type Method Description void
MigrationProvider. addOIDCAcrClientScope(RealmModel realm)
Add 'acr' client scope or return it if already existsClientScopeModel
MigrationProvider. addOIDCMicroprofileJWTClientScope(RealmModel realm)
Adds themicroprofile-jwt
optional client scope to the realm and returns the created scope.ClientScopeModel
MigrationProvider. addOIDCRolesClientScope(RealmModel realm)
Add 'roles' client scope or return it if already existsClientScopeModel
MigrationProvider. addOIDCWebOriginsClientScope(RealmModel realm)
Add 'web-origins' client scope or return it if already existsstatic void
MigrationModelManager. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrationProvider. setupAdminCli(RealmModel realm)
-
Uses of RealmModel in org.keycloak.migration.migrators
Methods in org.keycloak.migration.migrators with parameters of type RealmModel Modifier and Type Method Description protected void
MigrateTo9_0_0. addAccountConsoleClient(RealmModel realm)
static void
MigrationUtils. addAdminRole(RealmModel realm, String roleName)
protected void
MigrateTo9_0_4. checkAuthConfigNullAlias(RealmModel realm)
static ComponentModel
MigrateTo1_8_0. getMapperByName(RealmModel realm, ComponentModel providerModel, String name)
protected void
MigrateTo8_0_2. migrateAuthenticationFlowsWithAlternativeRequirements(RealmModel realm)
void
MigrateTo1_2_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_3_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_4_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_5_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_6_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_7_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_8_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo1_9_2. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo18_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo2_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo2_1_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo2_2_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo2_3_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo2_5_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo20_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo21_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo3_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo3_1_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo3_2_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo3_4_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo3_4_1. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo3_4_2. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo4_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo4_2_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo4_6_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo6_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo8_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo8_0_2. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo9_0_0. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
MigrateTo9_0_4. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
default void
Migration. migrateImport(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
Called after full import of representation.static void
MigrationUtils. migrateOldOfflineToken(KeycloakSession session, RealmModel realm, ClientModel client, UserModel user)
static void
MigrateTo8_0_0. migrateOptionalAuthenticationExecution(RealmModel realm, AuthenticationFlowModel parentFlow, AuthenticationExecutionModel optionalExecution, boolean updateOptionalExecution)
protected void
MigrateTo1_4_0. migrateRealm(KeycloakSession session, RealmModel realm)
protected void
MigrateTo1_5_0. migrateRealm(KeycloakSession session, RealmModel realm)
protected void
MigrateTo1_6_0. migrateRealm(KeycloakSession session, ProtocolMapperModel localeMapper, RealmModel realm)
protected void
MigrateTo1_7_0. migrateRealm(KeycloakSession session, RealmModel realm)
protected void
MigrateTo1_8_0. migrateRealm(RealmModel realm)
protected void
MigrateTo1_9_2. migrateRealm(RealmModel realm)
protected void
MigrateTo18_0_0. migrateRealm(KeycloakSession session, RealmModel realm)
protected void
MigrateTo2_3_0. migrateRealm(RealmModel realm)
protected void
MigrateTo3_0_0. migrateRealm(RealmModel realm)
protected void
MigrateTo3_1_0. migrateRealm(RealmModel realm)
protected void
MigrateTo3_2_0. migrateRealm(KeycloakSession session, RealmModel realm)
protected void
MigrateTo3_4_0. migrateRealm(RealmModel r)
protected void
MigrateTo3_4_1. migrateRealm(RealmModel r)
protected void
MigrateTo3_4_2. migrateRealm(RealmModel realm)
protected void
MigrateTo4_0_0. migrateRealm(KeycloakSession session, RealmModel realm, boolean json)
protected void
MigrateTo4_2_0. migrateRealm(RealmModel realm)
protected void
MigrateTo4_6_0. migrateRealm(KeycloakSession session, RealmModel realm, boolean json)
protected void
MigrateTo6_0_0. migrateRealm(KeycloakSession session, RealmModel realm, boolean jsn)
protected void
MigrateTo8_0_0. migrateRealmCommon(RealmModel realm)
protected void
MigrateTo9_0_0. migrateRealmCommon(RealmModel realm)
protected void
MigrateTo8_0_0. migrateRealmMFA(RealmModel realm)
void
MigrateTo1_2_0. setupBrokerService(RealmModel realm)
-
Uses of RealmModel in org.keycloak.models
Subinterfaces of RealmModel in org.keycloak.models Modifier and Type Interface Description interface
LegacyRealmModel
Fields in org.keycloak.models with type parameters of type RealmModel Modifier and Type Field Description static SearchableModelField<RealmModel>
RealmModel.SearchableFields. CLIENT_INITIAL_ACCESS
Search for realms that have some client initial access set.static Comparator<RealmModel>
RealmModel. COMPARE_BY_NAME
static SearchableModelField<RealmModel>
RealmModel.SearchableFields. COMPONENT_PROVIDER_TYPE
Search for realms that have some component withstatic SearchableModelField<RealmModel>
RealmModel.SearchableFields. ID
static SearchableModelField<RealmModel>
RealmModel.SearchableFields. NAME
protected Supplier<RealmModel>
AbstractConfig. realm
protected Supplier<RealmModel>
AbstractConfig. realmForWrite
Methods in org.keycloak.models that return RealmModel Modifier and Type Method Description RealmModel
RealmProvider. createRealm(String name)
Creates new realm with the given name.RealmModel
RealmProvider. createRealm(String id, String name)
Created new realm with given ID and name.RealmModel
RealmModel.RealmCreationEvent. getCreatedRealm()
RealmModel
RealmModel.RealmPostCreateEvent. getCreatedRealm()
RealmModel
ClientModel. getRealm()
RealmModel
ClientScopeModel. getRealm()
RealmModel
GroupModel.GroupPathChangeEvent. getRealm()
RealmModel
GroupModel.GroupRemovedEvent. getRealm()
RealmModel
KeycloakContext. getRealm()
RealmModel
RealmModel.IdentityProviderRemovedEvent. getRealm()
RealmModel
RealmModel.IdentityProviderUpdatedEvent. getRealm()
RealmModel
RealmModel.RealmRemovedEvent. getRealm()
RealmModel
RealmProvider. getRealm(String id)
Exact search for a realm by its internal ID.RealmModel
RoleModel.RoleNameChangeEvent. getRealm()
RealmModel
UserModel.UserRemovedEvent. getRealm()
RealmModel
UserSessionModel. getRealm()
RealmModel
RealmProvider. getRealmByName(String name)
Exact search for a realm by its name.Methods in org.keycloak.models that return types with arguments of type RealmModel Modifier and Type Method Description Stream<RealmModel>
RealmProvider. getRealmsStream()
Returns realms as a stream.Stream<RealmModel>
RealmProvider. getRealmsWithProviderTypeStream(Class<?> type)
Returns stream of realms which has component with the given provider type.Methods in org.keycloak.models with parameters of type RealmModel Modifier and Type Method Description default ClientModel
ClientProvider. addClient(RealmModel realm, String clientId)
Adds a client with givenclientId
to the given realm.ClientModel
ClientProvider. addClient(RealmModel realm, String id, String clientId)
Adds a client with given internal ID andclientId
to the given realm.default ClientModel
RealmProvider. addClient(RealmModel realm, String clientId)
Deprecated.Use the corresponding method fromClientProvider
.ClientModel
RealmProvider. addClient(RealmModel realm, String id, String clientId)
Deprecated.Use the corresponding method fromClientProvider
.default RoleModel
RealmProvider. addClientRole(RealmModel realm, ClientModel client, String name)
Deprecated.Use the corresponding method fromRoleProvider
.default RoleModel
RealmProvider. addClientRole(RealmModel realm, ClientModel client, String id, String name)
Deprecated.Use the corresponding method fromRoleProvider
.default ClientScopeModel
ClientScopeProvider. addClientScope(RealmModel realm, String name)
Creates new client scope with givenname
to the given realm.ClientScopeModel
ClientScopeProvider. addClientScope(RealmModel realm, String id, String name)
Creates new client scope with given internal ID andname
to the given realm.void
ClientProvider. addClientScopes(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope)
Assign clientScopes to the client.void
UserProvider. addConsent(RealmModel realm, String userId, UserConsentModel consent)
Add user consent for the user.void
UserProvider. addFederatedIdentity(RealmModel realm, UserModel user, FederatedIdentityModel socialLink)
Adds a federated identity link for the user within the realmdefault RoleModel
RealmProvider. addRealmRole(RealmModel realm, String name)
Deprecated.Use the corresponding method fromRoleProvider
.RoleModel
RealmProvider. addRealmRole(RealmModel realm, String id, String name)
Deprecated.Use the corresponding method fromRoleProvider
.default RoleModel
RoleProvider. addRealmRole(RealmModel realm, String name)
Adds a realm role with givenname
to the given realm.RoleModel
RoleProvider. addRealmRole(RealmModel realm, String id, String name)
Adds a realm role with given internal ID andname
to the given realm.void
GroupProvider. addTopLevelGroup(RealmModel realm, GroupModel subGroup)
Removes parent group for the given group in the given realm.void
RealmProvider. addTopLevelGroup(RealmModel realm, GroupModel subGroup)
Deprecated.Use the corresponding method fromGroupProvider
.UserModel
UserProvider. addUser(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions)
Adds a new user into the storage.UserLoginFailureModel
UserLoginFailureProvider. addUserLoginFailure(RealmModel realm, String userId)
Adds aUserLoginFailureModel
for the given realm and user id.CredentialValidationOutput
UserCredentialManager. authenticate(KeycloakSession session, RealmModel realm, CredentialInput input)
Deprecated.Given a CredentialInput, authenticate the user.static OAuth2DeviceCodeModel
OAuth2DeviceCodeModel. create(RealmModel realm, ClientModel client, String deviceCode, String scope, String nonce, int expiresIn, int pollingInterval, String clientNotificationToken, String authReqId, Map<String,String> additionalParams, String codeChallenge, String codeChallengeMethod)
default ClientInitialAccessModel
RealmProvider. createClientInitialAccessModel(RealmModel realm, int expiration, int count)
AuthenticatedClientSessionModel
UserSessionProvider. createClientSession(RealmModel realm, ClientModel client, UserSessionModel userSession)
CredentialModel
UserCredentialManager. createCredentialThroughProvider(RealmModel realm, UserModel user, CredentialModel model)
Deprecated.Creates a credential from the credentialModel, by looping through the providers to find a match for the typedefault GroupModel
GroupProvider. createGroup(RealmModel realm, String name)
Creates a new group with the given name in the given realm.default GroupModel
GroupProvider. createGroup(RealmModel realm, String id, String name)
Creates a new group with the given id and name in the given realm.GroupModel
GroupProvider. createGroup(RealmModel realm, String id, String name, GroupModel toParent)
Creates a new group with the given name, id, name and parent to the given realm.default GroupModel
GroupProvider. createGroup(RealmModel realm, String name, GroupModel toParent)
Creates a new group with the given name and parent to the given realm.default GroupModel
RealmProvider. createGroup(RealmModel realm, String name)
Deprecated.Use the corresponding method fromGroupProvider
.default GroupModel
RealmProvider. createGroup(RealmModel realm, String id, String name)
Deprecated.Use the corresponding method fromGroupProvider
.GroupModel
RealmProvider. createGroup(RealmModel realm, String id, String name, GroupModel toParent)
Deprecated.Use the corresponding method fromGroupProvider
.default GroupModel
RealmProvider. createGroup(RealmModel realm, String name, GroupModel toParent)
Deprecated.Use the corresponding method fromGroupProvider
.static String
OAuth2DeviceUserCodeModel. createKey(RealmModel realm, String userCode)
UserSessionModel
UserSessionProvider. createUserSession(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState)
UserSessionModel
UserSessionProvider. createUserSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
default void
RealmProvider. decreaseRemainingCount(RealmModel realm, ClientInitialAccessModel clientInitialAccess)
boolean
RealmProvider. deleteLocalizationText(RealmModel realm, String locale, String key)
boolean
RealmProvider. deleteLocalizationTextsByLocale(RealmModel realm, String locale)
void
UserCredentialManager. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
Deprecated.Calls disableCredential on UserStorageProvider and UserFederationProviders first, then loop through each CredentialProvider.static OAuth2DeviceCodeModel
OAuth2DeviceCodeModel. fromCache(RealmModel realm, String deviceCode, Map<String,String> data)
static OAuth2DeviceUserCodeModel
OAuth2DeviceUserCodeModel. fromCache(RealmModel realm, String userCode, Map<String,String> data)
KeyManager.ActiveAesKey
KeyManager. getActiveAesKey(RealmModel realm)
Deprecated.Map<String,Long>
UserSessionProvider. getActiveClientSessionStats(RealmModel realm, boolean offline)
Returns a summary of client sessions key is client.getId()KeyManager.ActiveHmacKey
KeyManager. getActiveHmacKey(RealmModel realm)
Deprecated.KeyWrapper
KeyManager. getActiveKey(RealmModel realm, KeyUse use, String algorithm)
KeyManager.ActiveRsaKey
KeyManager. getActiveRsaKey(RealmModel realm)
Deprecated.long
UserSessionProvider. getActiveUserSessions(RealmModel realm, ClientModel client)
List<SecretKeyMetadata>
KeyManager. getAesKeys(RealmModel realm)
Deprecated.SecretKey
KeyManager. getAesSecretKey(RealmModel realm, String kid)
Deprecated.Map<ClientModel,Set<String>>
ClientProvider. getAllRedirectUrisOfEnabledClients(RealmModel realm)
Deprecated.Do not use, this is only to support a deprecated logout endpoint and will vanish with it's removalStream<ClientModel>
ClientProvider. getAlwaysDisplayInConsoleClientsStream(RealmModel realm)
Returns a stream of clients that are expected to always show up in account console.default ClientInitialAccessModel
RealmProvider. getClientInitialAccessModel(RealmModel realm, String id)
default RoleModel
RealmProvider. getClientRole(RealmModel realm, ClientModel client, String name)
Deprecated.Use the corresponding method fromRoleProvider
.default Set<RoleModel>
RealmProvider. getClientRoles(RealmModel realm, ClientModel client)
Deprecated.Use the corresponding method fromRoleProvider
.default Set<RoleModel>
RealmProvider. getClientRoles(RealmModel realm, ClientModel client, Integer first, Integer max)
Deprecated.Use the corresponding method fromRoleProvider
.default ClientScopeModel
RealmProvider. getClientScopeById(String id, RealmModel realm)
Deprecated.Use the corresponding method fromClientScopeProvider
.ClientScopeModel
RealmProvider. getClientScopeById(RealmModel realm, String id)
Deprecated.Use the corresponding method fromClientScopeProvider
.Stream<ClientScopeModel>
ClientScopeProvider. getClientScopesStream(RealmModel realm)
Returns all the client scopes of the given realm as a stream.long
ClientProvider. getClientsCount(RealmModel realm)
Returns number of clients in the given realmlong
RealmProvider. getClientsCount(RealmModel realm)
Deprecated.Use the corresponding method fromClientProvider
.default Stream<ClientModel>
ClientProvider. getClientsStream(RealmModel realm)
Returns all the clients of the given realm as a stream.Stream<ClientModel>
ClientProvider. getClientsStream(RealmModel realm, Integer firstResult, Integer maxResults)
Returns the clients of the given realm as a stream.default Stream<String>
UserCredentialManager. getConfiguredUserStorageCredentialTypesStream(RealmModel realm, UserModel user)
Deprecated.UserConsentModel
UserProvider. getConsentByClient(RealmModel realm, String userId, String clientInternalId)
Returns UserConsentModel given by a user with the userId for the client with clientInternalIdStream<UserConsentModel>
UserProvider. getConsentsStream(RealmModel realm, String userId)
Obtains the consents associated with the user identified by the specifieduserId
.default Stream<String>
UserCredentialManager. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
Deprecated.Stream<FederatedIdentityModel>
UserProvider. getFederatedIdentitiesStream(RealmModel realm, UserModel user)
Obtains the federated identities of the specified user.FederatedIdentityModel
UserProvider. getFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
Returns details of the association between the user and the socialProvider.GroupModel
RealmProvider. getGroupById(RealmModel realm, String id)
Deprecated.Use the corresponding method fromGroupProvider
.Stream<GroupModel>
GroupProvider. getGroupsByRoleStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Returns groups with the given role in the given realm.Long
GroupProvider. getGroupsCount(RealmModel realm, Boolean onlyTopGroups)
Returns a number of groups/top level groups (i.e.default Long
GroupProvider. getGroupsCount(RealmModel realm, Stream<String> ids, String search)
Returns a number of groups that contains the search string in the nameLong
RealmProvider. getGroupsCount(RealmModel realm, Boolean onlyTopGroups)
Deprecated.Use the corresponding method fromGroupProvider
.Long
GroupProvider. getGroupsCountByNameContaining(RealmModel realm, String search)
Returns the number of top level groups containing groups with the given string in name for the given realm.Long
RealmProvider. getGroupsCountByNameContaining(RealmModel realm, String search)
Deprecated.Use the corresponding method fromGroupProvider
.Stream<GroupModel>
GroupProvider. getGroupsStream(RealmModel realm)
Returns groups for the given realm.default Stream<GroupModel>
GroupProvider. getGroupsStream(RealmModel realm, Stream<String> ids)
Returns a stream of groups with given ids.default Stream<GroupModel>
GroupProvider. getGroupsStream(RealmModel realm, Stream<String> ids, Integer first, Integer max)
Returns a paginated stream of groups with given ids.Stream<GroupModel>
GroupProvider. getGroupsStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
Returns a paginated stream of groups with given ids and given search value in group names.List<SecretKeyMetadata>
KeyManager. getHmacKeys(RealmModel realm)
Deprecated.SecretKey
KeyManager. getHmacSecretKey(RealmModel realm, String kid)
Deprecated.KeyWrapper
KeyManager. getKey(RealmModel realm, String kid, KeyUse use, String algorithm)
Stream<KeyWrapper>
KeyManager. getKeysStream(RealmModel realm)
Returns allKeyWrapper
for the given realm.Stream<KeyWrapper>
KeyManager. getKeysStream(RealmModel realm, KeyUse use, String algorithm)
Returns allKeyWrapper
for the given realm that match given criteria.String
OTPPolicy. getKeyURI(RealmModel realm, UserModel user, String secret)
Constructs theotpauth://
URI based on the Key-Uri-Format.String
RealmProvider. getLocalizationTextsById(RealmModel realm, String locale, String key)
int
UserProvider. getNotBeforeOfUser(RealmModel realm, UserModel user)
Gets the notBefore value for the given userlong
UserSessionProvider. getOfflineSessionsCount(RealmModel realm, ClientModel client)
UserSessionModel
UserSessionProvider. getOfflineUserSession(RealmModel realm, String userSessionId)
UserSessionModel
UserSessionProvider. getOfflineUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId)
Stream<UserSessionModel>
UserSessionProvider. getOfflineUserSessionByBrokerUserIdStream(RealmModel realm, String brokerUserId)
Obtains the offline user sessions associated with the user that matches the specifiedbrokerUserId
.Stream<UserSessionModel>
UserSessionProvider. getOfflineUserSessionsStream(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults)
Obtains the offline user sessions associated with the specified client, starting from thefirstResult
and containing at mostmaxResults
.Stream<UserSessionModel>
UserSessionProvider. getOfflineUserSessionsStream(RealmModel realm, UserModel user)
Obtains the offline user sessions associated with the specified user.RoleModel
RealmProvider. getRealmRole(RealmModel realm, String name)
Deprecated.Use the corresponding method fromRoleProvider
.default Set<RoleModel>
RealmProvider. getRealmRoles(RealmModel realm, Integer first, Integer max)
Deprecated.Use the corresponding method fromRoleProvider
.default Stream<RoleModel>
RoleProvider. getRealmRolesStream(RealmModel realm)
Returns all the realm roles of the given realm as a stream.Stream<RoleModel>
RoleProvider. getRealmRolesStream(RealmModel realm, Integer first, Integer max)
Returns the realm roles of the given realm as a stream.default RoleModel
RealmProvider. getRoleById(String id, RealmModel realm)
Deprecated.Use the corresponding method fromRoleProvider
.Stream<RoleModel>
RoleProvider. getRolesStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
Returns a paginated stream of roles with given ids and given search value in role names.Certificate
KeyManager. getRsaCertificate(RealmModel realm, String kid)
Deprecated.List<RsaKeyMetadata>
KeyManager. getRsaKeys(RealmModel realm)
Deprecated.PublicKey
KeyManager. getRsaPublicKey(RealmModel realm, String kid)
Deprecated.int
UserSessionProvider. getStartupTime(RealmModel realm)
Stream<GroupModel>
GroupProvider. getTopLevelGroupsStream(RealmModel realm)
Returns all top level groups (i.e.Stream<GroupModel>
GroupProvider. getTopLevelGroupsStream(RealmModel realm, Integer firstResult, Integer maxResults)
Returns top level groups (i.e.UserModel
UserProvider. getUserByFederatedIdentity(RealmModel realm, FederatedIdentityModel socialLink)
Returns a userModel that corresponds to the given socialLink.UserLoginFailureModel
UserLoginFailureProvider. getUserLoginFailure(RealmModel realm, String userId)
Returns theUserLoginFailureModel
for the given realm and user id.UserSessionModel
UserSessionProvider. getUserSession(RealmModel realm, String id)
UserSessionModel
UserSessionProvider. getUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId)
Stream<UserSessionModel>
UserSessionProvider. getUserSessionByBrokerUserIdStream(RealmModel realm, String brokerUserId)
Obtains the online user sessions associated with the user that matches the specifiedbrokerUserId
.Stream<UserSessionModel>
UserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client)
Obtains the online user sessions associated with the specified client.Stream<UserSessionModel>
UserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults)
Obtains the online user sessions associated with the specified client, starting from thefirstResult
and containing at mostmaxResults
.Stream<UserSessionModel>
UserSessionProvider. getUserSessionsStream(RealmModel realm, UserModel user)
Obtains the online user sessions associated with the specified user.UserSessionModel
UserSessionProvider. getUserSessionWithPredicate(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate)
Return userSession of specified ID as long as the predicate passes.default Stream<UserModel>
UserProvider. getUsersStream(RealmModel realm, boolean includeServiceAccounts)
Deprecated.UseUserQueryProvider.searchForUserStream(RealmModel, Map)
withUserModel.INCLUDE_SERVICE_ACCOUNT
within params instead.default Stream<UserModel>
UserProvider. getUsersStream(RealmModel realm, Integer firstResult, Integer maxResults, boolean includeServiceAccounts)
Deprecated.boolean
UserCredentialManager. isConfiguredFor(RealmModel realm, UserModel user, String type)
Deprecated.Checks to see if user has credential type configured.boolean
UserCredentialManager. isConfiguredLocally(RealmModel realm, UserModel user, String type)
Deprecated.Only loops through each CredentialProvider to see if credential type is configured for the user.boolean
UserCredentialManager. isValid(RealmModel realm, UserModel user, List<CredentialInput> inputs)
Deprecated.Validates list of credentials.boolean
UserCredentialManager. isValid(RealmModel realm, UserModel user, CredentialInput... inputs)
Deprecated.Validates list of credentials.default Stream<ClientInitialAccessModel>
RealmProvider. listClientInitialAccessStream(RealmModel realm)
Returns client's initial access as a stream.void
GroupProvider. moveGroup(RealmModel realm, GroupModel group, GroupModel toParent)
This method is used for moving groups in group structure, for example: making an existing child group child group of some other group, setting a top level group (i.e.void
RealmProvider. moveGroup(RealmModel realm, GroupModel group, GroupModel toParent)
Deprecated.Use the corresponding method fromGroupProvider
.void
UserSessionProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
UserSessionProvider. onRealmRemoved(RealmModel realm)
void
UserProvider. preRemove(RealmModel realm)
Called when a realm is removed.void
UserProvider. preRemove(RealmModel realm, ComponentModel component)
Called when a component is removed.void
UserProvider. preRemove(RealmModel realm, ClientModel client)
Called when a client is removed.void
UserProvider. preRemove(RealmModel realm, GroupModel group)
Called when a group is removed.void
UserProvider. preRemove(RealmModel realm, IdentityProviderModel provider)
Called when an identity provider is removed.void
UserProvider. preRemove(RealmModel realm, RoleModel role)
Called when a role is removed.void
UserLoginFailureProvider. removeAllUserLoginFailures(RealmModel realm)
Removes all theUserLoginFailureModel
for the given realm.boolean
ClientProvider. removeClient(RealmModel realm, String id)
Removes given client from the given realm.default void
RealmProvider. removeClientInitialAccessModel(RealmModel realm, String id)
void
ClientProvider. removeClients(RealmModel realm)
Removes all clients from the given realm.void
ClientProvider. removeClientScope(RealmModel realm, ClientModel client, ClientScopeModel clientScope)
Unassign clientScope from the client.boolean
ClientScopeProvider. removeClientScope(RealmModel realm, String id)
Removes client scope from the given realm.void
ClientScopeProvider. removeClientScopes(RealmModel realm)
Removes all client scopes from the given realm.void
UserSessionProvider. removeExpired(RealmModel realm)
Removes expired user sessions owned by this realm from this provider.boolean
UserProvider. removeFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
Removes federation link between the user and the identity provider given by its idboolean
GroupProvider. removeGroup(RealmModel realm, GroupModel group)
Removes the given group for the given realm.boolean
RealmProvider. removeGroup(RealmModel realm, GroupModel group)
Deprecated.Use the corresponding method fromGroupProvider
.void
UserProvider. removeImportedUsers(RealmModel realm, String storageProviderId)
Removes any imported users from a specific User Storage Provider.void
UserSessionProvider. removeOfflineUserSession(RealmModel realm, UserSessionModel userSession)
Removes the attached clientSessions as welldefault boolean
RealmProvider. removeRole(RealmModel realm, RoleModel role)
Deprecated.Use the corresponding method fromRoleProvider
.void
RoleProvider. removeRoles(RealmModel realm)
Removes all roles from the given realm.boolean
UserManager. removeUser(RealmModel realm, UserModel user)
boolean
UserManager. removeUser(RealmModel realm, UserModel user, UserProvider userProvider)
void
UserLoginFailureProvider. removeUserLoginFailure(RealmModel realm, String userId)
Removes aUserLoginFailureModel
for the given realm and user id.void
UserSessionProvider. removeUserSession(RealmModel realm, UserSessionModel session)
This will remove attached ClientLoginSessionModels toovoid
UserSessionProvider. removeUserSessions(RealmModel realm)
void
UserSessionProvider. removeUserSessions(RealmModel realm, UserModel user)
void
UserSessionModel. restartSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
boolean
UserProvider. revokeConsentForClient(RealmModel realm, String userId, String clientInternalId)
Remove a user consent given by the user id and client idvoid
RealmProvider. saveLocalizationText(RealmModel realm, String locale, String key, String text)
void
RealmProvider. saveLocalizationTexts(RealmModel realm, String locale, Map<String,String> localizationTexts)
default Set<RoleModel>
RealmProvider. searchForClientRoles(RealmModel realm, ClientModel client, String search, Integer first, Integer max)
Deprecated.Use the corresponding method fromRoleProvider
.default Set<RoleModel>
RealmProvider. searchForRoles(RealmModel realm, String search, Integer first, Integer max)
Deprecated.Use the corresponding method fromRoleProvider
.void
UserProvider. setNotBeforeForUser(RealmModel realm, UserModel user, int notBefore)
Sets the notBefore value for the given uservoid
KeycloakContext. setRealm(RealmModel realm)
static void
ImpersonationConstants. setupImpersonationService(KeycloakSession session, RealmModel realm)
static void
ImpersonationConstants. setupMasterRealmRole(RealmProvider model, RealmModel realm)
static void
ImpersonationConstants. setupRealmRole(RealmModel realm)
void
UserProvider. unlinkUsers(RealmModel realm, String storageProviderId)
Set federation link tonull
to imported users of a specific User Storage Providervoid
UserProvider. updateConsent(RealmModel realm, String userId, UserConsentModel consent)
Update client scopes in the stored user consentboolean
UserCredentialManager. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
Deprecated.Updates a credential.void
UserCredentialManager. updateCredentialLabel(RealmModel realm, UserModel user, String credentialId, String userLabel)
Deprecated.Updates the credential label and invalidates the cache for the user.void
UserProvider. updateFederatedIdentity(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel)
Update details of association between the federatedUser and the idp given by the federatedIdentityModelboolean
RealmProvider. updateLocalizationText(RealmModel realm, String locale, String key, String text)
void
IdentityProviderModel. validate(RealmModel realm)
Validates this configuration.Constructors in org.keycloak.models with parameters of type RealmModel Constructor Description CibaConfig(RealmModel realm)
OAuth2DeviceConfig(RealmModel realm)
OAuth2DeviceUserCodeModel(RealmModel realm, String deviceCode, String userCode)
ParConfig(RealmModel realm)
-
Uses of RealmModel in org.keycloak.models.cache
Subinterfaces of RealmModel in org.keycloak.models.cache Modifier and Type Interface Description interface
CachedRealmModel
Cached realms will implement this interfaceMethods in org.keycloak.models.cache that return RealmModel Modifier and Type Method Description RealmModel
CachedRealmModel. getDelegateForUpdate()
Invalidates the cache for this model and returns a delegate that represents the actual data providerMethods in org.keycloak.models.cache with parameters of type RealmModel Modifier and Type Method Description void
UserCache. evict(RealmModel realm)
Evict users of a specific realmvoid
UserCache. evict(RealmModel realm, UserModel user)
Evict user from cache.void
OnUserCache. onCache(RealmModel realm, CachedUserModel user, UserModel delegate)
-
Uses of RealmModel in org.keycloak.models.cache.infinispan
Classes in org.keycloak.models.cache.infinispan that implement RealmModel Modifier and Type Class Description class
RealmAdapter
Fields in org.keycloak.models.cache.infinispan declared as RealmModel Modifier and Type Field Description protected RealmModel
ClientAdapter. cachedRealm
protected RealmModel
ClientScopeAdapter. cachedRealm
protected RealmModel
GroupAdapter. realm
protected RealmModel
RoleAdapter. realm
protected RealmModel
UserAdapter. realm
protected RealmModel
RealmAdapter. updated
Methods in org.keycloak.models.cache.infinispan that return RealmModel Modifier and Type Method Description RealmModel
RealmCacheSession. createRealm(String name)
RealmModel
RealmCacheSession. createRealm(String id, String name)
RealmModel
RealmAdapter. getDelegateForUpdate()
RealmModel
ClientAdapter. getRealm()
RealmModel
ClientScopeAdapter. getRealm()
RealmModel
RealmCacheSession. getRealm(String id)
RealmModel
RealmCacheSession. getRealmByName(String name)
Methods in org.keycloak.models.cache.infinispan that return types with arguments of type RealmModel Modifier and Type Method Description Stream<RealmModel>
RealmCacheSession. getRealmsStream()
Stream<RealmModel>
RealmCacheSession. getRealmsWithProviderTypeStream(Class<?> type)
Methods in org.keycloak.models.cache.infinispan with parameters of type RealmModel Modifier and Type Method Description ClientModel
RealmCacheSession. addClient(RealmModel realm, String clientId)
ClientModel
RealmCacheSession. addClient(RealmModel realm, String id, String clientId)
ClientScopeModel
RealmCacheSession. addClientScope(RealmModel realm, String name)
ClientScopeModel
RealmCacheSession. addClientScope(RealmModel realm, String id, String name)
void
RealmCacheSession. addClientScopes(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope)
void
UserCacheSession. addConsent(RealmModel realm, String userId, UserConsentModel consent)
void
UserCacheSession. addFederatedIdentity(RealmModel realm, UserModel user, FederatedIdentityModel socialLink)
RoleModel
RealmCacheSession. addRealmRole(RealmModel realm, String name)
RoleModel
RealmCacheSession. addRealmRole(RealmModel realm, String id, String name)
void
RealmCacheSession. addTopLevelGroup(RealmModel realm, GroupModel subGroup)
UserModel
UserCacheSession. addUser(RealmModel realm, String username)
UserModel
UserCacheSession. addUser(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions)
protected ClientModel
RealmCacheSession. cacheClient(RealmModel realm, ClientModel delegate, Long revision)
protected UserModel
UserCacheSession. cacheUser(RealmModel realm, UserModel delegate, Long revision)
ClientInitialAccessModel
RealmCacheSession. createClientInitialAccessModel(RealmModel realm, int expiration, int count)
GroupModel
RealmCacheSession. createGroup(RealmModel realm, String id, String name, GroupModel toParent)
boolean
RealmCacheSession. deleteLocalizationText(RealmModel realm, String locale, String key)
boolean
RealmCacheSession. deleteLocalizationTextsByLocale(RealmModel realm, String locale)
void
UserCacheSession. evict(RealmModel realm)
void
UserCacheSession. evict(RealmModel realm, UserModel user)
void
RealmCacheSession. evictRealmOnRemoval(RealmModel realm)
protected void
UserCacheSession. fullyInvalidateUser(RealmModel realm, UserModel user)
Map<ClientModel,Set<String>>
RealmCacheSession. getAllRedirectUrisOfEnabledClients(RealmModel realm)
Stream<ClientModel>
RealmCacheSession. getAlwaysDisplayInConsoleClientsStream(RealmModel realm)
ClientModel
RealmCacheSession. getClientByClientId(RealmModel realm, String clientId)
ClientModel
RealmCacheSession. getClientById(RealmModel realm, String id)
ClientInitialAccessModel
RealmCacheSession. getClientInitialAccessModel(RealmModel realm, String id)
ClientScopeModel
RealmCacheSession. getClientScopeById(RealmModel realm, String id)
Map<String,ClientScopeModel>
RealmCacheSession. getClientScopes(RealmModel realm, ClientModel client, boolean defaultScopes)
Stream<ClientScopeModel>
RealmCacheSession. getClientScopesStream(RealmModel realm)
long
RealmCacheSession. getClientsCount(RealmModel realm)
Stream<ClientModel>
RealmCacheSession. getClientsStream(RealmModel realm)
Stream<ClientModel>
RealmCacheSession. getClientsStream(RealmModel realm, Integer firstResult, Integer maxResults)
UserConsentModel
UserCacheSession. getConsentByClient(RealmModel realm, String userId, String clientId)
Stream<UserConsentModel>
UserCacheSession. getConsentsStream(RealmModel realm, String userId)
Stream<FederatedIdentityModel>
UserCacheSession. getFederatedIdentitiesStream(RealmModel realm, UserModel user)
FederatedIdentityModel
UserCacheSession. getFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
GroupModel
RealmCacheSession. getGroupById(RealmModel realm, String id)
Stream<UserModel>
UserCacheSession. getGroupMembersStream(RealmModel realm, GroupModel group)
Stream<UserModel>
UserCacheSession. getGroupMembersStream(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults)
Stream<GroupModel>
RealmCacheSession. getGroupsByRoleStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Long
RealmCacheSession. getGroupsCount(RealmModel realm, Boolean onlyTopGroups)
Long
RealmCacheSession. getGroupsCount(RealmModel realm, Stream<String> ids, String search)
Long
RealmCacheSession. getGroupsCountByNameContaining(RealmModel realm, String search)
Stream<GroupModel>
RealmCacheSession. getGroupsStream(RealmModel realm)
Stream<GroupModel>
RealmCacheSession. getGroupsStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
String
RealmCacheSession. getLocalizationTextsById(RealmModel realm, String locale, String key)
int
UserCacheSession. getNotBeforeOfUser(RealmModel realm, UserModel user)
RoleModel
RealmCacheSession. getRealmRole(RealmModel realm, String name)
Stream<RoleModel>
RealmCacheSession. getRealmRolesStream(RealmModel realm)
Stream<RoleModel>
RealmCacheSession. getRealmRolesStream(RealmModel realm, Integer first, Integer max)
RoleModel
RealmCacheSession. getRoleById(RealmModel realm, String id)
Stream<UserModel>
UserCacheSession. getRoleMembersStream(RealmModel realm, RoleModel role)
Stream<UserModel>
UserCacheSession. getRoleMembersStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Stream<RoleModel>
RealmCacheSession. getRolesStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
Stream<GroupModel>
RealmCacheSession. getTopLevelGroupsStream(RealmModel realm)
Stream<GroupModel>
RealmCacheSession. getTopLevelGroupsStream(RealmModel realm, Integer first, Integer max)
protected UserModel
UserCacheSession. getUserAdapter(RealmModel realm, String userId, Long loaded, UserModel delegate)
CredentialValidationOutput
UserCacheSession. getUserByCredential(RealmModel realm, CredentialInput input)
UserModel
UserCacheSession. getUserByEmail(RealmModel realm, String email)
UserModel
UserCacheSession. getUserByFederatedIdentity(RealmModel realm, FederatedIdentityModel socialLink)
UserModel
UserCacheSession. getUserById(RealmModel realm, String id)
UserModel
UserCacheSession. getUserByUsername(RealmModel realm, String username)
int
UserCacheSession. getUsersCount(RealmModel realm, boolean includeServiceAccount)
int
UserCacheSession. getUsersCount(RealmModel realm, String search)
int
UserCacheSession. getUsersCount(RealmModel realm, String search, Set<String> groupIds)
int
UserCacheSession. getUsersCount(RealmModel realm, Map<String,String> params)
int
UserCacheSession. getUsersCount(RealmModel realm, Map<String,String> params, Set<String> groupIds)
int
UserCacheSession. getUsersCount(RealmModel realm, Set<String> groupIds)
void
UserCacheSession. grantToAllUsers(RealmModel realm, RoleModel role)
Stream<ClientInitialAccessModel>
RealmCacheSession. listClientInitialAccessStream(RealmModel realm)
void
RealmCacheSession. moveGroup(RealmModel realm, GroupModel group, GroupModel toParent)
void
UserCacheSession. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
void
UserCacheSession. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
void
UserCacheSession. preRemove(RealmModel realm)
void
UserCacheSession. preRemove(RealmModel realm, ComponentModel component)
void
UserCacheSession. preRemove(RealmModel realm, ClientModel client)
void
UserCacheSession. preRemove(RealmModel realm, GroupModel group)
void
UserCacheSession. preRemove(RealmModel realm, IdentityProviderModel provider)
void
UserCacheSession. preRemove(RealmModel realm, RoleModel role)
void
UserCacheSession. registerUserInvalidation(RealmModel realm, CachedUser user)
boolean
RealmCacheSession. removeClient(RealmModel realm, String id)
void
RealmCacheSession. removeClientInitialAccessModel(RealmModel realm, String id)
void
RealmCacheSession. removeClients(RealmModel realm)
boolean
RealmCacheSession. removeClientScope(RealmModel realm, String id)
void
RealmCacheSession. removeClientScope(RealmModel realm, ClientModel client, ClientScopeModel clientScope)
void
RealmCacheSession. removeClientScopes(RealmModel realm)
boolean
UserCacheSession. removeFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
boolean
RealmCacheSession. removeGroup(RealmModel realm, GroupModel group)
void
UserCacheSession. removeImportedUsers(RealmModel realm, String storageProviderId)
void
RealmCacheSession. removeRoles(RealmModel realm)
boolean
UserCacheSession. removeUser(RealmModel realm, UserModel user)
boolean
UserCacheSession. revokeConsentForClient(RealmModel realm, String userId, String clientInternalId)
void
RealmCacheSession. saveLocalizationText(RealmModel realm, String locale, String key, String text)
void
RealmCacheSession. saveLocalizationTexts(RealmModel realm, String locale, Map<String,String> localizationTexts)
Stream<ClientModel>
RealmCacheSession. searchClientsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<ClientModel>
RealmCacheSession. searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults)
Stream<GroupModel>
RealmCacheSession. searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults)
Stream<GroupModel>
RealmCacheSession. searchForGroupByNameStream(RealmModel realm, String search, Integer first, Integer max)
Stream<RoleModel>
RealmCacheSession. searchForRolesStream(RealmModel realm, String search, Integer first, Integer max)
Stream<UserModel>
UserCacheSession. searchForUserByUserAttributeStream(RealmModel realm, String attrName, String attrValue)
Stream<UserModel>
UserCacheSession. searchForUserStream(RealmModel realm, String search)
Stream<UserModel>
UserCacheSession. searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults)
Stream<UserModel>
UserCacheSession. searchForUserStream(RealmModel realm, Map<String,String> attributes)
Stream<UserModel>
UserCacheSession. searchForUserStream(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<GroupModel>
RealmCacheSession. searchGroupsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
void
UserCacheSession. setNotBeforeForUser(RealmModel realm, UserModel user, int notBefore)
void
UserCacheSession. unlinkUsers(RealmModel realm, String storageProviderId)
void
UserCacheSession. updateConsent(RealmModel realm, String userId, UserConsentModel consent)
void
UserCacheSession. updateFederatedIdentity(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel)
boolean
RealmCacheSession. updateLocalizationText(RealmModel realm, String locale, String key, String text)
protected ClientModel
RealmCacheSession. validateCache(RealmModel realm, CachedClient cached)
protected UserModel
UserCacheSession. validateCache(RealmModel realm, CachedUser cached)
Constructors in org.keycloak.models.cache.infinispan with parameters of type RealmModel Constructor Description ClientAdapter(RealmModel cachedRealm, CachedClient cached, RealmCacheSession cacheSession)
ClientScopeAdapter(RealmModel cachedRealm, CachedClientScope cached, RealmCacheSession cacheSession)
GroupAdapter(CachedGroup cached, RealmCacheSession cacheSession, KeycloakSession keycloakSession, RealmModel realm)
RoleAdapter(CachedRole cached, RealmCacheSession session, RealmModel realm)
SubjectCredentialManagerCacheAdapter(KeycloakSession session, RealmModel realm, UserModel user)
UserAdapter(CachedUser cached, UserCacheSession userProvider, KeycloakSession keycloakSession, RealmModel realm)
-
Uses of RealmModel in org.keycloak.models.cache.infinispan.authorization
Fields in org.keycloak.models.cache.infinispan.authorization declared as RealmModel Modifier and Type Field Description static RealmModel
InfinispanCacheStoreFactoryProviderFactory. NULL_REALM
Legacy store doesn't store realm id for any entity and no method there is using new introduced RealmModel parameter.Methods in org.keycloak.models.cache.infinispan.authorization that return RealmModel Modifier and Type Method Description RealmModel
ResourceServerAdapter. getRealm()
Methods in org.keycloak.models.cache.infinispan.authorization with parameters of type RealmModel Modifier and Type Method Description void
StoreFactoryCacheSession.PermissionTicketCache. delete(RealmModel realm, String id)
void
StoreFactoryCacheSession.PolicyCache. delete(RealmModel realm, String id)
void
StoreFactoryCacheSession.ResourceCache. delete(RealmModel realm, String id)
void
StoreFactoryCacheSession.ScopeCache. delete(RealmModel realm, String id)
List<PermissionTicket>
StoreFactoryCacheSession.PermissionTicketCache. find(RealmModel realm, ResourceServer resourceServer, Map<PermissionTicket.FilterOption,String> attributes, Integer firstResult, Integer maxResult)
List<Policy>
StoreFactoryCacheSession.PolicyCache. find(RealmModel realm, ResourceServer resourceServer, Map<Policy.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
List<Resource>
StoreFactoryCacheSession.ResourceCache. find(RealmModel realm, ResourceServer resourceServer, Map<Resource.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
PermissionTicket
StoreFactoryCacheSession.PermissionTicketCache. findById(RealmModel realm, ResourceServer resourceServer, String id)
Policy
StoreFactoryCacheSession.PolicyCache. findById(RealmModel realm, ResourceServer resourceServer, String id)
Resource
StoreFactoryCacheSession.ResourceCache. findById(RealmModel realm, ResourceServer resourceServer, String id)
ResourceServer
StoreFactoryCacheSession.ResourceServerCache. findById(RealmModel realm, String id)
Scope
StoreFactoryCacheSession.ScopeCache. findById(RealmModel realm, ResourceServer resourceServer, String id)
List<Resource>
StoreFactoryCacheSession.ResourceCache. findByOwner(RealmModel realm, ResourceServer resourceServer, String ownerId)
void
StoreFactoryCacheSession.ResourceCache. findByOwner(RealmModel realm, ResourceServer resourceServer, String ownerId, Consumer<Resource> consumer)
List<Resource>
StoreFactoryCacheSession.PermissionTicketCache. findGrantedOwnerResources(RealmModel realm, String owner, Integer firstResult, Integer maxResults)
List<Resource>
StoreFactoryCacheSession.PermissionTicketCache. findGrantedResources(RealmModel realm, String requester, String name, Integer first, Integer max)
Constructors in org.keycloak.models.cache.infinispan.authorization with parameters of type RealmModel Constructor Description ResourceServerAdapter(RealmModel realm, CachedResourceServer cached, StoreFactoryCacheSession cacheSession)
-
Uses of RealmModel in org.keycloak.models.cache.infinispan.entities
Fields in org.keycloak.models.cache.infinispan.entities with type parameters of type RealmModel Modifier and Type Field Description protected LazyLoader<RealmModel,CibaConfig>
CachedRealm. cibaConfig
protected LazyLoader<RealmModel,OAuth2DeviceConfig>
CachedRealm. deviceConfig
protected LazyLoader<RealmModel,ParConfig>
CachedRealm. parConfig
Methods in org.keycloak.models.cache.infinispan.entities with parameters of type RealmModel Modifier and Type Method Description protected void
CachedRealm. cacheClientScopes(RealmModel model)
Method parameters in org.keycloak.models.cache.infinispan.entities with type arguments of type RealmModel Modifier and Type Method Description CibaConfig
CachedRealm. getCibaConfig(Supplier<RealmModel> modelSupplier)
OAuth2DeviceConfig
CachedRealm. getOAuth2DeviceConfig(Supplier<RealmModel> modelSupplier)
ParConfig
CachedRealm. getParConfig(Supplier<RealmModel> modelSupplier)
-
Uses of RealmModel in org.keycloak.models.credential
Methods in org.keycloak.models.credential with parameters of type RealmModel Modifier and Type Method Description static OTPCredentialModel
OTPCredentialModel. createFromPolicy(RealmModel realm, String secretValue)
static OTPCredentialModel
OTPCredentialModel. createFromPolicy(RealmModel realm, String secretValue, String userLabel)
-
Uses of RealmModel in org.keycloak.models.delegate
Methods in org.keycloak.models.delegate that return RealmModel Modifier and Type Method Description RealmModel
ClientModelLazyDelegate. getRealm()
Constructors in org.keycloak.models.delegate with parameters of type RealmModel Constructor Description WithId(KeycloakSession session, RealmModel realm, String id)
-
Uses of RealmModel in org.keycloak.models.jpa
Classes in org.keycloak.models.jpa that implement RealmModel Modifier and Type Class Description class
RealmAdapter
Fields in org.keycloak.models.jpa declared as RealmModel Modifier and Type Field Description protected RealmModel
ClientAdapter. realm
protected RealmModel
ClientScopeAdapter. realm
protected RealmModel
GroupAdapter. realm
protected RealmModel
RoleAdapter. realm
protected RealmModel
UserAdapter. realm
Methods in org.keycloak.models.jpa that return RealmModel Modifier and Type Method Description RealmModel
JpaRealmProvider. createRealm(String name)
RealmModel
JpaRealmProvider. createRealm(String id, String name)
RealmModel
ClientAdapter. getRealm()
RealmModel
ClientScopeAdapter. getRealm()
RealmModel
JpaRealmProvider. getRealm(String id)
RealmModel
JpaRealmProvider. getRealmByName(String name)
Methods in org.keycloak.models.jpa that return types with arguments of type RealmModel Modifier and Type Method Description Stream<RealmModel>
JpaRealmProvider. getRealmsStream()
Stream<RealmModel>
JpaRealmProvider. getRealmsWithProviderTypeStream(Class<?> providerType)
Constructors in org.keycloak.models.jpa with parameters of type RealmModel Constructor Description ClientAdapter(RealmModel realm, javax.persistence.EntityManager em, KeycloakSession session, ClientEntity entity)
ClientScopeAdapter(RealmModel realm, javax.persistence.EntityManager em, KeycloakSession session, ClientScopeEntity entity)
GroupAdapter(RealmModel realm, javax.persistence.EntityManager em, GroupEntity group)
RoleAdapter(KeycloakSession session, RealmModel realm, javax.persistence.EntityManager em, RoleEntity role)
UserAdapter(KeycloakSession session, RealmModel realm, javax.persistence.EntityManager em, UserEntity user)
-
Uses of RealmModel in org.keycloak.models.jpa.session
Methods in org.keycloak.models.jpa.session with parameters of type RealmModel Modifier and Type Method Description int
JpaUserSessionPersisterProvider. getUserSessionsCount(RealmModel realm, ClientModel clientModel, boolean offline)
Map<String,Long>
JpaUserSessionPersisterProvider. getUserSessionsCountsByClients(RealmModel realm, boolean offline)
UserSessionModel
JpaUserSessionPersisterProvider. loadUserSession(RealmModel realm, String userSessionId, boolean offline)
Stream<UserSessionModel>
JpaUserSessionPersisterProvider. loadUserSessionsStream(RealmModel realm, ClientModel client, boolean offline, Integer firstResult, Integer maxResults)
Stream<UserSessionModel>
JpaUserSessionPersisterProvider. loadUserSessionsStream(RealmModel realm, UserModel user, boolean offline, Integer firstResult, Integer maxResults)
void
JpaUserSessionPersisterProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
JpaUserSessionPersisterProvider. onRealmRemoved(RealmModel realm)
void
JpaUserSessionPersisterProvider. onUserRemoved(RealmModel realm, UserModel user)
void
JpaUserSessionPersisterProvider. removeExpired(RealmModel realm)
void
JpaUserSessionPersisterProvider. updateLastSessionRefreshes(RealmModel realm, int lastSessionRefresh, Collection<String> userSessionIds, boolean offline)
-
Uses of RealmModel in org.keycloak.models.map.authorization
Methods in org.keycloak.models.map.authorization with parameters of type RealmModel Modifier and Type Method Description void
MapPermissionTicketStore. delete(RealmModel realm, String id)
void
MapPolicyStore. delete(RealmModel realm, String id)
void
MapResourceStore. delete(RealmModel realm, String id)
void
MapScopeStore. delete(RealmModel realm, String id)
List<PermissionTicket>
MapPermissionTicketStore. find(RealmModel realm, ResourceServer resourceServer, Map<PermissionTicket.FilterOption,String> attributes, Integer firstResult, Integer maxResult)
List<Policy>
MapPolicyStore. find(RealmModel realm, ResourceServer resourceServer, Map<Policy.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
List<Resource>
MapResourceStore. find(RealmModel realm, ResourceServer resourceServer, Map<Resource.FilterOption,String[]> attributes, Integer firstResult, Integer maxResults)
PermissionTicket
MapPermissionTicketStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Policy
MapPolicyStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
ResourceServer
MapResourceServerStore. findById(RealmModel realm, String id)
Resource
MapResourceStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
Scope
MapScopeStore. findById(RealmModel realm, ResourceServer resourceServer, String id)
void
MapResourceStore. findByOwner(RealmModel realm, ResourceServer resourceServer, String ownerId, Consumer<Resource> consumer)
List<Resource>
MapPermissionTicketStore. findGrantedOwnerResources(RealmModel realm, String owner, Integer firstResult, Integer maxResults)
List<Resource>
MapPermissionTicketStore. findGrantedResources(RealmModel realm, String requester, String name, Integer first, Integer max)
void
MapPermissionTicketStore. preRemove(RealmModel realm)
void
MapPermissionTicketStore. preRemove(RealmModel realm, ResourceServer resourceServer)
void
MapPolicyStore. preRemove(RealmModel realm)
void
MapPolicyStore. preRemove(RealmModel realm, ResourceServer resourceServer)
void
MapResourceServerStore. preRemove(RealmModel realm)
void
MapResourceStore. preRemove(RealmModel realm)
void
MapResourceStore. preRemove(RealmModel realm, ResourceServer resourceServer)
void
MapScopeStore. preRemove(RealmModel realm)
void
MapScopeStore. preRemove(RealmModel realm, ResourceServer resourceServer)
-
Uses of RealmModel in org.keycloak.models.map.authorization.adapter
Methods in org.keycloak.models.map.authorization.adapter that return RealmModel Modifier and Type Method Description RealmModel
MapResourceServerAdapter. getRealm()
Constructors in org.keycloak.models.map.authorization.adapter with parameters of type RealmModel Constructor Description MapPermissionTicketAdapter(RealmModel realm, ResourceServer resourceServer, MapPermissionTicketEntity entity, StoreFactory storeFactory)
MapPolicyAdapter(RealmModel realm, ResourceServer resourceServer, MapPolicyEntity entity, StoreFactory storeFactory)
MapResourceAdapter(RealmModel realm, ResourceServer resourceServer, MapResourceEntity entity, StoreFactory storeFactory)
MapResourceServerAdapter(RealmModel realmModel, MapResourceServerEntity entity, StoreFactory storeFactory)
MapScopeAdapter(RealmModel realm, ResourceServer resourceServer, MapScopeEntity entity, StoreFactory storeFactory)
-
Uses of RealmModel in org.keycloak.models.map.authSession
Fields in org.keycloak.models.map.authSession declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractRootAuthenticationSessionModel. realm
Methods in org.keycloak.models.map.authSession that return RealmModel Modifier and Type Method Description RealmModel
MapAuthenticationSessionAdapter. getRealm()
RealmModel
MapRootAuthenticationSessionAdapter. getRealm()
Methods in org.keycloak.models.map.authSession with parameters of type RealmModel Modifier and Type Method Description RootAuthenticationSessionModel
MapRootAuthenticationSessionProvider. createRootAuthenticationSession(RealmModel realm)
RootAuthenticationSessionModel
MapRootAuthenticationSessionProvider. createRootAuthenticationSession(RealmModel realm, String id)
RootAuthenticationSessionModel
MapRootAuthenticationSessionProvider. getRootAuthenticationSession(RealmModel realm, String authenticationSessionId)
void
MapRootAuthenticationSessionProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
MapRootAuthenticationSessionProvider. onRealmRemoved(RealmModel realm)
void
MapRootAuthenticationSessionProvider. removeExpired(RealmModel realm)
void
MapRootAuthenticationSessionProvider. removeRootAuthenticationSession(RealmModel realm, RootAuthenticationSessionModel authenticationSession)
void
MapRootAuthenticationSessionAdapter. restartSession(RealmModel realm)
Constructors in org.keycloak.models.map.authSession with parameters of type RealmModel Constructor Description AbstractRootAuthenticationSessionModel(KeycloakSession session, RealmModel realm, E entity)
MapRootAuthenticationSessionAdapter(KeycloakSession session, RealmModel realm, MapRootAuthenticationSessionEntity entity, int authSessionsLimit)
-
Uses of RealmModel in org.keycloak.models.map.client
Fields in org.keycloak.models.map.client declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractClientModel. realm
Methods in org.keycloak.models.map.client that return RealmModel Modifier and Type Method Description RealmModel
MapClientAdapter. getRealm()
Methods in org.keycloak.models.map.client with parameters of type RealmModel Modifier and Type Method Description ClientModel
MapClientProvider. addClient(RealmModel realm, String id, String clientId)
void
MapClientProvider. addClientScopes(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope)
Map<ClientModel,Set<String>>
MapClientProvider. getAllRedirectUrisOfEnabledClients(RealmModel realm)
Stream<ClientModel>
MapClientProvider. getAlwaysDisplayInConsoleClientsStream(RealmModel realm)
ClientModel
MapClientProvider. getClientByClientId(RealmModel realm, String clientId)
ClientModel
MapClientProvider. getClientById(RealmModel realm, String id)
Map<String,ClientScopeModel>
MapClientProvider. getClientScopes(RealmModel realm, ClientModel client, boolean defaultScopes)
long
MapClientProvider. getClientsCount(RealmModel realm)
Stream<ClientModel>
MapClientProvider. getClientsStream(RealmModel realm)
Stream<ClientModel>
MapClientProvider. getClientsStream(RealmModel realm, Integer firstResult, Integer maxResults)
void
MapClientProvider. preRemove(RealmModel realm)
void
MapClientProvider. preRemove(RealmModel realm, RoleModel role)
boolean
MapClientProvider. removeClient(RealmModel realm, String id)
void
MapClientProvider. removeClients(RealmModel realm)
void
MapClientProvider. removeClientScope(RealmModel realm, ClientModel client, ClientScopeModel clientScope)
Stream<ClientModel>
MapClientProvider. searchClientsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<ClientModel>
MapClientProvider. searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults)
Constructors in org.keycloak.models.map.client with parameters of type RealmModel Constructor Description AbstractClientModel(KeycloakSession session, RealmModel realm, E entity)
MapClientAdapter(KeycloakSession session, RealmModel realm, MapClientEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.clientscope
Fields in org.keycloak.models.map.clientscope declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractClientScopeModel. realm
Methods in org.keycloak.models.map.clientscope that return RealmModel Modifier and Type Method Description RealmModel
MapClientScopeAdapter. getRealm()
Methods in org.keycloak.models.map.clientscope with parameters of type RealmModel Modifier and Type Method Description ClientScopeModel
MapClientScopeProvider. addClientScope(RealmModel realm, String id, String name)
ClientScopeModel
MapClientScopeProvider. getClientScopeById(RealmModel realm, String id)
Stream<ClientScopeModel>
MapClientScopeProvider. getClientScopesStream(RealmModel realm)
void
MapClientScopeProvider. preRemove(RealmModel realm)
boolean
MapClientScopeProvider. removeClientScope(RealmModel realm, String id)
void
MapClientScopeProvider. removeClientScopes(RealmModel realm)
Constructors in org.keycloak.models.map.clientscope with parameters of type RealmModel Constructor Description AbstractClientScopeModel(KeycloakSession session, RealmModel realm, E entity)
MapClientScopeAdapter(KeycloakSession session, RealmModel realm, MapClientScopeEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.credential
Constructors in org.keycloak.models.map.credential with parameters of type RealmModel Constructor Description MapUserCredentialManager(KeycloakSession session, RealmModel realm, UserModel user, MapUserEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.datastore
Methods in org.keycloak.models.map.datastore that return RealmModel Modifier and Type Method Description RealmModel
MapExportImportManager. importRealm(InputStream requestBody)
Methods in org.keycloak.models.map.datastore with parameters of type RealmModel Modifier and Type Method Description protected static void
MapExportImportManager. clearExistingComponents(RealmModel newRealm, MultivaluedHashMap<String,ComponentExportRepresentation> components)
static void
MapExportImportManager. createClientScopeMappings(RealmModel realm, ClientModel clientModel, List<ScopeMappingRepresentation> mappings)
UserModel
MapExportImportManager. createUser(RealmModel newRealm, UserRepresentation userRep)
void
MapExportImportManager. exportRealm(RealmModel realm, ExportOptions options, ExportAdapter callback)
static Map<String,String>
MapExportImportManager. importAuthenticationFlows(RealmModel newRealm, RealmRepresentation rep)
protected static void
MapExportImportManager. importComponents(RealmModel newRealm, MultivaluedHashMap<String,ComponentExportRepresentation> components, String parentId)
static void
MapExportImportManager. importGroups(RealmModel realm, RealmRepresentation rep)
void
MapExportImportManager. importRealm(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent)
static void
MapExportImportManager. importRealmAuthorizationSettings(RealmRepresentation rep, RealmModel newRealm, KeycloakSession session)
PartialImportResults
MapExportImportManager. partialImportRealm(RealmModel realm, InputStream requestBody)
static void
MapExportImportManager. renameRealm(RealmModel realm, String name)
void
MapExportImportManager. setupMasterAdminManagement(RealmModel realm)
void
MapExportImportManager. updateRealm(RealmRepresentation rep, RealmModel realm)
-
Uses of RealmModel in org.keycloak.models.map.events
Methods in org.keycloak.models.map.events with parameters of type RealmModel Modifier and Type Method Description void
MapEventStoreProvider. clear(RealmModel realm)
void
MapEventStoreProvider. clear(RealmModel realm, long olderThan)
void
MapEventStoreProvider. clearAdmin(RealmModel realm)
void
MapEventStoreProvider. clearAdmin(RealmModel realm, long olderThan)
-
Uses of RealmModel in org.keycloak.models.map.group
Fields in org.keycloak.models.map.group declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractGroupModel. realm
Methods in org.keycloak.models.map.group with parameters of type RealmModel Modifier and Type Method Description void
MapGroupProvider. addTopLevelGroup(RealmModel realm, GroupModel subGroup)
GroupModel
MapGroupProvider. createGroup(RealmModel realm, String id, String name, GroupModel toParent)
GroupModel
MapGroupProvider. getGroupById(RealmModel realm, String id)
Stream<GroupModel>
MapGroupProvider. getGroupsByRoleStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Long
MapGroupProvider. getGroupsCount(RealmModel realm, Boolean onlyTopGroups)
Long
MapGroupProvider. getGroupsCountByNameContaining(RealmModel realm, String search)
Stream<GroupModel>
MapGroupProvider. getGroupsStream(RealmModel realm)
Stream<GroupModel>
MapGroupProvider. getGroupsStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
Stream<GroupModel>
MapGroupProvider. getTopLevelGroupsStream(RealmModel realm)
Stream<GroupModel>
MapGroupProvider. getTopLevelGroupsStream(RealmModel realm, Integer firstResult, Integer maxResults)
void
MapGroupProvider. moveGroup(RealmModel realm, GroupModel group, GroupModel toParent)
void
MapGroupProvider. preRemove(RealmModel realm)
void
MapGroupProvider. preRemove(RealmModel realm, RoleModel role)
boolean
MapGroupProvider. removeGroup(RealmModel realm, GroupModel group)
Stream<GroupModel>
MapGroupProvider. searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults)
Stream<GroupModel>
MapGroupProvider. searchGroupsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Constructors in org.keycloak.models.map.group with parameters of type RealmModel Constructor Description AbstractGroupModel(KeycloakSession session, RealmModel realm, E entity)
MapGroupAdapter(KeycloakSession session, RealmModel realm, MapGroupEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.loginFailure
Fields in org.keycloak.models.map.loginFailure declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractUserLoginFailureModel. realm
Methods in org.keycloak.models.map.loginFailure with parameters of type RealmModel Modifier and Type Method Description UserLoginFailureModel
MapUserLoginFailureProvider. addUserLoginFailure(RealmModel realm, String userId)
UserLoginFailureModel
MapUserLoginFailureProvider. getUserLoginFailure(RealmModel realm, String userId)
void
MapUserLoginFailureProvider. removeAllUserLoginFailures(RealmModel realm)
void
MapUserLoginFailureProvider. removeUserLoginFailure(RealmModel realm, String userId)
Constructors in org.keycloak.models.map.loginFailure with parameters of type RealmModel Constructor Description AbstractUserLoginFailureModel(KeycloakSession session, RealmModel realm, E entity)
MapUserLoginFailureAdapter(KeycloakSession session, RealmModel realm, MapUserLoginFailureEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.realm
Classes in org.keycloak.models.map.realm that implement RealmModel Modifier and Type Class Description class
AbstractRealmModel<E extends AbstractEntity>
class
MapRealmAdapter
Methods in org.keycloak.models.map.realm that return RealmModel Modifier and Type Method Description RealmModel
MapRealmProvider. createRealm(String name)
RealmModel
MapRealmProvider. createRealm(String id, String name)
RealmModel
MapRealmProvider. getRealm(String id)
RealmModel
MapRealmProvider. getRealmByName(String name)
Methods in org.keycloak.models.map.realm that return types with arguments of type RealmModel Modifier and Type Method Description Stream<RealmModel>
MapRealmProvider. getRealmsStream()
Stream<RealmModel>
MapRealmProvider. getRealmsWithProviderTypeStream(Class<?> type)
Methods in org.keycloak.models.map.realm with parameters of type RealmModel Modifier and Type Method Description ClientModel
MapRealmProvider. addClient(RealmModel realm, String id, String clientId)
Deprecated.ClientScopeModel
MapRealmProvider. addClientScope(RealmModel realm, String id, String name)
Deprecated.void
MapRealmProvider. addClientScopes(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope)
Deprecated.RoleModel
MapRealmProvider. addRealmRole(RealmModel realm, String id, String name)
Deprecated.void
MapRealmProvider. addTopLevelGroup(RealmModel realm, GroupModel subGroup)
Deprecated.GroupModel
MapRealmProvider. createGroup(RealmModel realm, String id, String name, GroupModel toParent)
Deprecated.boolean
MapRealmProvider. deleteLocalizationText(RealmModel realm, String locale, String key)
boolean
MapRealmProvider. deleteLocalizationTextsByLocale(RealmModel realm, String locale)
Map<ClientModel,Set<String>>
MapRealmProvider. getAllRedirectUrisOfEnabledClients(RealmModel realm)
Deprecated.Stream<ClientModel>
MapRealmProvider. getAlwaysDisplayInConsoleClientsStream(RealmModel realm)
Deprecated.ClientModel
MapRealmProvider. getClientByClientId(RealmModel realm, String clientId)
Deprecated.ClientModel
MapRealmProvider. getClientById(RealmModel realm, String id)
Deprecated.ClientScopeModel
MapRealmProvider. getClientScopeById(RealmModel realm, String id)
Deprecated.Map<String,ClientScopeModel>
MapRealmProvider. getClientScopes(RealmModel realm, ClientModel client, boolean defaultScopes)
Deprecated.Stream<ClientScopeModel>
MapRealmProvider. getClientScopesStream(RealmModel realm)
Deprecated.long
MapRealmProvider. getClientsCount(RealmModel realm)
Deprecated.Stream<ClientModel>
MapRealmProvider. getClientsStream(RealmModel realm, Integer firstResult, Integer maxResults)
Deprecated.GroupModel
MapRealmProvider. getGroupById(RealmModel realm, String id)
Deprecated.Stream<GroupModel>
MapRealmProvider. getGroupsByRoleStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Deprecated.Long
MapRealmProvider. getGroupsCount(RealmModel realm, Boolean onlyTopGroups)
Deprecated.Long
MapRealmProvider. getGroupsCountByNameContaining(RealmModel realm, String search)
Deprecated.Stream<GroupModel>
MapRealmProvider. getGroupsStream(RealmModel realm)
Deprecated.Stream<GroupModel>
MapRealmProvider. getGroupsStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
Deprecated.String
MapRealmProvider. getLocalizationTextsById(RealmModel realm, String locale, String key)
RoleModel
MapRealmProvider. getRealmRole(RealmModel realm, String name)
Deprecated.Stream<RoleModel>
MapRealmProvider. getRealmRolesStream(RealmModel realm, Integer first, Integer max)
Deprecated.RoleModel
MapRealmProvider. getRoleById(RealmModel realm, String id)
Deprecated.Stream<RoleModel>
MapRealmProvider. getRolesStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
Stream<GroupModel>
MapRealmProvider. getTopLevelGroupsStream(RealmModel realm)
Deprecated.Stream<GroupModel>
MapRealmProvider. getTopLevelGroupsStream(RealmModel realm, Integer firstResult, Integer maxResults)
Deprecated.void
MapRealmProvider. moveGroup(RealmModel realm, GroupModel group, GroupModel toParent)
Deprecated.boolean
MapRealmProvider. removeClient(RealmModel realm, String id)
Deprecated.void
MapRealmProvider. removeClients(RealmModel realm)
Deprecated.boolean
MapRealmProvider. removeClientScope(RealmModel realm, String id)
Deprecated.void
MapRealmProvider. removeClientScope(RealmModel realm, ClientModel client, ClientScopeModel clientScope)
Deprecated.void
MapRealmProvider. removeClientScopes(RealmModel realm)
Deprecated.boolean
MapRealmProvider. removeGroup(RealmModel realm, GroupModel group)
Deprecated.void
MapRealmProvider. removeRoles(RealmModel realm)
Deprecated.void
MapRealmProvider. saveLocalizationText(RealmModel realm, String locale, String key, String text)
void
MapRealmProvider. saveLocalizationTexts(RealmModel realm, String locale, Map<String,String> localizationTexts)
Stream<ClientModel>
MapRealmProvider. searchClientsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Deprecated.Stream<ClientModel>
MapRealmProvider. searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults)
Deprecated.Stream<GroupModel>
MapRealmProvider. searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults)
Deprecated.Stream<RoleModel>
MapRealmProvider. searchForRolesStream(RealmModel realm, String search, Integer first, Integer max)
Deprecated.Stream<GroupModel>
MapRealmProvider. searchGroupsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
boolean
MapRealmProvider. updateLocalizationText(RealmModel realm, String locale, String key, String text)
Constructor parameters in org.keycloak.models.map.realm with type arguments of type RealmModel Constructor Description MapRealmProvider(KeycloakSession session, MapStorage<MapRealmEntity,RealmModel> realmStore)
-
Uses of RealmModel in org.keycloak.models.map.role
Fields in org.keycloak.models.map.role declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractRoleModel. realm
Methods in org.keycloak.models.map.role with parameters of type RealmModel Modifier and Type Method Description RoleModel
MapRoleProvider. addRealmRole(RealmModel realm, String id, String name)
RoleModel
MapRoleProvider. getRealmRole(RealmModel realm, String name)
Stream<RoleModel>
MapRoleProvider. getRealmRolesStream(RealmModel realm)
Stream<RoleModel>
MapRoleProvider. getRealmRolesStream(RealmModel realm, Integer first, Integer max)
RoleModel
MapRoleProvider. getRoleById(RealmModel realm, String id)
Stream<RoleModel>
MapRoleProvider. getRolesStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
void
MapRoleProvider. preRemove(RealmModel realm)
void
MapRoleProvider. preRemove(RealmModel realm, RoleModel role)
void
MapRoleProvider. removeRoles(RealmModel realm)
Stream<RoleModel>
MapRoleProvider. searchForRolesStream(RealmModel realm, String search, Integer first, Integer max)
Constructors in org.keycloak.models.map.role with parameters of type RealmModel Constructor Description AbstractRoleModel(KeycloakSession session, RealmModel realm, E entity)
MapRoleAdapter(KeycloakSession session, RealmModel realm, MapRoleEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.storage
Methods in org.keycloak.models.map.storage with parameters of type RealmModel Modifier and Type Method Description MapCredentialValidationOutput<V>
MapKeycloakTransactionWithAuth. authenticate(RealmModel realm, CredentialInput input)
Authenticate a user with the provided input credentials. -
Uses of RealmModel in org.keycloak.models.map.storage.chm
Fields in org.keycloak.models.map.storage.chm with type parameters of type RealmModel Modifier and Type Field Description static Map<SearchableModelField<RealmModel>,MapModelCriteriaBuilder.UpdatePredicatesFunc<Object,MapRealmEntity,RealmModel>>
MapFieldPredicates. REALM_PREDICATES
static Map<SearchableModelField<RealmModel>,MapModelCriteriaBuilder.UpdatePredicatesFunc<Object,MapRealmEntity,RealmModel>>
MapFieldPredicates. REALM_PREDICATES
-
Uses of RealmModel in org.keycloak.models.map.storage.jpa.realm
Method parameters in org.keycloak.models.map.storage.jpa.realm with type arguments of type RealmModel Modifier and Type Method Description JpaRealmModelCriteriaBuilder
JpaRealmModelCriteriaBuilder. compare(SearchableModelField<? super RealmModel> modelField, ModelCriteriaBuilder.Operator op, Object... value)
-
Uses of RealmModel in org.keycloak.models.map.user
Fields in org.keycloak.models.map.user declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractUserModel. realm
Methods in org.keycloak.models.map.user with parameters of type RealmModel Modifier and Type Method Description void
MapUserProvider. addConsent(RealmModel realm, String userId, UserConsentModel consent)
void
MapUserProvider. addFederatedIdentity(RealmModel realm, UserModel user, FederatedIdentityModel socialLink)
UserModel
MapUserProvider. addUser(RealmModel realm, String username)
UserModel
MapUserProvider. addUser(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions)
abstract boolean
MapUserAdapter. checkEmailUniqueness(RealmModel realm, String email)
abstract boolean
MapUserAdapter. checkUsernameUniqueness(RealmModel realm, String username)
UserConsentModel
MapUserProvider. getConsentByClient(RealmModel realm, String userId, String clientInternalId)
Stream<UserConsentModel>
MapUserProvider. getConsentsStream(RealmModel realm, String userId)
Stream<FederatedIdentityModel>
MapUserProvider. getFederatedIdentitiesStream(RealmModel realm, UserModel user)
FederatedIdentityModel
MapUserProvider. getFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
Stream<UserModel>
MapUserProvider. getGroupMembersStream(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults)
int
MapUserProvider. getNotBeforeOfUser(RealmModel realm, UserModel user)
Stream<UserModel>
MapUserProvider. getRoleMembersStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
CredentialValidationOutput
MapUserProvider. getUserByCredential(RealmModel realm, CredentialInput input)
UserModel
MapUserProvider. getUserByEmail(RealmModel realm, String email)
UserModel
MapUserProvider. getUserByFederatedIdentity(RealmModel realm, FederatedIdentityModel socialLink)
UserModel
MapUserProvider. getUserById(RealmModel realm, String id)
UserModel
MapUserProvider. getUserByUsername(RealmModel realm, String username)
int
MapUserProvider. getUsersCount(RealmModel realm, boolean includeServiceAccount)
void
MapUserProvider. grantToAllUsers(RealmModel realm, RoleModel role)
void
MapUserProvider. preRemove(RealmModel realm)
void
MapUserProvider. preRemove(RealmModel realm, ComponentModel component)
void
MapUserProvider. preRemove(RealmModel realm, ClientModel client)
void
MapUserProvider. preRemove(RealmModel realm, GroupModel group)
void
MapUserProvider. preRemove(RealmModel realm, IdentityProviderModel provider)
void
MapUserProvider. preRemove(RealmModel realm, RoleModel role)
boolean
MapUserProvider. removeFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
void
MapUserProvider. removeImportedUsers(RealmModel realm, String storageProviderId)
boolean
MapUserProvider. removeUser(RealmModel realm, UserModel user)
boolean
MapUserProvider. revokeConsentForClient(RealmModel realm, String userId, String clientInternalId)
Stream<UserModel>
MapUserProvider. searchForUserByUserAttributeStream(RealmModel realm, String attrName, String attrValue)
Stream<UserModel>
MapUserProvider. searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults)
Stream<UserModel>
MapUserProvider. searchForUserStream(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
void
MapUserProvider. setNotBeforeForUser(RealmModel realm, UserModel user, int notBefore)
static UserConsentModel
MapUserConsentEntity. toModel(RealmModel realm, MapUserConsentEntity entity)
void
MapUserProvider. unlinkUsers(RealmModel realm, String storageProviderId)
void
MapUserProvider. updateConsent(RealmModel realm, String userId, UserConsentModel consent)
void
MapUserProvider. updateFederatedIdentity(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel)
Constructors in org.keycloak.models.map.user with parameters of type RealmModel Constructor Description AbstractUserModel(KeycloakSession session, RealmModel realm, E entity)
MapUserAdapter(KeycloakSession session, RealmModel realm, MapUserEntity entity)
-
Uses of RealmModel in org.keycloak.models.map.userSession
Fields in org.keycloak.models.map.userSession declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractAuthenticatedClientSessionModel. realm
protected RealmModel
AbstractUserSessionModel. realm
Methods in org.keycloak.models.map.userSession that return RealmModel Modifier and Type Method Description RealmModel
MapAuthenticatedClientSessionAdapter. getRealm()
RealmModel
MapUserSessionAdapter. getRealm()
Methods in org.keycloak.models.map.userSession with parameters of type RealmModel Modifier and Type Method Description AuthenticatedClientSessionModel
MapUserSessionProvider. createClientSession(RealmModel realm, ClientModel client, UserSessionModel userSession)
UserSessionModel
MapUserSessionProvider. createUserSession(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState)
UserSessionModel
MapUserSessionProvider. createUserSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
Map<String,Long>
MapUserSessionProvider. getActiveClientSessionStats(RealmModel realm, boolean offline)
long
MapUserSessionProvider. getActiveUserSessions(RealmModel realm, ClientModel client)
long
MapUserSessionProvider. getOfflineSessionsCount(RealmModel realm, ClientModel client)
UserSessionModel
MapUserSessionProvider. getOfflineUserSession(RealmModel realm, String userSessionId)
UserSessionModel
MapUserSessionProvider. getOfflineUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId)
Stream<UserSessionModel>
MapUserSessionProvider. getOfflineUserSessionByBrokerUserIdStream(RealmModel realm, String brokerUserId)
Stream<UserSessionModel>
MapUserSessionProvider. getOfflineUserSessionsStream(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults)
Stream<UserSessionModel>
MapUserSessionProvider. getOfflineUserSessionsStream(RealmModel realm, UserModel user)
int
MapUserSessionProvider. getStartupTime(RealmModel realm)
UserSessionModel
MapUserSessionProvider. getUserSession(RealmModel realm, String id)
UserSessionModel
MapUserSessionProvider. getUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId)
Stream<UserSessionModel>
MapUserSessionProvider. getUserSessionByBrokerUserIdStream(RealmModel realm, String brokerUserId)
Stream<UserSessionModel>
MapUserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client)
Stream<UserSessionModel>
MapUserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults)
Stream<UserSessionModel>
MapUserSessionProvider. getUserSessionsStream(RealmModel realm, UserModel user)
UserSessionModel
MapUserSessionProvider. getUserSessionWithPredicate(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate)
void
MapUserSessionProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
MapUserSessionProvider. onRealmRemoved(RealmModel realm)
protected void
MapUserSessionProvider. removeAllUserSessions(RealmModel realm)
Removes all online and offline user sessions that belong to the providedRealmModel
.void
MapUserSessionProvider. removeExpired(RealmModel realm)
void
MapUserSessionProvider. removeOfflineUserSession(RealmModel realm, UserSessionModel userSession)
void
MapUserSessionProvider. removeUserSession(RealmModel realm, UserSessionModel session)
void
MapUserSessionProvider. removeUserSessions(RealmModel realm)
void
MapUserSessionProvider. removeUserSessions(RealmModel realm, UserModel user)
void
MapUserSessionAdapter. restartSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
static void
SessionExpiration. setClientSessionExpiration(MapAuthenticatedClientSessionEntity entity, RealmModel realm, ClientModel client)
static void
SessionExpiration. setUserSessionExpiration(MapUserSessionEntity entity, RealmModel realm)
Constructors in org.keycloak.models.map.userSession with parameters of type RealmModel Constructor Description AbstractAuthenticatedClientSessionModel(KeycloakSession session, RealmModel realm, UserSessionModel userSession, MapAuthenticatedClientSessionEntity entity)
AbstractUserSessionModel(KeycloakSession session, RealmModel realm, MapUserSessionEntity entity)
MapAuthenticatedClientSessionAdapter(KeycloakSession session, RealmModel realm, UserSessionModel userSession, MapAuthenticatedClientSessionEntity entity)
MapUserSessionAdapter(KeycloakSession session, RealmModel realm, MapUserSessionEntity entity)
-
Uses of RealmModel in org.keycloak.models.session
Methods in org.keycloak.models.session that return RealmModel Modifier and Type Method Description RealmModel
PersistentAuthenticatedClientSessionAdapter. getRealm()
RealmModel
PersistentUserSessionAdapter. getRealm()
Methods in org.keycloak.models.session with parameters of type RealmModel Modifier and Type Method Description int
DisabledUserSessionPersisterProvider. getUserSessionsCount(RealmModel realm, ClientModel clientModel, boolean offline)
int
UserSessionPersisterProvider. getUserSessionsCount(RealmModel realm, ClientModel clientModel, boolean offline)
Retrieves the count of user client-sessions for the given clientMap<String,Long>
DisabledUserSessionPersisterProvider. getUserSessionsCountsByClients(RealmModel realm, boolean offline)
Map<String,Long>
UserSessionPersisterProvider. getUserSessionsCountsByClients(RealmModel realm, boolean offline)
Returns aMap
containing the number of user-sessions aggregated by client id for the given realm.UserSessionModel
DisabledUserSessionPersisterProvider. loadUserSession(RealmModel realm, String userSessionId, boolean offline)
UserSessionModel
UserSessionPersisterProvider. loadUserSession(RealmModel realm, String userSessionId, boolean offline)
Loads the user session with the given userSessionId.Stream<UserSessionModel>
DisabledUserSessionPersisterProvider. loadUserSessionsStream(RealmModel realm, ClientModel client, boolean offline, Integer firstResult, Integer maxResults)
Stream<UserSessionModel>
DisabledUserSessionPersisterProvider. loadUserSessionsStream(RealmModel realm, UserModel user, boolean offline, Integer firstResult, Integer maxResults)
Stream<UserSessionModel>
UserSessionPersisterProvider. loadUserSessionsStream(RealmModel realm, ClientModel client, boolean offline, Integer firstResult, Integer maxResults)
Loads the user sessions for the givenClientModel
in the givenRealmModel
if present.Stream<UserSessionModel>
UserSessionPersisterProvider. loadUserSessionsStream(RealmModel realm, UserModel user, boolean offline, Integer firstResult, Integer maxResults)
Loads the user sessions for the givenUserModel
in the givenRealmModel
if present.void
DisabledUserSessionPersisterProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
UserSessionPersisterProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
DisabledUserSessionPersisterProvider. onRealmRemoved(RealmModel realm)
void
UserSessionPersisterProvider. onRealmRemoved(RealmModel realm)
void
DisabledUserSessionPersisterProvider. onUserRemoved(RealmModel realm, UserModel user)
void
UserSessionPersisterProvider. onUserRemoved(RealmModel realm, UserModel user)
void
DisabledUserSessionPersisterProvider. removeExpired(RealmModel realm)
void
UserSessionPersisterProvider. removeExpired(RealmModel realm)
void
PersistentUserSessionAdapter. restartSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
void
DisabledUserSessionPersisterProvider. updateLastSessionRefreshes(RealmModel realm, int lastSessionRefresh, Collection<String> userSessionIds, boolean offline)
void
UserSessionPersisterProvider. updateLastSessionRefreshes(RealmModel realm, int lastSessionRefresh, Collection<String> userSessionIds, boolean offline)
Constructors in org.keycloak.models.session with parameters of type RealmModel Constructor Description PersistentAuthenticatedClientSessionAdapter(KeycloakSession session, PersistentClientSessionModel model, RealmModel realm, ClientModel client, UserSessionModel userSession)
PersistentUserSessionAdapter(KeycloakSession session, PersistentUserSessionModel model, RealmModel realm, String userId, Map<String,AuthenticatedClientSessionModel> clientSessions)
-
Uses of RealmModel in org.keycloak.models.sessions.infinispan
Methods in org.keycloak.models.sessions.infinispan that return RealmModel Modifier and Type Method Description RealmModel
AuthenticatedClientSessionAdapter. getRealm()
RealmModel
AuthenticationSessionAdapter. getRealm()
RealmModel
RootAuthenticationSessionAdapter. getRealm()
RealmModel
UserSessionAdapter. getRealm()
Methods in org.keycloak.models.sessions.infinispan with parameters of type RealmModel Modifier and Type Method Description UserLoginFailureModel
InfinispanUserLoginFailureProvider. addUserLoginFailure(RealmModel realm, String userId)
AuthenticatedClientSessionModel
InfinispanUserSessionProvider. createClientSession(RealmModel realm, ClientModel client, UserSessionModel userSession)
RootAuthenticationSessionModel
InfinispanAuthenticationSessionProvider. createRootAuthenticationSession(RealmModel realm)
RootAuthenticationSessionModel
InfinispanAuthenticationSessionProvider. createRootAuthenticationSession(RealmModel realm, String id)
UserSessionModel
InfinispanUserSessionProvider. createUserSession(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState)
UserSessionModel
InfinispanUserSessionProvider. createUserSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
Map<String,Long>
InfinispanUserSessionProvider. getActiveClientSessionStats(RealmModel realm, boolean offline)
long
InfinispanUserSessionProvider. getActiveUserSessions(RealmModel realm, ClientModel client)
long
InfinispanUserSessionProvider. getOfflineSessionsCount(RealmModel realm, ClientModel client)
UserSessionAdapter
InfinispanUserSessionProvider. getOfflineUserSession(RealmModel realm, String userSessionId)
UserSessionModel
InfinispanUserSessionProvider. getOfflineUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getOfflineUserSessionByBrokerUserIdStream(RealmModel realm, String brokerUserId)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getOfflineUserSessionsStream(RealmModel realm, ClientModel client, Integer first, Integer max)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getOfflineUserSessionsStream(RealmModel realm, UserModel user)
RootAuthenticationSessionModel
InfinispanAuthenticationSessionProvider. getRootAuthenticationSession(RealmModel realm, String authenticationSessionId)
int
InfinispanUserSessionProvider. getStartupTime(RealmModel realm)
UserLoginFailureModel
InfinispanUserLoginFailureProvider. getUserLoginFailure(RealmModel realm, String userId)
UserSessionModel
InfinispanUserSessionProvider. getUserSession(RealmModel realm, String id)
protected UserSessionAdapter
InfinispanUserSessionProvider. getUserSession(RealmModel realm, String id, boolean offline)
UserSessionModel
InfinispanUserSessionProvider. getUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionByBrokerUserIdStream(RealmModel realm, String brokerUserId)
protected Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionModels(RealmModel realm, Integer firstResult, Integer maxResults, boolean offline, UserSessionPredicate predicate)
protected long
InfinispanUserSessionProvider. getUserSessionsCount(RealmModel realm, ClientModel client, boolean offline)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults)
protected Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionsStream(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults, boolean offline)
protected Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionsStream(RealmModel realm, UserSessionPredicate predicate, boolean offline)
Stream<UserSessionModel>
InfinispanUserSessionProvider. getUserSessionsStream(RealmModel realm, UserModel user)
UserSessionModel
InfinispanUserSessionProvider. getUserSessionWithPredicate(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate)
void
InfinispanAuthenticationSessionProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
InfinispanUserSessionProvider. onClientRemoved(RealmModel realm, ClientModel client)
void
InfinispanAuthenticationSessionProvider. onRealmRemoved(RealmModel realm)
void
InfinispanUserSessionProvider. onRealmRemoved(RealmModel realm)
protected void
InfinispanUserSessionProvider. onUserRemoved(RealmModel realm, UserModel user)
void
InfinispanUserLoginFailureProvider. removeAllUserLoginFailures(RealmModel realm)
void
InfinispanAuthenticationSessionProvider. removeExpired(RealmModel realm)
void
InfinispanUserSessionProvider. removeExpired(RealmModel realm)
void
InfinispanUserSessionProvider. removeOfflineUserSession(RealmModel realm, UserSessionModel userSession)
void
InfinispanAuthenticationSessionProvider. removeRootAuthenticationSession(RealmModel realm, RootAuthenticationSessionModel authenticationSession)
void
InfinispanUserLoginFailureProvider. removeUserLoginFailure(RealmModel realm, String userId)
void
InfinispanUserSessionProvider. removeUserSession(RealmModel realm, UserSessionModel session)
void
InfinispanUserSessionProvider. removeUserSessions(RealmModel realm)
void
InfinispanUserSessionProvider. removeUserSessions(RealmModel realm, UserModel user)
protected void
InfinispanUserSessionProvider. removeUserSessions(RealmModel realm, UserModel user, boolean offline)
void
RootAuthenticationSessionAdapter. restartSession(RealmModel realm)
void
UserSessionAdapter. restartSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId)
static Consumers.UserSessionModelsConsumer
Consumers. userSessionModels(InfinispanUserSessionProvider provider, RealmModel realm, boolean offline)
Constructors in org.keycloak.models.sessions.infinispan with parameters of type RealmModel Constructor Description RootAuthenticationSessionAdapter(KeycloakSession session, InfinispanAuthenticationSessionProvider provider, org.infinispan.Cache<String,RootAuthenticationSessionEntity> cache, RealmModel realm, RootAuthenticationSessionEntity entity, int authSessionsLimt)
UserSessionAdapter(KeycloakSession session, InfinispanUserSessionProvider provider, InfinispanChangelogBasedTransaction<String,UserSessionEntity> userSessionUpdateTx, InfinispanChangelogBasedTransaction<UUID,AuthenticatedClientSessionEntity> clientSessionUpdateTx, RealmModel realm, UserSessionEntity entity, boolean offline)
-
Uses of RealmModel in org.keycloak.models.sessions.infinispan.changes
Methods in org.keycloak.models.sessions.infinispan.changes with parameters of type RealmModel Modifier and Type Method Description void
InfinispanChangelogBasedTransaction. reloadEntityInCurrentTransaction(RealmModel realm, K key, SessionEntityWrapper<V> entity)
Constructor parameters in org.keycloak.models.sessions.infinispan.changes with type arguments of type RealmModel Constructor Description InfinispanChangelogBasedTransaction(KeycloakSession kcSession, org.infinispan.Cache<K,SessionEntityWrapper<V>> cache, RemoteCacheInvoker remoteCacheInvoker, BiFunction<RealmModel,V,Long> lifespanMsLoader, BiFunction<RealmModel,V,Long> maxIdleTimeMsLoader)
-
Uses of RealmModel in org.keycloak.models.sessions.infinispan.changes.sessions
Methods in org.keycloak.models.sessions.infinispan.changes.sessions with parameters of type RealmModel Modifier and Type Method Description SessionUpdateTask.CrossDCMessageStatus
CrossDCLastSessionRefreshChecker. shouldSaveClientSessionToRemoteCache(KeycloakSession kcSession, RealmModel realm, SessionEntityWrapper<AuthenticatedClientSessionEntity> sessionWrapper, UserSessionModel userSession, boolean offline, int newTimestamp)
SessionUpdateTask.CrossDCMessageStatus
CrossDCLastSessionRefreshChecker. shouldSaveUserSessionToRemoteCache(KeycloakSession kcSession, RealmModel realm, SessionEntityWrapper<UserSessionEntity> sessionWrapper, boolean offline, int newLastSessionRefresh)
-
Uses of RealmModel in org.keycloak.models.sessions.infinispan.remotestore
Methods in org.keycloak.models.sessions.infinispan.remotestore with parameters of type RealmModel Modifier and Type Method Description long
RemoteCacheInvoker.MaxIdleTimeLoader. getMaxIdleTimeMs(RealmModel realm)
<K,V extends SessionEntity>
voidRemoteCacheInvoker. runTask(KeycloakSession kcSession, RealmModel realm, String cacheName, K key, MergedUpdate<V> task, SessionEntityWrapper<V> sessionWrapper)
Method parameters in org.keycloak.models.sessions.infinispan.remotestore with type arguments of type RealmModel Modifier and Type Method Description static <K,V extends SessionEntity>
RemoteCacheSessionListenerRemoteCacheSessionListener. createListener(KeycloakSession session, org.infinispan.Cache<K,SessionEntityWrapper<V>> cache, org.infinispan.client.hotrod.RemoteCache<K,SessionEntityWrapper<V>> remoteCache, BiFunction<RealmModel,V,Long> lifespanMsLoader, BiFunction<RealmModel,V,Long> maxIdleTimeMsLoader)
protected void
RemoteCacheSessionListener. init(KeycloakSession session, org.infinispan.Cache<K,SessionEntityWrapper<V>> cache, org.infinispan.client.hotrod.RemoteCache<K,SessionEntityWrapper<V>> remoteCache, BiFunction<RealmModel,V,Long> lifespanMsLoader, BiFunction<RealmModel,V,Long> maxIdleTimeMsLoader)
-
Uses of RealmModel in org.keycloak.models.sessions.infinispan.util
Methods in org.keycloak.models.sessions.infinispan.util with parameters of type RealmModel Modifier and Type Method Description static long
SessionTimeouts. getClientSessionLifespanMs(RealmModel realm, AuthenticatedClientSessionEntity clientSessionEntity)
Get the maximum lifespan, which this clientSession can remain in the infinispan cache.static long
SessionTimeouts. getClientSessionMaxIdleMs(RealmModel realm, AuthenticatedClientSessionEntity clientSessionEntity)
Get the maxIdle, which this clientSession will use.static long
SessionTimeouts. getLoginFailuresLifespanMs(RealmModel realm, LoginFailureEntity loginFailureEntity)
Not using lifespan for detached login failure (backwards compatibility with the background cleaner threads, which were used for cleanup of detached login failures)static long
SessionTimeouts. getLoginFailuresMaxIdleMs(RealmModel realm, LoginFailureEntity loginFailureEntity)
Not using maxIdle for detached login failure (backwards compatibility with the background cleaner threads, which were used for cleanup of detached login failures)static long
SessionTimeouts. getOfflineClientSessionLifespanMs(RealmModel realm, AuthenticatedClientSessionEntity authenticatedClientSessionEntity)
Get the maximum lifespan, which this offline clientSession can remain in the infinispan cache.static long
SessionTimeouts. getOfflineClientSessionMaxIdleMs(RealmModel realm, AuthenticatedClientSessionEntity authenticatedClientSessionEntity)
Get the maxIdle, which this offline clientSession will use.static long
SessionTimeouts. getOfflineSessionLifespanMs(RealmModel realm, UserSessionEntity userSessionEntity)
Get the maximum lifespan, which this offline userSession can remain in the infinispan cache.static long
SessionTimeouts. getOfflineSessionMaxIdleMs(RealmModel realm, UserSessionEntity userSessionEntity)
Get the maximum idle time for this offline userSession.static long
SessionTimeouts. getUserSessionLifespanMs(RealmModel realm, UserSessionEntity userSessionEntity)
Get the maximum lifespan, which this userSession can remain in the infinispan cache.static long
SessionTimeouts. getUserSessionMaxIdleMs(RealmModel realm, UserSessionEntity userSessionEntity)
Get the maximum idle time for this userSession. -
Uses of RealmModel in org.keycloak.models.utils
Methods in org.keycloak.models.utils with parameters of type RealmModel Modifier and Type Method Description void
DefaultRequiredActions.Action. addAction(RealmModel realm)
static void
DefaultRequiredActions. addAction(RealmModel realm, DefaultRequiredActions.Action action)
Add default required action to the realmstatic void
DefaultRequiredActions. addActions(RealmModel realm)
Add default required actions to the realmstatic void
DefaultRequiredActions. addConfigureTotpAction(RealmModel realm)
static void
DefaultRequiredActions. addDeleteAccountAction(RealmModel realm)
static void
DefaultAuthenticationFlows. addFlows(RealmModel realm)
static void
DefaultAuthenticationFlows. addIdentityProviderAuthenticator(RealmModel realm, String defaultProvider)
static void
DefaultRequiredActions. addRecoveryAuthnCodesAction(RealmModel realm)
static void
DefaultRequiredActions. addTermsAndConditionsAction(RealmModel realm)
static void
DefaultRequiredActions. addUpdateEmailAction(RealmModel realm)
static void
DefaultRequiredActions. addUpdateLocaleAction(RealmModel realm)
static void
DefaultRequiredActions. addUpdatePasswordAction(RealmModel realm)
static void
DefaultRequiredActions. addUpdateProfileAction(RealmModel realm)
static void
DefaultRequiredActions. addVerifyEmailAction(RealmModel realm)
static void
DefaultRequiredActions. addWebAuthnPasswordlessRegisterAction(RealmModel realm)
static void
DefaultRequiredActions. addWebAuthnRegisterAction(RealmModel realm)
static void
DefaultAuthenticationFlows. browserFlow(RealmModel realm)
static void
DefaultAuthenticationFlows. browserFlow(RealmModel realm, boolean migrate)
static void
DefaultAuthenticationFlows. clientAuthFlow(RealmModel realm)
static void
DefaultKeyProviders. createAesProvider(RealmModel realm)
static ClientModel
RepresentationToModel. createClient(KeycloakSession session, RealmModel realm, ClientRepresentation resourceRep)
Does not create scope or role mappings!static ClientModel
RepresentationToModel. createClient(KeycloakSession session, RealmModel realm, ClientRepresentation resourceRep, Map<String,String> mappedFlows)
static ClientScopeModel
RepresentationToModel. createClientScope(KeycloakSession session, RealmModel realm, ClientScopeRepresentation resourceRep)
static void
RepresentationToModel. createCredentials(UserRepresentation userRep, KeycloakSession session, RealmModel realm, UserModel user, boolean adminRequest)
static void
DefaultClientScopes. createDefaultClientScopes(KeycloakSession session, RealmModel realm, boolean addScopesToExistingClients)
static void
RepresentationToModel. createFederatedIdentities(UserRepresentation userRep, KeycloakSession session, RealmModel realm, UserModel user)
static void
RepresentationToModel. createGroups(UserRepresentation userRep, RealmModel newRealm, UserModel user)
static ClientModel
KeycloakModelUtils. createManagementClient(RealmModel realm, String name)
static void
DefaultClientScopes. createOfflineAccessClientScope(RealmModel newRealm, RoleModel offlineRole)
static void
DefaultKeyProviders. createProviders(RealmModel realm)
static void
DefaultKeyProviders. createProviders(RealmModel realm, String privateKeyPem, String certificatePem)
static ClientModel
KeycloakModelUtils. createPublicClient(RealmModel realm, String name)
static RoleModel
RepresentationToModel. createRole(RealmModel newRealm, RoleRepresentation roleRep)
static void
RepresentationToModel. createRoleMappings(UserRepresentation userRep, UserModel user, RealmModel realm)
static void
DefaultKeyProviders. createSecretProvider(RealmModel realm)
static UserModel
RepresentationToModel. createUser(KeycloakSession session, RealmModel newRealm, UserRepresentation userRep)
static void
KeycloakModelUtils. deepFindAuthenticationExecutions(RealmModel realm, AuthenticationFlowModel flow, List<AuthenticationExecutionModel> result)
Recursively find all AuthenticationExecutionModel from specified flow or all it's subflowsstatic void
DefaultAuthenticationFlows. directGrantFlow(RealmModel realm, boolean migrate)
static void
DefaultAuthenticationFlows. dockerAuthenticationFlow(RealmModel realm)
static void
ModelToRepresentation. exportAuthenticationFlows(RealmModel realm, RealmRepresentation rep)
static void
ModelToRepresentation. exportGroups(RealmModel realm, RealmRepresentation rep)
static void
ModelToRepresentation. exportRequiredActions(RealmModel realm, RealmRepresentation rep)
static ClientScopeModel
KeycloakModelUtils. findClientScopeById(RealmModel realm, ClientModel client, String clientScopeId)
Lookup clientScope OR client by id.static GroupModel
KeycloakModelUtils. findGroupByPath(RealmModel realm, String path)
static UserModel
KeycloakModelUtils. findUserByNameOrEmail(KeycloakSession session, RealmModel realm, String username)
Try to find user by username or email for authenticationstatic void
DefaultAuthenticationFlows. firstBrokerLoginFlow(RealmModel realm, boolean migrate)
static long
SessionExpiration. getAuthSessionExpiration(RealmModel realm, int timestamp)
static int
SessionExpiration. getAuthSessionLifespan(RealmModel realm)
static ClientScopeModel
KeycloakModelUtils. getClientScopeByName(RealmModel realm, String clientScopeName)
static RoleModel
KeycloakModelUtils. getRoleFromString(RealmModel realm, String roleName)
static ClientModel
SystemClientUtil. getSystemClient(RealmModel realm)
protected static boolean
DefaultKeyProviders. hasProvider(RealmModel realm, String providerId)
static void
DefaultAuthenticationFlows. httpChallengeFlow(RealmModel realm)
static void
RepresentationToModel. importGroup(RealmModel realm, GroupModel parent, GroupRepresentation group)
static void
RepresentationToModel. importRealm(KeycloakSession session, RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent)
static void
RepresentationToModel. importRoles(RolesRepresentation realmRoles, RealmModel realm)
static boolean
KeycloakModelUtils. isFlowUsed(RealmModel realm, AuthenticationFlowModel model)
Check to see if a flow is currently in usestatic boolean
RoleUtils. isRealmRole(RoleModel r, RealmModel realm)
static boolean
KeycloakModelUtils. isUsernameCaseSensitive(RealmModel realm)
Returnstrue
if given realm has attributeConstants.REALM_ATTR_USERNAME_CASE_SENSITIVE
set and its value istrue
.static void
DefaultAuthenticationFlows. migrateFlows(RealmModel realm)
static void
ComponentUtil. notifyCreated(KeycloakSession session, RealmModel realm, ComponentModel model)
static void
ComponentUtil. notifyPreRemove(KeycloakSession session, RealmModel realm, ComponentModel model)
static void
ComponentUtil. notifyUpdated(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
static void
DefaultAuthenticationFlows. registrationFlow(RealmModel realm)
static void
DefaultAuthenticationFlows. resetCredentialsFlow(RealmModel realm)
static void
DefaultAuthenticationFlows. samlEcpProfile(RealmModel realm)
static Stream<GroupRepresentation>
ModelToRepresentation. searchForGroupByName(KeycloakSession session, RealmModel realm, boolean full, String search, Boolean exact, Integer first, Integer max)
static Stream<GroupRepresentation>
ModelToRepresentation. searchForGroupByName(RealmModel realm, boolean full, String search, Integer first, Integer max)
Deprecated.static Stream<GroupRepresentation>
ModelToRepresentation. searchGroupsByAttributes(KeycloakSession session, RealmModel realm, boolean full, Map<String,String> attributes, Integer first, Integer max)
static void
KeycloakModelUtils. setupAuthorizationServices(RealmModel realm)
static void
KeycloakModelUtils. setupDefaultRole(RealmModel realm, String defaultRoleName)
Creates default role for particular realm with the given name.static RoleModel
KeycloakModelUtils. setupOfflineRole(RealmModel realm)
static RealmRepresentation
ModelToRepresentation. toBriefRepresentation(RealmModel realm)
static RealmEventsConfigRepresentation
ModelToRepresentation. toEventsConfigReprensetation(RealmModel realm)
static Stream<GroupRepresentation>
ModelToRepresentation. toGroupHierarchy(RealmModel realm, boolean full)
static Stream<GroupRepresentation>
ModelToRepresentation. toGroupHierarchy(RealmModel realm, boolean full, Integer first, Integer max)
static AuthenticationExecutionModel
RepresentationToModel. toModel(RealmModel realm, AuthenticationExecutionRepresentation rep)
static IdentityProviderModel
RepresentationToModel. toModel(RealmModel realm, IdentityProviderRepresentation representation, KeycloakSession session)
static UserConsentModel
RepresentationToModel. toModel(RealmModel newRealm, UserConsentRepresentation consentRep)
static RealmRepresentation
ModelToRepresentation. toRepresentation(KeycloakSession session, RealmModel realm, boolean internal)
static UserRepresentation
ModelToRepresentation. toRepresentation(KeycloakSession session, RealmModel realm, UserModel user)
static AuthenticationExecutionExportRepresentation
ModelToRepresentation. toRepresentation(RealmModel realm, AuthenticationExecutionModel model)
static AuthenticationFlowRepresentation
ModelToRepresentation. toRepresentation(RealmModel realm, AuthenticationFlowModel model)
static IdentityProviderRepresentation
ModelToRepresentation. toRepresentation(RealmModel realm, IdentityProviderModel identityProviderModel)
static void
RepresentationToModel. updateRealm(RealmRepresentation rep, RealmModel realm, KeycloakSession session)
-
Uses of RealmModel in org.keycloak.partialimport
Methods in org.keycloak.partialimport with parameters of type RealmModel Modifier and Type Method Description abstract void
AbstractPartialImport. create(RealmModel realm, KeycloakSession session, T resourceRep)
void
ClientsPartialImport. create(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep)
void
GroupsPartialImport. create(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep)
void
IdentityProviderMappersPartialImport. create(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep)
void
IdentityProvidersPartialImport. create(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep)
void
RealmRolesPartialImport. create(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep)
void
UsersPartialImport. create(RealmModel realm, KeycloakSession session, UserRepresentation user)
void
ClientRolesPartialImport. deleteRole(RealmModel realm, String clientId, RoleRepresentation roleRep)
PartialImportResults
AbstractPartialImport. doImport(PartialImportRepresentation partialImportRep, RealmModel realm, KeycloakSession session)
PartialImportResults
PartialImport. doImport(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session)
Create (or re-create) all the imported resources.PartialImportResults
RolesPartialImport. doImport(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session)
abstract boolean
AbstractPartialImport. exists(RealmModel realm, KeycloakSession session, T resourceRep)
boolean
ClientRolesPartialImport. exists(RealmModel realm, KeycloakSession session, String clientId, RoleRepresentation roleRep)
boolean
ClientsPartialImport. exists(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep)
boolean
GroupsPartialImport. exists(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep)
boolean
IdentityProviderMappersPartialImport. exists(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep)
boolean
IdentityProvidersPartialImport. exists(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep)
boolean
RealmRolesPartialImport. exists(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep)
boolean
UsersPartialImport. exists(RealmModel realm, KeycloakSession session, UserRepresentation user)
abstract String
AbstractPartialImport. existsMessage(RealmModel realm, T resourceRep)
String
ClientsPartialImport. existsMessage(RealmModel realm, ClientRepresentation clientRep)
String
GroupsPartialImport. existsMessage(RealmModel realm, GroupRepresentation groupRep)
String
IdentityProviderMappersPartialImport. existsMessage(RealmModel realm, IdentityProviderMapperRepresentation idpMapperRep)
String
IdentityProvidersPartialImport. existsMessage(RealmModel realm, IdentityProviderRepresentation idpRep)
String
RealmRolesPartialImport. existsMessage(RealmModel realm, RoleRepresentation roleRep)
String
UsersPartialImport. existsMessage(RealmModel realm, UserRepresentation user)
abstract String
AbstractPartialImport. getModelId(RealmModel realm, KeycloakSession session, T resourceRep)
String
ClientRolesPartialImport. getModelId(RealmModel realm, String clientId)
String
ClientsPartialImport. getModelId(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep)
String
GroupsPartialImport. getModelId(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep)
String
IdentityProviderMappersPartialImport. getModelId(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep)
String
IdentityProvidersPartialImport. getModelId(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep)
String
RealmRolesPartialImport. getModelId(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep)
String
UsersPartialImport. getModelId(RealmModel realm, KeycloakSession session, UserRepresentation user)
void
AbstractPartialImport. prepare(PartialImportRepresentation partialImportRep, RealmModel realm, KeycloakSession session)
void
ClientRolesPartialImport. prepare(PartialImportRepresentation partialImportRep, RealmModel realm, KeycloakSession session)
void
PartialImport. prepare(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session)
Find which resources will need to be skipped or overwritten.void
RolesPartialImport. prepare(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session)
abstract void
AbstractPartialImport. remove(RealmModel realm, KeycloakSession session, T resourceRep)
void
ClientsPartialImport. remove(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep)
void
GroupsPartialImport. remove(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep)
void
IdentityProviderMappersPartialImport. remove(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep)
void
IdentityProvidersPartialImport. remove(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep)
void
RealmRolesPartialImport. remove(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep)
void
UsersPartialImport. remove(RealmModel realm, KeycloakSession session, UserRepresentation user)
void
AbstractPartialImport. removeOverwrites(RealmModel realm, KeycloakSession session)
void
PartialImport. removeOverwrites(RealmModel realm, KeycloakSession session)
Delete resources that will be overwritten.void
RolesPartialImport. removeOverwrites(RealmModel realm, KeycloakSession session)
Constructors in org.keycloak.partialimport with parameters of type RealmModel Constructor Description PartialImportManager(PartialImportRepresentation rep, KeycloakSession session, RealmModel realm)
RoleHelper(RealmModel realm)
-
Uses of RealmModel in org.keycloak.policy
Methods in org.keycloak.policy with parameters of type RealmModel Modifier and Type Method Description PolicyError
BlacklistPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
DefaultPasswordPolicyManagerProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
DigitsPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
ForceExpiredPasswordPolicyProviderFactory. validate(RealmModel realm, UserModel user, String password)
PolicyError
HashAlgorithmPasswordPolicyProviderFactory. validate(RealmModel realm, UserModel user, String password)
PolicyError
HashIterationsPasswordPolicyProviderFactory. validate(RealmModel realm, UserModel user, String password)
PolicyError
HistoryPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
LengthPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
LowerCasePasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
MaximumLengthPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
NotEmailPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
NotUsernamePasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
PasswordPolicyManagerProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
PasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
RecoveryCodesWarningThresholdPasswordPolicyProviderFactory. validate(RealmModel realm, UserModel user, String password)
PolicyError
RegexPatternsPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
SpecialCharsPasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
PolicyError
UpperCasePasswordPolicyProvider. validate(RealmModel realm, UserModel user, String password)
-
Uses of RealmModel in org.keycloak.protocol
Fields in org.keycloak.protocol declared as RealmModel Modifier and Type Field Description protected RealmModel
AuthorizationEndpointBase. realm
Methods in org.keycloak.protocol with parameters of type RealmModel Modifier and Type Method Description protected void
AbstractLoginProtocolFactory. addDefaultClientScopes(RealmModel realm, Stream<ClientModel> newClients)
protected void
AbstractLoginProtocolFactory. addDefaultClientScopes(RealmModel realm, ClientModel newClient)
void
AbstractLoginProtocolFactory. createDefaultClientScopes(RealmModel newRealm, boolean addScopesToExistingClients)
void
LoginProtocolFactory. createDefaultClientScopes(RealmModel newRealm, boolean addScopesToExistingClients)
Called when new realm is createdprotected abstract void
AbstractLoginProtocolFactory. createDefaultClientScopesImpl(RealmModel newRealm)
Impl should create default client scopes.static void
RestartLoginCookie. expireRestartCookie(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, KeycloakSession session)
javax.ws.rs.core.Response
ClientInstallationProvider. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri)
static AuthenticationSessionModel
RestartLoginCookie. restartSession(KeycloakSession session, RealmModel realm, RootAuthenticationSessionModel rootSession, String expectedClientId, javax.ws.rs.core.Cookie cook)
default boolean
LoginProtocol. sendPushRevocationPolicyRequest(RealmModel realm, ClientModel resource, int notBefore, String managementUrl)
Send not-before revocation policy to the given client.LoginProtocol
LoginProtocol. setRealm(RealmModel realm)
static void
RestartLoginCookie. setRestartCookie(KeycloakSession session, RealmModel realm, ClientConnection connection, javax.ws.rs.core.UriInfo uriInfo, AuthenticationSessionModel authSession)
default void
ProtocolMapper. validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel)
Called when instance of mapperModel is created/updated for this protocolMapper through admin endpoint -
Uses of RealmModel in org.keycloak.protocol.docker
Methods in org.keycloak.protocol.docker with parameters of type RealmModel Modifier and Type Method Description boolean
DockerAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
protected void
DockerAuthV2ProtocolFactory. createDefaultClientScopesImpl(RealmModel newRealm)
protected void
DockerAuthenticator. notValidCredentialsAction(AuthenticationFlowContext context, RealmModel realm, UserModel user)
protected void
DockerAuthenticator. nullUserAction(AuthenticationFlowContext context, RealmModel realm, String userId)
LoginProtocol
DockerAuthV2Protocol. setRealm(RealmModel realm)
protected void
DockerAuthenticator. userDisabledAction(AuthenticationFlowContext context, RealmModel realm, UserModel user, String eventError)
Constructors in org.keycloak.protocol.docker with parameters of type RealmModel Constructor Description DockerAuthV2Protocol(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, javax.ws.rs.core.HttpHeaders headers, EventBuilder event)
-
Uses of RealmModel in org.keycloak.protocol.docker.installation
Methods in org.keycloak.protocol.docker.installation with parameters of type RealmModel Modifier and Type Method Description javax.ws.rs.core.Response
DockerComposeYamlInstallationProvider. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri)
javax.ws.rs.core.Response
DockerRegistryConfigFileInstallationProvider. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri)
javax.ws.rs.core.Response
DockerVariableOverrideInstallationProvider. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri)
-
Uses of RealmModel in org.keycloak.protocol.oidc
Fields in org.keycloak.protocol.oidc declared as RealmModel Modifier and Type Field Description protected RealmModel
OIDCLoginProtocol. realm
Methods in org.keycloak.protocol.oidc that return RealmModel Modifier and Type Method Description RealmModel
TokenExchangeContext. getRealm()
Methods in org.keycloak.protocol.oidc with parameters of type RealmModel Modifier and Type Method Description void
OIDCLoginProtocolFactory. addAcrClientScope(RealmModel newRealm)
ClientScopeModel
OIDCLoginProtocolFactory. addMicroprofileJWTClientScope(RealmModel newRealm)
Adds themicroprofile-jwt
optional client scope to the specified realm.ClientScopeModel
OIDCLoginProtocolFactory. addRolesClientScope(RealmModel newRealm)
ClientScopeModel
OIDCLoginProtocolFactory. addWebOriginsClientScope(RealmModel newRealm)
boolean
TokenManager. checkTokenValidForIntrospection(KeycloakSession session, RealmModel realm, AccessToken token, boolean updateTimestamps)
Checks if the token is valid.AccessToken
TokenManager. createClientAccessToken(KeycloakSession session, RealmModel realm, ClientModel client, UserModel user, UserSessionModel userSession, ClientSessionContext clientSessionCtx)
protected void
OIDCLoginProtocolFactory. createDefaultClientScopesImpl(RealmModel newRealm)
static TokenManager.NotBeforeCheck
TokenManager.NotBeforeCheck. forModel(KeycloakSession session, RealmModel realmModel, UserModel userModel)
static TokenManager.NotBeforeCheck
TokenManager.NotBeforeCheck. forModel(RealmModel realmModel)
Stream<OIDCIdentityProvider>
TokenManager. getValidOIDCIdentityProvidersForBackchannelLogout(RealmModel realm, KeycloakSession session, String encodedLogoutToken, LogoutToken logoutToken)
protected AccessToken
TokenManager. initToken(RealmModel realm, ClientModel client, UserModel user, UserSessionModel session, ClientSessionContext clientSessionCtx, javax.ws.rs.core.UriInfo uriInfo)
static UserModel
TokenManager. lookupUserFromStatelessToken(KeycloakSession session, RealmModel realm, AccessToken token)
Lookup user from the "stateless" token.TokenManager.AccessTokenResponseBuilder
TokenManager. refreshAccessToken(KeycloakSession session, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, RealmModel realm, ClientModel authorizedClient, String encodedRefreshToken, EventBuilder event, javax.ws.rs.core.HttpHeaders headers, HttpRequest request)
TokenManager.AccessTokenResponseBuilder
TokenManager. responseBuilder(RealmModel realm, ClientModel client, EventBuilder event, KeycloakSession session, UserSessionModel userSession, ClientSessionContext clientSessionCtx)
boolean
OIDCLoginProtocol. sendPushRevocationPolicyRequest(RealmModel realm, ClientModel resource, int notBefore, String managementUrl)
OIDCLoginProtocol
OIDCLoginProtocol. setRealm(RealmModel realm)
TokenManager.TokenValidation
TokenManager. validateToken(KeycloakSession session, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, RealmModel realm, RefreshToken oldToken, javax.ws.rs.core.HttpHeaders headers)
IDToken
TokenManager. verifyIDToken(KeycloakSession session, RealmModel realm, String encodedIDToken)
LogoutTokenValidationCode
TokenManager. verifyLogoutToken(KeycloakSession session, RealmModel realm, String encodedLogoutToken)
RefreshToken
TokenManager. verifyRefreshToken(KeycloakSession session, RealmModel realm, ClientModel client, HttpRequest request, String encodedRefreshToken, boolean checkExpiration)
Constructors in org.keycloak.protocol.oidc with parameters of type RealmModel Constructor Description AccessTokenResponseBuilder(RealmModel realm, ClientModel client, EventBuilder event, KeycloakSession session, UserSessionModel userSession, ClientSessionContext clientSessionCtx)
OIDCLoginProtocol(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, javax.ws.rs.core.HttpHeaders headers, EventBuilder event)
TokenExchangeContext(KeycloakSession session, javax.ws.rs.core.MultivaluedMap<String,String> formParams, Object cors, RealmModel realm, EventBuilder event, ClientModel client, ClientConnection clientConnection, javax.ws.rs.core.HttpHeaders headers, Object tokenManager, Map<String,String> clientAuthAttributes)
-
Uses of RealmModel in org.keycloak.protocol.oidc.endpoints
Methods in org.keycloak.protocol.oidc.endpoints with parameters of type RealmModel Modifier and Type Method Description AuthorizationEndpointChecker
AuthorizationEndpointChecker. realm(RealmModel realm)
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.ciba
Constructors in org.keycloak.protocol.oidc.grants.ciba with parameters of type RealmModel Constructor Description CibaGrantType(javax.ws.rs.core.MultivaluedMap<String,String> formParams, ClientModel client, KeycloakSession session, TokenEndpoint tokenEndpoint, RealmModel realm, EventBuilder event, Cors cors)
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.ciba.channel
Fields in org.keycloak.protocol.oidc.grants.ciba.channel declared as RealmModel Modifier and Type Field Description protected RealmModel
HttpAuthenticationChannelProvider. realm
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.ciba.endpoints
Fields in org.keycloak.protocol.oidc.grants.ciba.endpoints declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractCibaEndpoint. realm
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.device
Methods in org.keycloak.protocol.oidc.grants.device with parameters of type RealmModel Modifier and Type Method Description static boolean
DeviceGrantType. approveUserCode(KeycloakSession session, RealmModel realm, String userCode, String userSessionId, Map<String,String> additionalParams)
static boolean
DeviceGrantType. denyUserCode(KeycloakSession session, RealmModel realm, String userCode)
static OAuth2DeviceCodeModel
DeviceGrantType. getDeviceByDeviceCode(KeycloakSession session, RealmModel realm, String deviceCode)
static void
DeviceGrantType. removeDeviceByUserCode(KeycloakSession session, RealmModel realm, String userCode)
Constructors in org.keycloak.protocol.oidc.grants.device with parameters of type RealmModel Constructor Description DeviceGrantType(javax.ws.rs.core.MultivaluedMap<String,String> formParams, ClientModel client, KeycloakSession session, TokenEndpoint tokenEndpoint, RealmModel realm, EventBuilder event, Cors cors)
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.device.endpoints
Methods in org.keycloak.protocol.oidc.grants.device.endpoints with parameters of type RealmModel Modifier and Type Method Description static OAuth2DeviceCodeModel
DeviceEndpoint. getDeviceByUserCode(KeycloakSession session, RealmModel realm, String userCode)
-
Uses of RealmModel in org.keycloak.protocol.oidc.installation
Methods in org.keycloak.protocol.oidc.installation with parameters of type RealmModel Modifier and Type Method Description javax.ws.rs.core.Response
KeycloakOIDCClientInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri)
javax.ws.rs.core.Response
KeycloakOIDCJbossSubsystemClientCliInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri)
javax.ws.rs.core.Response
KeycloakOIDCJbossSubsystemClientInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri)
-
Uses of RealmModel in org.keycloak.protocol.oidc.mappers
Methods in org.keycloak.protocol.oidc.mappers with parameters of type RealmModel Modifier and Type Method Description void
AbstractPairwiseSubMapper. validateAdditionalConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel mapperContainer, ProtocolMapperModel mapperModel)
Override to add additional configuration validation.void
SHA256PairwiseSubMapper. validateAdditionalConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel mapperContainer, ProtocolMapperModel mapperModel)
void
AbstractPairwiseSubMapper. validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel mapperContainer, ProtocolMapperModel mapperModel)
void
ScriptBasedOIDCProtocolMapper. validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel)
-
Uses of RealmModel in org.keycloak.protocol.oidc.par.endpoints
Fields in org.keycloak.protocol.oidc.par.endpoints declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractParEndpoint. realm
-
Uses of RealmModel in org.keycloak.protocol.oidc.utils
Methods in org.keycloak.protocol.oidc.utils with parameters of type RealmModel Modifier and Type Method Description static Map<String,Integer>
AcrUtils. getAcrLoaMap(RealmModel realm)
static OAuth2CodeParser.ParseResult
OAuth2CodeParser. parseCode(KeycloakSession session, String code, RealmModel realm, EventBuilder event)
Will parse the code and retrieve the corresponding OAuth2Code and AuthenticatedClientSessionModel. -
Uses of RealmModel in org.keycloak.protocol.saml
Fields in org.keycloak.protocol.saml declared as RealmModel Modifier and Type Field Description protected RealmModel
SamlProtocol. realm
Methods in org.keycloak.protocol.saml with parameters of type RealmModel Modifier and Type Method Description protected void
SamlProtocolFactory. createDefaultClientScopesImpl(RealmModel newRealm)
static AuthenticatedClientSessionModel
SamlSessionUtils. getClientSession(KeycloakSession session, RealmModel realm, String sessionIndex)
static String
SamlService. getIDPMetadataDescriptor(javax.ws.rs.core.UriInfo uriInfo, KeycloakSession session, RealmModel realm)
AuthenticationSessionModel
SamlService. getOrCreateLoginSessionForIdpInitiatedSso(KeycloakSession session, RealmModel realm, ClientModel client, String relayState)
Creates a client session object for SAML IdP-initiated SSO session.protected String
SamlProtocol. getResponseIssuer(RealmModel realm)
SamlProtocol
SamlProtocol. setRealm(RealmModel realm)
Constructors in org.keycloak.protocol.saml with parameters of type RealmModel Constructor Description SAMLDecryptionKeysLocator(KeycloakSession session, RealmModel realm, String requestedAlgorithm)
-
Uses of RealmModel in org.keycloak.protocol.saml.installation
Methods in org.keycloak.protocol.saml.installation with parameters of type RealmModel Modifier and Type Method Description static void
KeycloakSamlClientInstallation. baseXml(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri, SamlClient samlClient, StringBuilder buffer)
javax.ws.rs.core.Response
KeycloakSamlClientInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri)
javax.ws.rs.core.Response
KeycloakSamlSubsystemCliInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri)
javax.ws.rs.core.Response
KeycloakSamlSubsystemInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri)
javax.ws.rs.core.Response
ModAuthMellonClientInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri)
javax.ws.rs.core.Response
SamlSPDescriptorClientInstallation. generateInstallation(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri)
-
Uses of RealmModel in org.keycloak.protocol.saml.mappers
Methods in org.keycloak.protocol.saml.mappers with parameters of type RealmModel Modifier and Type Method Description void
ScriptBasedMapper. validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel)
-
Uses of RealmModel in org.keycloak.protocol.saml.profile.ecp.authenticator
Methods in org.keycloak.protocol.saml.profile.ecp.authenticator with parameters of type RealmModel Modifier and Type Method Description boolean
HttpBasicAuthenticator. configuredFor(KeycloakSession session, RealmModel realm, UserModel user)
protected void
HttpBasicAuthenticator. notValidCredentialsAction(AuthenticationFlowContext context, RealmModel realm, UserModel user)
protected void
HttpBasicAuthenticator. nullUserAction(AuthenticationFlowContext context, RealmModel realm, String user)
void
HttpBasicAuthenticator. setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user)
protected void
HttpBasicAuthenticator. userDisabledAction(AuthenticationFlowContext context, RealmModel realm, UserModel user, String eventError)
-
Uses of RealmModel in org.keycloak.services
Methods in org.keycloak.services that return RealmModel Modifier and Type Method Description RealmModel
DefaultKeycloakContext. getRealm()
Methods in org.keycloak.services with parameters of type RealmModel Modifier and Type Method Description void
DefaultKeycloakContext. setRealm(RealmModel realm)
-
Uses of RealmModel in org.keycloak.services.clientpolicy
Methods in org.keycloak.services.clientpolicy with parameters of type RealmModel Modifier and Type Method Description ClientPoliciesRepresentation
ClientPolicyManager. getClientPolicies(RealmModel realm)
when getting client policies via Admin REST API, returns the existing client policies set on the realm.ClientPoliciesRepresentation
DefaultClientPolicyManager. getClientPolicies(RealmModel realm)
ClientProfilesRepresentation
ClientPolicyManager. getClientProfiles(RealmModel realm, boolean includeGlobalProfiles)
when getting client profiles via Admin REST API, returns the existing client profiles set on the realm.ClientProfilesRepresentation
DefaultClientPolicyManager. getClientProfiles(RealmModel realm, boolean includeGlobalProfiles)
void
ClientPolicyManager. setupClientPoliciesOnCreatedRealm(RealmModel realm)
when creating a realm, adds the default client policies, which should be available on the realm and put them onto the realm as its attribute.void
DefaultClientPolicyManager. setupClientPoliciesOnCreatedRealm(RealmModel realm)
void
ClientPolicyManager. updateClientPolicies(RealmModel realm, ClientPoliciesRepresentation clientPolicies)
when updating client policies via Admin REST API, reads the json representation of the client policies and overrides the existing client policies set on the realm with them.void
DefaultClientPolicyManager. updateClientPolicies(RealmModel realm, ClientPoliciesRepresentation clientPolicies)
void
ClientPolicyManager. updateClientProfiles(RealmModel realm, ClientProfilesRepresentation clientProfiles)
when updating client profiles via Admin REST API, reads the json representation of the client profiles and overrides the existing client profiles set on the realm with them.void
DefaultClientPolicyManager. updateClientProfiles(RealmModel realm, ClientProfilesRepresentation clientProfiles)
void
ClientPolicyManager. updateRealmModelFromRepresentation(RealmModel realm, RealmRepresentation rep)
when importing a realm, or updating a realm, update model from the representation objectvoid
DefaultClientPolicyManager. updateRealmModelFromRepresentation(RealmModel realm, RealmRepresentation rep)
void
ClientPolicyManager. updateRealmRepresentationFromModel(RealmModel realm, RealmRepresentation rep)
when exporting realm, or retrieve the realm for admin REST API, prepares the exported representation of the client profiles and policies.void
DefaultClientPolicyManager. updateRealmRepresentationFromModel(RealmModel realm, RealmRepresentation rep)
-
Uses of RealmModel in org.keycloak.services.clientpolicy.context
Constructors in org.keycloak.services.clientpolicy.context with parameters of type RealmModel Constructor Description DynamicClientRegisterContext(ClientRegistrationContext context, JsonWebToken token, RealmModel realm)
DynamicClientRegisteredContext(ClientRegistrationContext context, ClientModel registeredClient, JsonWebToken token, RealmModel realm)
DynamicClientUnregisterContext(KeycloakSession session, ClientModel targetClient, JsonWebToken token, RealmModel realm)
DynamicClientUpdateContext(ClientRegistrationContext context, ClientModel proposedClientRepresentation, JsonWebToken token, RealmModel realm)
DynamicClientUpdatedContext(KeycloakSession session, ClientModel updatedClient, JsonWebToken token, RealmModel realm)
DynamicClientViewContext(KeycloakSession session, ClientModel targetClient, JsonWebToken token, RealmModel realm)
-
Uses of RealmModel in org.keycloak.services.clientregistration
Methods in org.keycloak.services.clientregistration with parameters of type RealmModel Modifier and Type Method Description static String
ClientRegistrationTokenUtils. createInitialAccessToken(KeycloakSession session, RealmModel realm, ClientInitialAccessModel model)
static String
ClientRegistrationTokenUtils. updateRegistrationAccessToken(KeycloakSession session, RealmModel realm, ClientModel client, RegistrationAuth registrationAuth)
static ClientRegistrationTokenUtils.TokenVerification
ClientRegistrationTokenUtils. verifyToken(KeycloakSession session, RealmModel realm, String token)
-
Uses of RealmModel in org.keycloak.services.clientregistration.policy
Methods in org.keycloak.services.clientregistration.policy with parameters of type RealmModel Modifier and Type Method Description static void
DefaultClientRegistrationPolicies. addDefaultPolicies(RealmModel realm)
void
AbstractClientRegistrationPolicyFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
-
Uses of RealmModel in org.keycloak.services.clientregistration.policy.impl
Methods in org.keycloak.services.clientregistration.policy.impl with parameters of type RealmModel Modifier and Type Method Description void
MaxClientsClientRegistrationPolicyFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
TrustedHostClientRegistrationPolicyFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
-
Uses of RealmModel in org.keycloak.services.managers
Methods in org.keycloak.services.managers that return RealmModel Modifier and Type Method Description RealmModel
RealmManager. createRealm(String name)
RealmModel
RealmManager. createRealm(String id, String name)
RealmModel
RealmManager. getKeycloakAdminstrationRealm()
RealmModel
Auth. getRealm()
RealmModel
RealmManager. getRealm(String id)
RealmModel
RealmManager. getRealmByName(String name)
protected RealmModel
DefaultBruteForceProtector. getRealmModel(KeycloakSession session, DefaultBruteForceProtector.LoginEvent event)
RealmModel
RealmManager. importRealm(RealmRepresentation rep)
RealmModel
RealmManager. importRealm(RealmRepresentation rep, boolean skipUserDependent)
if "skipUserDependent" is true, then import of any models, which needs users already imported in DB, will be skipped.Methods in org.keycloak.services.managers with parameters of type RealmModel Modifier and Type Method Description AuthenticationManager.AuthResult
AppAuthManager. authenticateIdentityCookie(KeycloakSession session, RealmModel realm)
AuthenticationManager.AuthResult
AuthenticationManager. authenticateIdentityCookie(KeycloakSession session, RealmModel realm)
static AuthenticationManager.AuthResult
AuthenticationManager. authenticateIdentityCookie(KeycloakSession session, RealmModel realm, boolean checkActive)
static BackchannelLogoutResponse
AuthenticationManager. backchannelLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, javax.ws.rs.core.HttpHeaders headers, boolean logoutBroker)
static BackchannelLogoutResponse
AuthenticationManager. backchannelLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, javax.ws.rs.core.HttpHeaders headers, boolean logoutBroker, boolean offlineSession)
static void
AuthenticationManager. backchannelLogoutUserFromClient(KeycloakSession session, RealmModel realm, UserModel user, ClientModel client, javax.ws.rs.core.UriInfo uriInfo, javax.ws.rs.core.HttpHeaders headers)
Logout all clientSessions of this user and clientstatic javax.ws.rs.core.Response
AuthenticationManager. browserLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, javax.ws.rs.core.HttpHeaders headers)
static LDAPConfig
LDAPServerCapabilitiesManager. buildLDAPConfig(TestLdapConnectionRepresentation config, RealmModel realm)
void
BruteForceProtector. cleanUpPermanentLockout(KeycloakSession session, RealmModel realm, UserModel user)
Clears any remaining traces of the permanent lockout.void
DefaultBruteForceProtector. cleanUpPermanentLockout(KeycloakSession session, RealmModel realm, UserModel user)
RootAuthenticationSessionModel
AuthenticationSessionManager. createAuthenticationSession(RealmModel realm, boolean browserCookie)
Creates a fresh authentication session for the given realm .static ClientModel
ClientManager. createClient(KeycloakSession session, RealmModel realm, ClientRepresentation rep)
Should not be called from an import.protected void
RealmManager. createDefaultClientScopes(RealmModel realm)
static IdentityCookieToken
AuthenticationManager. createIdentityToken(KeycloakSession keycloakSession, RealmModel realm, UserModel user, UserSessionModel session, String issuer)
static void
AuthenticationManager. createLoginCookie(KeycloakSession keycloakSession, RealmModel realm, UserModel user, UserSessionModel session, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection)
static AuthenticationSessionModel
AuthenticationManager. createOrJoinLogoutSession(KeycloakSession session, RealmModel realm, AuthenticationSessionManager asm, UserSessionModel userSession, boolean browserCookie)
static void
AuthenticationManager. evaluateRequiredActionTriggers(KeycloakSession session, AuthenticationSessionModel authSession, HttpRequest request, EventBuilder event, RealmModel realm, UserModel user)
protected static javax.ws.rs.core.Response
AuthenticationManager. executionActions(KeycloakSession session, AuthenticationSessionModel authSession, HttpRequest request, EventBuilder event, RealmModel realm, UserModel user, Stream<String> requiredActions)
static void
AuthenticationManager. expireCookie(RealmModel realm, String cookieName, String path, boolean httpOnly, ClientConnection connection, ServerCookie.SameSiteAttributeValue sameSite, KeycloakSession session)
static void
AuthenticationManager. expireIdentityCookie(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, KeycloakSession session)
static void
AuthenticationManager. expireOldAuthSessionCookie(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, KeycloakSession session)
static void
AuthenticationManager. expireOldIdentityCookie(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, KeycloakSession session)
static void
AuthenticationManager. expireRememberMeCookie(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, KeycloakSession session)
static boolean
AuthenticationManager. expireUserSessionCookie(KeycloakSession session, UserSessionModel userSession, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, javax.ws.rs.core.HttpHeaders headers, ClientConnection connection)
void
BruteForceProtector. failedLogin(RealmModel realm, UserModel user, ClientConnection clientConnection)
void
DefaultBruteForceProtector. failedLogin(RealmModel realm, UserModel user, ClientConnection clientConnection)
Set<ClientModel>
UserSessionManager. findClientsWithOfflineToken(RealmModel realm, UserModel user)
List<UserSessionModel>
UserSessionManager. findOfflineSessions(RealmModel realm, UserModel user)
Deprecated.Stream<UserSessionModel>
UserSessionManager. findOfflineSessionsStream(RealmModel realm, UserModel user)
UserSessionModel
UserSessionManager. findOfflineUserSession(RealmModel realm, String userSessionId)
static javax.ws.rs.core.Response
AuthenticationManager. finishBrowserLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, javax.ws.rs.core.HttpHeaders headers)
static void
AuthenticationManager. finishUnconfirmedUserSession(KeycloakSession session, RealmModel realm, UserSessionModel userSessionModel)
static String
AuthenticationManager. getAccountCookiePath(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo)
AuthenticationSessionModel
AuthenticationSessionManager. getAuthenticationSessionByIdAndClient(RealmModel realm, String authSessionId, ClientModel client, String tabId)
static <CLIENT_SESSION extends CommonClientSessionModel>
CLIENT_SESSIONClientSessionCode. getClientSession(String code, String tabId, KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, Class<CLIENT_SESSION> sessionClass)
AuthenticationSessionModel
AuthenticationSessionManager. getCurrentAuthenticationSession(RealmModel realm, ClientModel client, String tabId)
Returns current authentication session if it exists, otherwise returnsnull
.RootAuthenticationSessionModel
AuthenticationSessionManager. getCurrentRootAuthenticationSession(RealmModel realm)
protected static String
AuthenticationManager. getIdentityCookiePath(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo)
static String
AuthenticationManager. getOldCookiePath(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo)
String
RealmManager. getRealmAdminClientId(RealmModel realm)
static String
AuthenticationManager. getRealmCookiePath(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo)
static String
AuthenticationManager. getRememberMeUsername(RealmModel realm, javax.ws.rs.core.HttpHeaders headers)
UserSessionModel
AuthenticationSessionManager. getUserSessionFromAuthCookie(RealmModel realm)
UserSessionModel
UserSessionCrossDCManager. getUserSessionIfExistsRemotely(AuthenticationSessionManager asm, RealmModel realm)
UserSessionModel
UserSessionCrossDCManager. getUserSessionWithClient(RealmModel realm, String id, boolean offline, String clientUUID)
UserSessionModel
UserSessionCrossDCManager. getUserSessionWithClient(RealmModel realm, String id, String clientUUID)
static boolean
RealmManager. isAdministrationRealm(RealmModel realm)
static boolean
AuthenticationManager. isOfflineSessionValid(RealmModel realm, UserSessionModel userSession)
boolean
BruteForceProtector. isPermanentlyLockedOut(KeycloakSession session, RealmModel realm, UserModel user)
boolean
DefaultBruteForceProtector. isPermanentlyLockedOut(KeycloakSession session, RealmModel realm, UserModel user)
static boolean
AuthenticationManager. isSessionValid(RealmModel realm, UserSessionModel userSession)
boolean
BruteForceProtector. isTemporarilyDisabled(KeycloakSession session, RealmModel realm, UserModel user)
boolean
DefaultBruteForceProtector. isTemporarilyDisabled(KeycloakSession session, RealmModel realm, UserModel user)
GlobalRequestResult
ResourceAdminManager. logoutAll(RealmModel realm)
GlobalRequestResult
ResourceAdminManager. logoutClient(RealmModel realm, ClientModel resource)
protected GlobalRequestResult
ResourceAdminManager. logoutClient(RealmModel realm, ClientModel resource, int notBefore)
javax.ws.rs.core.Response
ResourceAdminManager. logoutClientSession(RealmModel realm, ClientModel resource, AuthenticatedClientSessionModel clientSession)
protected javax.ws.rs.core.Response
ResourceAdminManager. logoutClientSessions(RealmModel realm, ClientModel resource, List<AuthenticatedClientSessionModel> clientSessions)
static UserModel
AuthenticationManager. lookupUserForBruteForceLog(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authenticationSession)
static <CLIENT_SESSION extends CommonClientSessionModel>
ClientSessionCode.ParseResult<CLIENT_SESSION>ClientSessionCode. parseResult(String code, String tabId, KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, CLIENT_SESSION clientSession)
static <CLIENT_SESSION extends CommonClientSessionModel>
ClientSessionCode.ParseResult<CLIENT_SESSION>ClientSessionCode. parseResult(String code, String tabId, KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, Class<CLIENT_SESSION> sessionClass)
GlobalRequestResult
ResourceAdminManager. pushClientRevocationPolicy(RealmModel realm, ClientModel client)
GlobalRequestResult
ResourceAdminManager. pushRealmRevocationPolicy(RealmModel realm)
protected GlobalRequestResult
ResourceAdminManager. pushRevocationPolicy(RealmModel realm, ClientModel resource, int notBefore)
static Set<LDAPCapabilityRepresentation>
LDAPServerCapabilitiesManager. queryServerCapabilities(TestLdapConnectionRepresentation config, KeycloakSession session, RealmModel realm)
static javax.ws.rs.core.Response
AuthenticationManager. redirectAfterSuccessfulFlow(KeycloakSession session, RealmModel realm, UserSessionModel userSession, ClientSessionContext clientSessionCtx, HttpRequest request, javax.ws.rs.core.UriInfo uriInfo, ClientConnection clientConnection, EventBuilder event, AuthenticationSessionModel authSession)
static javax.ws.rs.core.Response
AuthenticationManager. redirectAfterSuccessfulFlow(KeycloakSession session, RealmModel realm, UserSessionModel userSession, ClientSessionContext clientSessionCtx, HttpRequest request, javax.ws.rs.core.UriInfo uriInfo, ClientConnection clientConnection, EventBuilder event, AuthenticationSessionModel authSession, LoginProtocol protocol)
static javax.ws.rs.core.Response
AuthenticationManager. redirectToRequiredActions(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession, javax.ws.rs.core.UriInfo uriInfo, String requiredAction)
void
AuthenticationSessionManager. removeAuthenticationSession(RealmModel realm, AuthenticationSessionModel authSession, boolean expireRestartCookie)
boolean
ClientManager. removeClient(RealmModel realm, ClientModel client)
boolean
RealmManager. removeRealm(RealmModel realm)
protected javax.ws.rs.core.Response
ResourceAdminManager. sendLogoutRequest(RealmModel realm, ClientModel resource, List<String> adapterSessionIds, List<String> userSessions, int notBefore, String managementUrl)
protected boolean
ResourceAdminManager. sendPushRevocationPolicyRequest(RealmModel realm, ClientModel resource, int notBefore, String managementUrl)
protected boolean
ResourceAdminManager. sendTestNodeAvailabilityRequest(RealmModel realm, ClientModel client, String managementUrl)
void
AuthenticationSessionManager. setAuthSessionCookie(String authSessionId, RealmModel realm)
void
RealmManager. setDefaultsForNewRealm(RealmModel realm)
AppAuthManager.BearerTokenAuthenticator
AppAuthManager.BearerTokenAuthenticator. setRealm(RealmModel realm)
void
RealmManager. setupAdminCli(RealmModel realm)
protected void
RealmManager. setupAdminConsole(RealmModel realm)
protected void
RealmManager. setupAdminConsoleLocaleMapper(RealmModel realm)
protected void
RealmManager. setupAuthenticationFlows(RealmModel realm)
void
RealmManager. setupBrokerService(RealmModel realm)
void
RealmManager. setupImpersonationService(RealmModel realm)
void
RealmManager. setupMasterAdminManagement(RealmModel realm)
protected void
RealmManager. setupRealmDefaults(RealmModel realm)
protected void
RealmManager. setupRequiredActions(RealmModel realm)
void
BruteForceProtector. successfulLogin(RealmModel realm, UserModel user, ClientConnection clientConnection)
void
DefaultBruteForceProtector. successfulLogin(RealmModel realm, UserModel user, ClientConnection clientConnection)
static boolean
LDAPServerCapabilitiesManager. testLDAP(TestLdapConnectionRepresentation config, KeycloakSession session, RealmModel realm)
GlobalRequestResult
ResourceAdminManager. testNodesAvailability(RealmModel realm, ClientModel client)
ClientManager.InstallationAdapterConfig
ClientManager. toInstallationRepresentation(RealmModel realmModel, ClientModel clientModel, URI baseUri)
String
ClientManager. toJBossSubsystemConfig(RealmModel realmModel, ClientModel clientModel, URI baseUri)
void
RealmManager. updateRealmEventsConfig(RealmEventsConfigRepresentation rep, RealmModel realm)
static AuthenticationManager.AuthResult
AuthenticationManager. verifyIdentityToken(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, ClientConnection connection, boolean checkActive, boolean checkTokenType, String checkAudience, boolean isCookie, String tokenString, javax.ws.rs.core.HttpHeaders headers, TokenVerifier.Predicate<? super AccessToken>... additionalChecks)
Constructors in org.keycloak.services.managers with parameters of type RealmModel Constructor Description Auth(RealmModel realm, AccessToken token, UserModel user, ClientModel client, UserSessionModel session, boolean cookie)
ClientSessionCode(KeycloakSession session, RealmModel realm, CLIENT_SESSION commonLoginSession)
-
Uses of RealmModel in org.keycloak.services.migration
Methods in org.keycloak.services.migration with parameters of type RealmModel Modifier and Type Method Description void
DefaultMigrationProvider. addOIDCAcrClientScope(RealmModel realm)
ClientScopeModel
DefaultMigrationProvider. addOIDCMicroprofileJWTClientScope(RealmModel realm)
ClientScopeModel
DefaultMigrationProvider. addOIDCRolesClientScope(RealmModel realm)
ClientScopeModel
DefaultMigrationProvider. addOIDCWebOriginsClientScope(RealmModel realm)
void
DefaultMigrationProvider. setupAdminCli(RealmModel realm)
-
Uses of RealmModel in org.keycloak.services.resources
Fields in org.keycloak.services.resources declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractSecuredLocalService. realm
protected RealmModel
PublicRealmResource. realm
Methods in org.keycloak.services.resources with parameters of type RealmModel Modifier and Type Method Description static void
LoginActionsServiceChecks. checkIsUserValid(KeycloakSession session, RealmModel realm, String userId, Consumer<UserModel> userSetter)
Verifies whether the user given by ID both exists in the current realm.static IdentityProvider
IdentityBrokerService. getIdentityProvider(KeycloakSession session, RealmModel realm, String alias)
static PublishedRealmRepresentation
PublicRealmResource. realmRep(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo)
static javax.ws.rs.core.Response
LoginActionsService. redirectToAfterBrokerLoginEndpoint(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, AuthenticationSessionModel authSession, boolean firstBrokerLogin)
javax.ws.rs.core.Response
IdentityBrokerService. validateUser(AuthenticationSessionModel authSession, UserModel user, RealmModel realm)
Constructors in org.keycloak.services.resources with parameters of type RealmModel Constructor Description LogoutSessionCodeChecks(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, HttpRequest request, ClientConnection clientConnection, KeycloakSession session, EventBuilder event, String code, String clientId, String tabId)
SessionCodeChecks(RealmModel realm, javax.ws.rs.core.UriInfo uriInfo, HttpRequest request, ClientConnection clientConnection, KeycloakSession session, EventBuilder event, String authSessionId, String code, String execution, String clientId, String tabId, String flowPath)
-
Uses of RealmModel in org.keycloak.services.resources.account
Methods in org.keycloak.services.resources.account with parameters of type RealmModel Modifier and Type Method Description SortedSet<LinkedAccountRepresentation>
LinkedAccountsResource. getLinkedAccounts(KeycloakSession session, RealmModel realm, UserModel user)
boolean
PasswordUtil. isConfigured(KeycloakSession session, RealmModel realm, UserModel user)
Deprecated.Instead, usePasswordUtil.isConfigured()
static boolean
AccountFormService. isPasswordSet(KeycloakSession session, RealmModel realm, UserModel user)
-
Uses of RealmModel in org.keycloak.services.resources.admin
Fields in org.keycloak.services.resources.admin declared as RealmModel Modifier and Type Field Description protected RealmModel
AdminConsole. realm
protected RealmModel
AttackDetectionResource. realm
protected RealmModel
ClearKeysCacheResource. realm
protected RealmModel
ClearRealmCacheResource. realm
protected RealmModel
ClearUserCacheResource. realm
protected RealmModel
ClientAttributeCertificateResource. realm
protected RealmModel
ClientPoliciesResource. realm
protected RealmModel
ClientProfilesResource. realm
protected RealmModel
ClientResource. realm
protected RealmModel
ClientRoleMappingsResource. realm
protected RealmModel
ClientScopeResource. realm
protected RealmModel
ClientScopesResource. realm
protected RealmModel
ClientsResource. realm
protected RealmModel
ClientStorageProviderResource. realm
protected RealmModel
ComponentResource. realm
protected RealmModel
LdapServerCapabilitiesResource. realm
protected RealmModel
ProtocolMappersResource. realm
protected RealmModel
RealmAdminResource. realm
protected RealmModel
RoleMapperResource. realm
protected RealmModel
RoleResource. realm
protected RealmModel
ScopeMappedClientResource. realm
protected RealmModel
ScopeMappedResource. realm
protected RealmModel
TestLdapConnectionResource. realm
protected RealmModel
UserProfileResource. realm
protected RealmModel
UserResource. realm
protected RealmModel
UsersResource. realm
protected RealmModel
UserStorageProviderResource. realm
Methods in org.keycloak.services.resources.admin that return RealmModel Modifier and Type Method Description protected RealmModel
AdminConsole. getAdminstrationRealm(RealmManager realmManager)
RealmModel
AdminAuth. getRealm()
-
Uses of RealmModel in org.keycloak.services.resources.admin.ext
Methods in org.keycloak.services.resources.admin.ext with parameters of type RealmModel Modifier and Type Method Description Object
AdminRealmResourceProvider. getResource(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent)
Returns a JAX-RS resource instance. -
Uses of RealmModel in org.keycloak.services.resources.admin.permissions
Methods in org.keycloak.services.resources.admin.permissions with parameters of type RealmModel Modifier and Type Method Description boolean
RealmsPermissionEvaluator. canView(RealmModel realm)
static AdminPermissionEvaluator
AdminPermissions. evaluator(KeycloakSession session, RealmModel realm, RealmModel adminsRealm, UserModel admin)
static AdminPermissionEvaluator
AdminPermissions. evaluator(KeycloakSession session, RealmModel realm, AdminAuth auth)
boolean
RealmsPermissionEvaluator. isAdmin(RealmModel realm)
static AdminPermissionManagement
AdminPermissions. management(KeycloakSession session, RealmModel realm)
static RealmsPermissionEvaluator
AdminPermissions. realms(KeycloakSession session, RealmModel adminsRealm, UserModel admin)
-
Uses of RealmModel in org.keycloak.services.util
Methods in org.keycloak.services.util with parameters of type RealmModel Modifier and Type Method Description static void
LocaleUtil. processLocaleParam(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession)
Constructors in org.keycloak.services.util with parameters of type RealmModel Constructor Description AuthenticationFlowURLHelper(KeycloakSession session, RealmModel realm, javax.ws.rs.core.UriInfo uriInfo)
-
Uses of RealmModel in org.keycloak.sessions
Methods in org.keycloak.sessions that return RealmModel Modifier and Type Method Description RealmModel
CommonClientSessionModel. getRealm()
RealmModel
RootAuthenticationSessionModel. getRealm()
Returns realm associated to the root authentication session.Methods in org.keycloak.sessions with parameters of type RealmModel Modifier and Type Method Description RootAuthenticationSessionModel
AuthenticationSessionProvider. createRootAuthenticationSession(RealmModel realm)
Creates and registers a new authentication session with random ID.RootAuthenticationSessionModel
AuthenticationSessionProvider. createRootAuthenticationSession(RealmModel realm, String id)
Creates a new root authentication session specified by the provided realm and id.RootAuthenticationSessionModel
AuthenticationSessionProvider. getRootAuthenticationSession(RealmModel realm, String authenticationSessionId)
Returns the root authentication session specified by the provided realm and id.void
AuthenticationSessionProvider. onClientRemoved(RealmModel realm, ClientModel client)
Removes all associated root authentication sessions to the given realm and client which was removed.void
AuthenticationSessionProvider. onRealmRemoved(RealmModel realm)
Removes all associated root authentication sessions to the given realm which was removed.void
AuthenticationSessionProvider. removeExpired(RealmModel realm)
Deprecated.manual removal of expired entities should not be used anymore.void
AuthenticationSessionProvider. removeRootAuthenticationSession(RealmModel realm, RootAuthenticationSessionModel authenticationSession)
Removes provided root authentication session.void
RootAuthenticationSessionModel. restartSession(RealmModel realm)
Will completely restart whole state of authentication session. -
Uses of RealmModel in org.keycloak.social.twitter
Fields in org.keycloak.social.twitter declared as RealmModel Modifier and Type Field Description protected RealmModel
TwitterIdentityProvider.Endpoint. realm
Methods in org.keycloak.social.twitter with parameters of type RealmModel Modifier and Type Method Description Object
TwitterIdentityProvider. callback(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event)
-
Uses of RealmModel in org.keycloak.storage
Methods in org.keycloak.storage that return RealmModel Modifier and Type Method Description static RealmModel
ImportRealmFromRepresentationEvent. fire(KeycloakSession session, RealmRepresentation rep)
Deprecated.RealmModel
LegacyStoreMigrateRepresentationEvent. getRealm()
RealmModel
LegacyStoreSyncEvent. getRealm()
RealmModel
PartialImportRealmFromRepresentationEvent. getRealm()
Deprecated.RealmModel
ImportRealmFromRepresentationEvent. getRealmModel()
Deprecated.RealmModel
SetDefaultsForNewRealm. getRealmModel()
RealmModel
ExportImportManager. importRealm(InputStream requestBody)
Methods in org.keycloak.storage with parameters of type RealmModel Modifier and Type Method Description ClientModel
ClientStorageManager. addClient(RealmModel realm, String clientId)
ClientModel
ClientStorageManager. addClient(RealmModel realm, String id, String clientId)
ClientScopeModel
ClientScopeStorageManager. addClientScope(RealmModel realm, String id, String name)
void
ClientStorageManager. addClientScopes(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope)
void
UserStorageManager. addConsent(RealmModel realm, String userId, UserConsentModel consent)
void
UserStorageManager. addFederatedIdentity(RealmModel realm, UserModel user, FederatedIdentityModel socialLink)
RoleModel
RoleStorageManager. addRealmRole(RealmModel realm, String name)
RoleModel
RoleStorageManager. addRealmRole(RealmModel realm, String id, String name)
void
GroupStorageManager. addTopLevelGroup(RealmModel realm, GroupModel subGroup)
UserModel
UserStorageManager. addUser(RealmModel realm, String username)
UserRegistrationProvider
methods implementations start hereUserModel
UserStorageManager. addUser(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions)
UserStorageProvider
methods implementation end hereUserProvider
methods implementations start here -> no StorageProviders involvedprotected <T> void
AbstractStorageManager. consumeEnabledStorageProvidersWithTimeout(RealmModel realm, Class<T> capabilityInterface, Consumer<T> consumer)
Gets all enabled StorageProviders that implements the capabilityInterface and call applyFunction on each !! Each StorageProvider has a limited time for consuming !!GroupModel
GroupStorageManager. createGroup(RealmModel realm, String id, String name, GroupModel toParent)
UserModel
ExportImportManager. createUser(RealmModel realm, UserRepresentation userRep)
protected void
UserStorageManager. deleteInvalidUser(RealmModel realm, UserModel user)
void
ExportImportManager. exportRealm(RealmModel realm, ExportOptions options, ExportAdapter callback)
static void
LegacyStoreMigrateRepresentationEvent. fire(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
static void
LegacyStoreSyncEvent. fire(KeycloakSession session, RealmModel realm, boolean removed)
static PartialImportResults
PartialImportRealmFromRepresentationEvent. fire(KeycloakSession session, PartialImportRepresentation rep, RealmModel realm)
Deprecated.static void
SetDefaultsForNewRealm. fire(KeycloakSession session, RealmModel realm)
protected <R,T>
Stream<R>AbstractStorageManager. flatMapEnabledStorageProvidersWithTimeout(RealmModel realm, Class<T> capabilityInterface, Function<T,? extends Stream<R>> applyFunction)
Gets all enabled StorageProviders that implements the capabilityInterface, applies applyFunction on each of them and then join the results together.Map<ClientModel,Set<String>>
ClientStorageManager. getAllRedirectUrisOfEnabledClients(RealmModel realm)
Stream<ClientModel>
ClientStorageManager. getAlwaysDisplayInConsoleClientsStream(RealmModel realm)
ClientModel
ClientStorageManager. getClientByClientId(RealmModel realm, String clientId)
ClientModel
ClientStorageManager. getClientById(RealmModel realm, String id)
ClientScopeModel
ClientScopeStorageManager. getClientScopeById(RealmModel realm, String id)
Map<String,ClientScopeModel>
ClientStorageManager. getClientScopes(RealmModel realm, ClientModel client, boolean defaultScopes)
Stream<ClientScopeModel>
ClientScopeStorageManager. getClientScopesStream(RealmModel realm)
long
ClientStorageManager. getClientsCount(RealmModel realm)
Stream<ClientModel>
ClientStorageManager. getClientsStream(RealmModel realm)
Stream<ClientModel>
ClientStorageManager. getClientsStream(RealmModel realm, Integer firstResult, Integer maxResults)
UserConsentModel
UserStorageManager. getConsentByClient(RealmModel realm, String userId, String clientInternalId)
Stream<UserConsentModel>
UserStorageManager. getConsentsStream(RealmModel realm, String userId)
protected <T> Stream<T>
AbstractStorageManager. getEnabledStorageProviders(RealmModel realm, Class<T> capabilityInterface)
Returns stream of all storageProviders within the realm that implements the capabilityInterface.static <T> Stream<T>
ClientStorageManager. getEnabledStorageProviders(KeycloakSession session, RealmModel realm, Class<T> type)
static <T> Stream<T>
RoleStorageManager. getEnabledStorageProviders(KeycloakSession session, RealmModel realm, Class<T> type)
Stream<FederatedIdentityModel>
UserStorageManager. getFederatedIdentitiesStream(RealmModel realm, UserModel user)
FederatedIdentityModel
UserStorageManager. getFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
GroupModel
GroupStorageManager. getGroupById(RealmModel realm, String id)
Stream<UserModel>
UserStorageManager. getGroupMembersStream(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults)
UserLookupProvider
methods implementations end hereUserQueryProvider
methods implementation start hereStream<GroupModel>
GroupStorageManager. getGroupsByRoleStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Long
GroupStorageManager. getGroupsCount(RealmModel realm, Boolean onlyTopGroups)
Long
GroupStorageManager. getGroupsCountByNameContaining(RealmModel realm, String search)
Stream<GroupModel>
GroupStorageManager. getGroupsStream(RealmModel realm)
Stream<GroupModel>
GroupStorageManager. getGroupsStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
int
UserStorageManager. getNotBeforeOfUser(RealmModel realm, UserModel user)
RoleModel
RoleStorageManager. getRealmRole(RealmModel realm, String name)
Stream<RoleModel>
RoleStorageManager. getRealmRolesStream(RealmModel realm, Integer first, Integer max)
RoleModel
RoleStorageManager. getRoleById(RealmModel realm, String id)
Stream<UserModel>
UserStorageManager. getRoleMembersStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Stream<RoleModel>
RoleStorageManager. getRolesStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max)
static ClientStorageProvider
ClientStorageManager. getStorageProvider(KeycloakSession session, RealmModel realm, String componentId)
static RoleStorageProvider
RoleStorageManager. getStorageProvider(KeycloakSession session, RealmModel realm, String componentId)
protected <T> T
AbstractStorageManager. getStorageProviderInstance(RealmModel realm, String providerId, Class<T> capabilityInterface)
protected <T> T
AbstractStorageManager. getStorageProviderInstance(RealmModel realm, String providerId, Class<T> capabilityInterface, boolean includeDisabled)
Returns an instance of provider with the providerId within the realm or null if storage provider with providerId doesn't implement capabilityInterface.protected StorageProviderModelType
AbstractStorageManager. getStorageProviderModel(RealmModel realm, String providerId)
Returns an instance of StorageProvider model corresponding realm and providerIdstatic ClientStorageProviderModel
ClientStorageManager. getStorageProviderModel(RealmModel realm, String componentId)
static RoleStorageProviderModel
RoleStorageManager. getStorageProviderModel(RealmModel realm, String componentId)
static Stream<ComponentModel>
AbstractStorageManager. getStorageProviderModels(RealmModel realm, Class<? extends Provider> storageType)
Stream of ComponentModels of storageType.static <T> Stream<T>
ClientStorageManager. getStorageProviders(KeycloakSession session, RealmModel realm, Class<T> type)
static <T> Stream<T>
RoleStorageManager. getStorageProviders(KeycloakSession session, RealmModel realm, Class<T> type)
static <T> Stream<RoleStorageProviderModel>
RoleStorageManager. getStorageProviders(RealmModel realm, KeycloakSession session, Class<T> type)
Stream<GroupModel>
GroupStorageManager. getTopLevelGroupsStream(RealmModel realm)
Stream<GroupModel>
GroupStorageManager. getTopLevelGroupsStream(RealmModel realm, Integer firstResult, Integer maxResults)
CredentialValidationOutput
UserStorageManager. getUserByCredential(RealmModel realm, CredentialInput input)
UserModel
UserStorageManager. getUserByEmail(RealmModel realm, String email)
UserModel
UserStorageManager. getUserByFederatedIdentity(RealmModel realm, FederatedIdentityModel socialLink)
UserModel
UserStorageManager. getUserById(RealmModel realm, String id)
UserRegistrationProvider
methods implementations end hereUserLookupProvider
methods implementations start hereUserModel
UserStorageManager. getUserByUsername(RealmModel realm, String username)
int
UserStorageManager. getUsersCount(RealmModel realm)
int
UserStorageManager. getUsersCount(RealmModel realm, boolean includeServiceAccount)
int
UserStorageManager. getUsersCount(RealmModel realm, String search)
int
UserStorageManager. getUsersCount(RealmModel realm, String search, Set<String> groupIds)
int
UserStorageManager. getUsersCount(RealmModel realm, Map<String,String> params)
int
UserStorageManager. getUsersCount(RealmModel realm, Map<String,String> params, Set<String> groupIds)
int
UserStorageManager. getUsersCount(RealmModel realm, Set<String> groupIds)
void
UserStorageManager. grantToAllUsers(RealmModel realm, RoleModel role)
UserQueryProvider
methods implementation end hereUserBulkUpdateProvider
methods implementation start herestatic boolean
ClientStorageManager. hasEnabledStorageProviders(KeycloakSession session, RealmModel realm, Class<?> type)
void
ExportImportManager. importRealm(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent)
protected Stream<UserModel>
UserStorageManager. importValidation(RealmModel realm, Stream<UserModel> users)
protected UserModel
UserStorageManager. importValidation(RealmModel realm, UserModel user)
Allows a UserStorageProvider to proxy and/or synchronize an imported user.static boolean
ClientStorageManager. isStorageProviderEnabled(RealmModel realm, String providerId)
static boolean
RoleStorageManager. isStorageProviderEnabled(RealmModel realm, String providerId)
protected <R,T>
Stream<R>AbstractStorageManager. mapEnabledStorageProvidersWithTimeout(RealmModel realm, Class<T> capabilityInterface, Function<T,R> applyFunction)
Gets all enabled StorageProviders that implements the capabilityInterface, applies applyFunction on each of them and returns the stream.void
MigrationManager. migrate(RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
void
GroupStorageManager. moveGroup(RealmModel realm, GroupModel group, GroupModel toParent)
void
UserStorageManager. onCache(RealmModel realm, CachedUserModel user, UserModel delegate)
void
OnCreateComponent. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
void
UserStorageManager. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
default void
UserStorageProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called when UserStorageProviderModel is created.void
OnUpdateComponent. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
void
UserStorageManager. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
PartialImportResults
ExportImportManager. partialImportRealm(RealmModel realm, InputStream requestBody)
void
UserStorageManager. preRemove(RealmModel realm)
UserBulkUpdateProvider
methods implementation end hereUserStorageProvider
methods implementations start here -> no StorageProviders involvedvoid
UserStorageManager. preRemove(RealmModel realm, ComponentModel component)
void
UserStorageManager. preRemove(RealmModel realm, ClientModel client)
void
UserStorageManager. preRemove(RealmModel realm, GroupModel group)
void
UserStorageManager. preRemove(RealmModel realm, IdentityProviderModel provider)
void
UserStorageManager. preRemove(RealmModel realm, RoleModel role)
default void
UserStorageProvider. preRemove(RealmModel realm)
Callback when a realm is removed.default void
UserStorageProvider. preRemove(RealmModel realm, GroupModel group)
Callback when a group is removed.default void
UserStorageProvider. preRemove(RealmModel realm, RoleModel role)
Callback when a role is removed.protected Stream<ClientModel>
ClientStorageManager. query(org.keycloak.storage.ClientStorageManager.PaginatedQuery paginatedQuery, RealmModel realm, Integer firstResult, Integer maxResults)
protected Stream<UserModel>
UserStorageManager. query(org.keycloak.storage.UserStorageManager.PaginatedQuery pagedQuery, RealmModel realm, Integer firstResult, Integer maxResults)
protected Stream<UserModel>
UserStorageManager. query(org.keycloak.storage.UserStorageManager.PaginatedQuery pagedQuery, org.keycloak.storage.UserStorageManager.CountQuery countQuery, RealmModel realm, Integer firstResult, Integer maxResults)
boolean
ClientStorageManager. removeClient(RealmModel realm, String id)
void
ClientStorageManager. removeClients(RealmModel realm)
boolean
ClientScopeStorageManager. removeClientScope(RealmModel realm, String id)
void
ClientStorageManager. removeClientScope(RealmModel realm, ClientModel client, ClientScopeModel clientScope)
void
ClientScopeStorageManager. removeClientScopes(RealmModel realm)
boolean
UserStorageManager. removeFederatedIdentity(RealmModel realm, UserModel user, String socialProvider)
boolean
GroupStorageManager. removeGroup(RealmModel realm, GroupModel group)
void
UserStorageManager. removeImportedUsers(RealmModel realm, String storageProviderId)
void
RoleStorageManager. removeRoles(RealmModel realm)
boolean
UserStorageManager. removeUser(RealmModel realm, UserModel user)
boolean
UserStorageManager. revokeConsentForClient(RealmModel realm, String userId, String clientInternalId)
Stream<ClientModel>
ClientStorageManager. searchClientsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<ClientModel>
ClientStorageManager. searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults)
Stream<GroupModel>
GroupStorageManager. searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults)
Obtaining groups from an external client storage is time-bounded.Stream<RoleModel>
RoleStorageManager. searchForRolesStream(RealmModel realm, String search, Integer first, Integer max)
Obtaining roles from an external role storage is time-bounded.Stream<UserModel>
UserStorageManager. searchForUserByUserAttributeStream(RealmModel realm, String attrName, String attrValue)
Stream<UserModel>
UserStorageManager. searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults)
Stream<UserModel>
UserStorageManager. searchForUserStream(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<GroupModel>
GroupStorageManager. searchGroupsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
void
UserStorageManager. setNotBeforeForUser(RealmModel realm, UserModel user, int notBefore)
void
ImportRealmFromRepresentationEvent. setRealmModel(RealmModel realmModel)
Deprecated.void
UserStorageManager. unlinkUsers(RealmModel realm, String storageProviderId)
void
UserStorageManager. updateConsent(RealmModel realm, String userId, UserConsentModel consent)
void
UserStorageManager. updateFederatedIdentity(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel)
void
ExportImportManager. updateRealm(RealmRepresentation rep, RealmModel realm)
default void
UserStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
Constructors in org.keycloak.storage with parameters of type RealmModel Constructor Description LegacyStoreMigrateRepresentationEvent(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
LegacyStoreSyncEvent(KeycloakSession session, RealmModel realm, boolean removed)
PartialImportRealmFromRepresentationEvent(KeycloakSession session, PartialImportRepresentation rep, RealmModel realm)
Deprecated.SetDefaultsForNewRealm(KeycloakSession session, RealmModel realmModel)
-
Uses of RealmModel in org.keycloak.storage.adapter
Fields in org.keycloak.storage.adapter declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractUserAdapter. realm
protected RealmModel
AbstractUserAdapterFederatedStorage. realm
Constructors in org.keycloak.storage.adapter with parameters of type RealmModel Constructor Description AbstractUserAdapter(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel)
AbstractUserAdapterFederatedStorage(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel)
InMemoryUserAdapter(KeycloakSession session, RealmModel realm, String id)
Streams(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel)
Streams(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel)
-
Uses of RealmModel in org.keycloak.storage.client
Fields in org.keycloak.storage.client declared as RealmModel Modifier and Type Field Description protected RealmModel
AbstractClientStorageAdapter. realm
Methods in org.keycloak.storage.client that return RealmModel Modifier and Type Method Description RealmModel
AbstractClientStorageAdapter. getRealm()
Methods in org.keycloak.storage.client with parameters of type RealmModel Modifier and Type Method Description ClientModel
ClientLookupProvider. getClientByClientId(RealmModel realm, String clientId)
Exact search for a client by its public client identifier.ClientModel
ClientLookupProvider. getClientById(RealmModel realm, String id)
Exact search for a client by its internal ID.Map<String,ClientScopeModel>
ClientLookupProvider. getClientScopes(RealmModel realm, ClientModel client, boolean defaultScopes)
Return all default scopes (ifdefaultScope
istrue
) or all optional scopes (ifdefaultScope
isfalse
) linked with the clientdefault void
ClientStorageProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called when ClientStorageProviderModel is created.default void
ClientStorageProvider. preRemove(RealmModel realm)
Callback when a realm is removed.default void
ClientStorageProvider. preRemove(RealmModel realm, GroupModel group)
Callback when a group is removed.default void
ClientStorageProvider. preRemove(RealmModel realm, RoleModel role)
Callback when a role is removed.Stream<ClientModel>
ClientLookupProvider. searchClientsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<ClientModel>
ClientLookupProvider. searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults)
Case-insensitive search for clients that contain the given string in their public client identifier.default void
ClientStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
Constructors in org.keycloak.storage.client with parameters of type RealmModel Constructor Description AbstractClientStorageAdapter(KeycloakSession session, RealmModel realm, ClientStorageProviderModel component)
AbstractReadOnlyClientStorageAdapter(KeycloakSession session, RealmModel realm, ClientStorageProviderModel component)
-
Uses of RealmModel in org.keycloak.storage.clientscope
Methods in org.keycloak.storage.clientscope with parameters of type RealmModel Modifier and Type Method Description ClientScopeModel
ClientScopeLookupProvider. getClientScopeById(RealmModel realm, String id)
Exact search for a client scope by its internal ID..default void
ClientScopeStorageProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called when ClientScopeStorageProviderFactory is created.default void
ClientScopeStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
-
Uses of RealmModel in org.keycloak.storage.datastore
Methods in org.keycloak.storage.datastore that return RealmModel Modifier and Type Method Description RealmModel
LegacyExportImportManager. importRealm(InputStream requestBody)
Methods in org.keycloak.storage.datastore with parameters of type RealmModel Modifier and Type Method Description static ComponentModel
LegacyExportImportManager. convertFedMapperToComponent(RealmModel realm, ComponentModel parent, UserFederationMapperRepresentation rep, String newMapperType)
static void
LegacyExportImportManager. createClientScopeMappings(RealmModel realm, ClientModel clientModel, List<ScopeMappingRepresentation> mappings)
UserModel
LegacyExportImportManager. createUser(RealmModel newRealm, UserRepresentation userRep)
void
LegacyExportImportManager. exportRealm(RealmModel realm, ExportOptions options, ExportAdapter callback)
static Map<String,String>
LegacyExportImportManager. importAuthenticationFlows(RealmModel newRealm, RealmRepresentation rep)
protected static void
LegacyExportImportManager. importComponents(RealmModel newRealm, MultivaluedHashMap<String,ComponentExportRepresentation> components, String parentId)
static void
LegacyExportImportManager. importFederatedUser(KeycloakSession session, RealmModel newRealm, UserRepresentation userRep)
static void
LegacyExportImportManager. importGroups(RealmModel realm, RealmRepresentation rep)
void
LegacyExportImportManager. importRealm(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent)
static void
LegacyExportImportManager. importRealmAuthorizationSettings(RealmRepresentation rep, RealmModel newRealm, KeycloakSession session)
static void
LegacyExportImportManager. importUserFederationProvidersAndMappers(KeycloakSession session, RealmRepresentation rep, RealmModel newRealm)
void
LegacyMigrationManager. migrate(RealmModel realm, RealmRepresentation rep, boolean skipUserDependent)
PartialImportResults
LegacyExportImportManager. partialImportRealm(RealmModel realm, InputStream requestBody)
static void
LegacyExportImportManager. renameRealm(RealmModel realm, String name)
void
LegacyExportImportManager. updateRealm(RealmRepresentation rep, RealmModel realm)
-
Uses of RealmModel in org.keycloak.storage.federated
Methods in org.keycloak.storage.federated with parameters of type RealmModel Modifier and Type Method Description void
UserConsentFederatedStorage. addConsent(RealmModel realm, String userId, UserConsentModel consent)
void
UserBrokerLinkFederatedStorage. addFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel socialLink)
void
UserRequiredActionsFederatedStorage. addRequiredAction(RealmModel realm, String userId, String action)
CredentialModel
UserFederatedUserCredentialStore. createCredential(RealmModel realm, String userId, CredentialModel cred)
void
UserRoleMappingsFederatedStorage. deleteRoleMapping(RealmModel realm, String userId, RoleModel role)
MultivaluedHashMap<String,String>
UserAttributeFederatedStorage. getAttributes(RealmModel realm, String userId)
UserConsentModel
UserConsentFederatedStorage. getConsentByClient(RealmModel realm, String userId, String clientInternalId)
List<UserConsentModel>
UserConsentFederatedStorage. getConsents(RealmModel realm, String userId)
Deprecated.UsegetConsentsStream
instead.default List<UserConsentModel>
UserConsentFederatedStorage.Streams. getConsents(RealmModel realm, String userId)
default Stream<UserConsentModel>
UserConsentFederatedStorage. getConsentsStream(RealmModel realm, String userId)
Obtains the consents associated with the federated user identified byuserId
.Stream<UserConsentModel>
UserConsentFederatedStorage.Streams. getConsentsStream(RealmModel realm, String userId)
Set<FederatedIdentityModel>
UserBrokerLinkFederatedStorage. getFederatedIdentities(String userId, RealmModel realm)
Deprecated.UsegetFederatedIdentitiesStream
instead.default Set<FederatedIdentityModel>
UserBrokerLinkFederatedStorage.Streams. getFederatedIdentities(String userId, RealmModel realm)
default Stream<FederatedIdentityModel>
UserBrokerLinkFederatedStorage. getFederatedIdentitiesStream(String userId, RealmModel realm)
Obtains the identities of the federated user identified byuserId
.Stream<FederatedIdentityModel>
UserBrokerLinkFederatedStorage.Streams. getFederatedIdentitiesStream(String userId, RealmModel realm)
FederatedIdentityModel
UserBrokerLinkFederatedStorage. getFederatedIdentity(String userId, String socialProvider, RealmModel realm)
Set<GroupModel>
UserGroupMembershipFederatedStorage. getGroups(RealmModel realm, String userId)
Deprecated.UsegetGroupsStream
instead.default Set<GroupModel>
UserGroupMembershipFederatedStorage.Streams. getGroups(RealmModel realm, String userId)
default Stream<GroupModel>
UserGroupMembershipFederatedStorage. getGroupsStream(RealmModel realm, String userId)
Obtains the groups associated with the federated user.Stream<GroupModel>
UserGroupMembershipFederatedStorage.Streams. getGroupsStream(RealmModel realm, String userId)
List<String>
UserGroupMembershipFederatedStorage. getMembership(RealmModel realm, GroupModel group, int firstResult, int max)
Deprecated.UsegetMembershipStream
instead.default List<String>
UserGroupMembershipFederatedStorage.Streams. getMembership(RealmModel realm, GroupModel group, int firstResult, int max)
default Stream<String>
UserGroupMembershipFederatedStorage. getMembershipStream(RealmModel realm, GroupModel group, Integer firstResult, Integer max)
Obtains the federated users that are members of the givengroup
in the specifiedrealm
.Stream<String>
UserGroupMembershipFederatedStorage.Streams. getMembershipStream(RealmModel realm, GroupModel group, Integer firstResult, Integer max)
int
UserNotBeforeFederatedStorage. getNotBeforeOfUser(RealmModel realm, String userId)
Set<String>
UserRequiredActionsFederatedStorage. getRequiredActions(RealmModel realm, String userId)
Deprecated.UsegetRequiredActionsStream
instead.default Set<String>
UserRequiredActionsFederatedStorage.Streams. getRequiredActions(RealmModel realm, String userId)
default Stream<String>
UserRequiredActionsFederatedStorage. getRequiredActionsStream(RealmModel realm, String userId)
Obtains the names of required actions associated with the federated user identified byuserId
.Stream<String>
UserRequiredActionsFederatedStorage.Streams. getRequiredActionsStream(RealmModel realm, String userId)
Set<RoleModel>
UserRoleMappingsFederatedStorage. getRoleMappings(RealmModel realm, String userId)
Deprecated.UsegetRoleMappingsStream
instead.default Set<RoleModel>
UserRoleMappingsFederatedStorage.Streams. getRoleMappings(RealmModel realm, String userId)
default Stream<RoleModel>
UserRoleMappingsFederatedStorage. getRoleMappingsStream(RealmModel realm, String userId)
Obtains the roles associated with the federated user identified byuserId
.Stream<RoleModel>
UserRoleMappingsFederatedStorage.Streams. getRoleMappingsStream(RealmModel realm, String userId)
CredentialModel
UserFederatedUserCredentialStore. getStoredCredentialById(RealmModel realm, String userId, String id)
CredentialModel
UserFederatedUserCredentialStore. getStoredCredentialByNameAndType(RealmModel realm, String userId, String name, String type)
List<CredentialModel>
UserFederatedUserCredentialStore. getStoredCredentials(RealmModel realm, String userId)
Deprecated.UsegetStoredCredentialsStream
instead.default List<CredentialModel>
UserFederatedUserCredentialStore.Streams. getStoredCredentials(RealmModel realm, String userId)
List<CredentialModel>
UserFederatedUserCredentialStore. getStoredCredentialsByType(RealmModel realm, String userId, String type)
Deprecated.UsegetStoredCredentialsByTypeStream
instead.default List<CredentialModel>
UserFederatedUserCredentialStore.Streams. getStoredCredentialsByType(RealmModel realm, String userId, String type)
default Stream<CredentialModel>
UserFederatedUserCredentialStore. getStoredCredentialsByTypeStream(RealmModel realm, String userId, String type)
Obtains the credentials of typetype
that are associated with the federated user identified byuserId
.Stream<CredentialModel>
UserFederatedUserCredentialStore.Streams. getStoredCredentialsByTypeStream(RealmModel realm, String userId, String type)
default Stream<CredentialModel>
UserFederatedUserCredentialStore. getStoredCredentialsStream(RealmModel realm, String userId)
Obtains the credentials associated with the federated user identified byuserId
.Stream<CredentialModel>
UserFederatedUserCredentialStore.Streams. getStoredCredentialsStream(RealmModel realm, String userId)
List<String>
UserFederatedStorageProvider. getStoredUsers(RealmModel realm, int first, int max)
Deprecated.UsegetStoredUsersStream
instead.default List<String>
UserFederatedStorageProvider.Streams. getStoredUsers(RealmModel realm, int first, int max)
int
UserFederatedStorageProvider. getStoredUsersCount(RealmModel realm)
default Stream<String>
UserFederatedStorageProvider. getStoredUsersStream(RealmModel realm, Integer first, Integer max)
Obtains the ids of all federated users in the realm.Stream<String>
UserFederatedStorageProvider.Streams. getStoredUsersStream(RealmModel realm, Integer first, Integer max)
String
UserBrokerLinkFederatedStorage. getUserByFederatedIdentity(FederatedIdentityModel socialLink, RealmModel realm)
List<String>
UserAttributeFederatedStorage. getUsersByUserAttribute(RealmModel realm, String name, String value)
Deprecated.UsegetUsersByUserAttributeStream
instead.default List<String>
UserAttributeFederatedStorage.Streams. getUsersByUserAttribute(RealmModel realm, String name, String value)
default Stream<String>
UserAttributeFederatedStorage. getUsersByUserAttributeStream(RealmModel realm, String name, String value)
Searches for federated users that have an attribute with the specifiedname
andvalue
.Stream<String>
UserAttributeFederatedStorage.Streams. getUsersByUserAttributeStream(RealmModel realm, String name, String value)
void
UserRoleMappingsFederatedStorage. grantRole(RealmModel realm, String userId, RoleModel role)
void
UserGroupMembershipFederatedStorage. joinGroup(RealmModel realm, String userId, GroupModel group)
void
UserGroupMembershipFederatedStorage. leaveGroup(RealmModel realm, String userId, GroupModel group)
void
UserBrokerLinkFederatedStorage. preRemove(RealmModel realm, IdentityProviderModel provider)
void
UserFederatedStorageProvider. preRemove(RealmModel realm)
void
UserFederatedStorageProvider. preRemove(RealmModel realm, ComponentModel model)
void
UserFederatedStorageProvider. preRemove(RealmModel realm, ClientModel client)
void
UserFederatedStorageProvider. preRemove(RealmModel realm, GroupModel group)
void
UserFederatedStorageProvider. preRemove(RealmModel realm, RoleModel role)
void
UserFederatedStorageProvider. preRemove(RealmModel realm, UserModel user)
void
UserAttributeFederatedStorage. removeAttribute(RealmModel realm, String userId, String name)
boolean
UserBrokerLinkFederatedStorage. removeFederatedIdentity(RealmModel realm, String userId, String socialProvider)
void
UserRequiredActionsFederatedStorage. removeRequiredAction(RealmModel realm, String userId, String action)
boolean
UserFederatedUserCredentialStore. removeStoredCredential(RealmModel realm, String userId, String id)
boolean
UserConsentFederatedStorage. revokeConsentForClient(RealmModel realm, String userId, String clientInternalId)
void
UserAttributeFederatedStorage. setAttribute(RealmModel realm, String userId, String name, List<String> values)
void
UserNotBeforeFederatedStorage. setNotBeforeForUser(RealmModel realm, String userId, int notBefore)
void
UserAttributeFederatedStorage. setSingleAttribute(RealmModel realm, String userId, String name, String value)
void
UserConsentFederatedStorage. updateConsent(RealmModel realm, String userId, UserConsentModel consent)
void
UserFederatedUserCredentialStore. updateCredential(RealmModel realm, String userId, CredentialModel cred)
void
UserBrokerLinkFederatedStorage. updateFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel federatedIdentityModel)
-
Uses of RealmModel in org.keycloak.storage.group
Methods in org.keycloak.storage.group with parameters of type RealmModel Modifier and Type Method Description GroupModel
GroupLookupProvider. getGroupById(RealmModel realm, String id)
Returns a group from the given realm with the corresponding iddefault void
GroupStorageProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called when GroupStorageProviderModel is created.Stream<GroupModel>
GroupLookupProvider. searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults)
Returns the group hierarchy with the given string in name for the given realm.default Stream<GroupModel>
GroupLookupProvider. searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults)
Deprecated.Stream<GroupModel>
GroupLookupProvider. searchGroupsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Returns the groups filtered by attribute names and attribute values for the given realm.default void
GroupStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
-
Uses of RealmModel in org.keycloak.storage.jpa
Methods in org.keycloak.storage.jpa with parameters of type RealmModel Modifier and Type Method Description void
JpaUserFederatedStorageProvider. addConsent(RealmModel realm, String userId, UserConsentModel consent)
void
JpaUserFederatedStorageProvider. addFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel link)
void
JpaUserFederatedStorageProvider. addRequiredAction(RealmModel realm, String userId, String action)
CredentialModel
JpaUserFederatedStorageProvider. createCredential(RealmModel realm, String userId, CredentialModel cred)
CredentialModel
JpaUserFederatedStorageProvider. createCredential(RealmModel realm, UserModel user, CredentialModel cred)
protected void
JpaUserFederatedStorageProvider. createIndex(RealmModel realm, String userId)
We create an entry so that its easy to iterate over all things in the database.void
JpaUserFederatedStorageProvider. deleteRoleMapping(RealmModel realm, String userId, RoleModel role)
MultivaluedHashMap<String,String>
JpaUserFederatedStorageProvider. getAttributes(RealmModel realm, String userId)
UserConsentModel
JpaUserFederatedStorageProvider. getConsentByClient(RealmModel realm, String userId, String clientInternalId)
Stream<UserConsentModel>
JpaUserFederatedStorageProvider. getConsentsStream(RealmModel realm, String userId)
Stream<FederatedIdentityModel>
JpaUserFederatedStorageProvider. getFederatedIdentitiesStream(String userId, RealmModel realm)
FederatedIdentityModel
JpaUserFederatedStorageProvider. getFederatedIdentity(String userId, String socialProvider, RealmModel realm)
Stream<GroupModel>
JpaUserFederatedStorageProvider. getGroupsStream(RealmModel realm, String userId)
Stream<String>
JpaUserFederatedStorageProvider. getMembershipStream(RealmModel realm, GroupModel group, Integer firstResult, Integer max)
int
JpaUserFederatedStorageProvider. getNotBeforeOfUser(RealmModel realm, String userId)
Stream<String>
JpaUserFederatedStorageProvider. getRequiredActionsStream(RealmModel realm, String userId)
Stream<RoleModel>
JpaUserFederatedStorageProvider. getRoleMappingsStream(RealmModel realm, String userId)
CredentialModel
JpaUserFederatedStorageProvider. getStoredCredentialById(RealmModel realm, String userId, String id)
CredentialModel
JpaUserFederatedStorageProvider. getStoredCredentialById(RealmModel realm, UserModel user, String id)
CredentialModel
JpaUserFederatedStorageProvider. getStoredCredentialByNameAndType(RealmModel realm, String userId, String name, String type)
CredentialModel
JpaUserFederatedStorageProvider. getStoredCredentialByNameAndType(RealmModel realm, UserModel user, String name, String type)
Stream<CredentialModel>
JpaUserFederatedStorageProvider. getStoredCredentialsByTypeStream(RealmModel realm, String userId, String type)
Stream<CredentialModel>
JpaUserFederatedStorageProvider. getStoredCredentialsByTypeStream(RealmModel realm, UserModel user, String type)
Stream<CredentialModel>
JpaUserFederatedStorageProvider. getStoredCredentialsStream(RealmModel realm, String userId)
Stream<CredentialModel>
JpaUserFederatedStorageProvider. getStoredCredentialsStream(RealmModel realm, UserModel user)
int
JpaUserFederatedStorageProvider. getStoredUsersCount(RealmModel realm)
Stream<String>
JpaUserFederatedStorageProvider. getStoredUsersStream(RealmModel realm, Integer first, Integer max)
String
JpaUserFederatedStorageProvider. getUserByFederatedIdentity(FederatedIdentityModel link, RealmModel realm)
Stream<String>
JpaUserFederatedStorageProvider. getUsersByUserAttributeStream(RealmModel realm, String name, String value)
void
JpaUserFederatedStorageProvider. grantRole(RealmModel realm, String userId, RoleModel role)
void
JpaUserFederatedStorageProvider. joinGroup(RealmModel realm, String userId, GroupModel group)
void
JpaUserFederatedStorageProvider. leaveGroup(RealmModel realm, String userId, GroupModel group)
boolean
JpaUserFederatedStorageProvider. moveCredentialTo(RealmModel realm, UserModel user, String id, String newPreviousCredentialId)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm, ComponentModel model)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm, ClientModel client)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm, GroupModel group)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm, IdentityProviderModel provider)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm, RoleModel role)
void
JpaUserFederatedStorageProvider. preRemove(RealmModel realm, UserModel user)
void
JpaUserFederatedStorageProvider. removeAttribute(RealmModel realm, String userId, String name)
boolean
JpaUserFederatedStorageProvider. removeFederatedIdentity(RealmModel realm, String userId, String socialProvider)
void
JpaUserFederatedStorageProvider. removeRequiredAction(RealmModel realm, String userId, String action)
boolean
JpaUserFederatedStorageProvider. removeStoredCredential(RealmModel realm, String userId, String id)
boolean
JpaUserFederatedStorageProvider. removeStoredCredential(RealmModel realm, UserModel user, String id)
boolean
JpaUserFederatedStorageProvider. revokeConsentForClient(RealmModel realm, String userId, String clientInternalId)
void
JpaUserFederatedStorageProvider. setAttribute(RealmModel realm, String userId, String name, List<String> values)
void
JpaUserFederatedStorageProvider. setNotBeforeForUser(RealmModel realm, String userId, int notBefore)
void
JpaUserFederatedStorageProvider. setSingleAttribute(RealmModel realm, String userId, String name, String value)
void
JpaUserFederatedStorageProvider. updateConsent(RealmModel realm, String userId, UserConsentModel consent)
void
JpaUserFederatedStorageProvider. updateCredential(RealmModel realm, String userId, CredentialModel cred)
void
JpaUserFederatedStorageProvider. updateCredential(RealmModel realm, UserModel user, CredentialModel cred)
void
JpaUserFederatedStorageProvider. updateFederatedIdentity(RealmModel realm, String userId, FederatedIdentityModel model)
-
Uses of RealmModel in org.keycloak.storage.ldap
Methods in org.keycloak.storage.ldap with parameters of type RealmModel Modifier and Type Method Description UserModel
LDAPStorageProvider. addUser(RealmModel realm, String username)
static LDAPObject
LDAPUtils. addUserToLDAP(LDAPStorageProvider ldapProvider, RealmModel realm, UserModel user)
Method to crate a user in the LDAP.static LDAPObject
LDAPUtils. addUserToLDAP(LDAPStorageProvider ldapProvider, RealmModel realm, UserModel user, Consumer<LDAPObject> consumerOnCreated)
Method that creates a user in the LDAP when all the attributes marked as mandatory by the mappers are set.CredentialValidationOutput
LDAPStorageProvider. authenticate(RealmModel realm, CredentialInput cred)
static LDAPQuery
LDAPUtils. createQueryForUserSearch(LDAPStorageProvider ldapProvider, RealmModel realm)
void
LDAPStorageProvider. disableCredentialType(RealmModel realm, UserModel user, String credentialType)
protected UserModel
LDAPStorageProvider. findOrCreateAuthenticatedUser(RealmModel realm, String username)
Called after successful kerberos authenticationStream<String>
LDAPStorageProvider. getDisableableCredentialTypesStream(RealmModel realm, UserModel user)
Stream<UserModel>
LDAPStorageProvider. getGroupMembersStream(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults)
Stream<UserModel>
LDAPStorageProvider. getRoleMembersStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
UserModel
LDAPStorageProvider. getUserByEmail(RealmModel realm, String email)
UserModel
LDAPStorageProvider. getUserById(RealmModel realm, String id)
UserModel
LDAPStorageProvider. getUserByUsername(RealmModel realm, String username)
int
LDAPStorageProvider. getUsersCount(RealmModel realm)
Stream<UserModel>
LDAPStorageProvider. getUsersStream(RealmModel realm)
Stream<UserModel>
LDAPStorageProvider. getUsersStream(RealmModel realm, Integer firstResult, Integer maxResults)
protected UserModel
LDAPStorageProvider. importUserFromLDAP(KeycloakSession session, RealmModel realm, LDAPObject ldapUser)
boolean
LDAPStorageProvider. isConfiguredFor(RealmModel realm, UserModel user, String credentialType)
boolean
LDAPStorageProvider. isValid(RealmModel realm, UserModel user, CredentialInput input)
protected LDAPObject
LDAPStorageProvider. loadAndValidateUser(RealmModel realm, UserModel local)
LDAPObject
LDAPStorageProvider. loadLDAPUserByUsername(RealmModel realm, String username)
LDAPObject
LDAPStorageProvider. loadLDAPUserByUuid(RealmModel realm, String uuid)
List<UserModel>
LDAPStorageProvider. loadUsersByUsernames(List<String> usernames, RealmModel realm)
void
LDAPStorageProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
void
LDAPStorageProviderFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
void
LDAPStorageProvider. preRemove(RealmModel realm)
void
LDAPStorageProvider. preRemove(RealmModel realm, GroupModel group)
void
LDAPStorageProvider. preRemove(RealmModel realm, RoleModel role)
void
LDAPStorageProviderFactory. preRemove(KeycloakSession session, RealmModel realm, ComponentModel model)
protected UserModel
LDAPStorageProvider. proxy(RealmModel realm, UserModel local, LDAPObject ldapObject, boolean newUser)
protected LDAPObject
LDAPStorageProvider. queryByEmail(RealmModel realm, String email)
boolean
LDAPStorageProvider. removeUser(RealmModel realm, UserModel user)
Stream<UserModel>
LDAPStorageProvider. searchForUserByUserAttributeStream(RealmModel realm, String attrName, String attrValue)
Stream<UserModel>
LDAPStorageProvider. searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults)
Stream<UserModel>
LDAPStorageProvider. searchForUserStream(RealmModel realm, Map<String,String> params, Integer firstResult, Integer maxResults)
protected List<LDAPObject>
LDAPStorageProvider. searchLDAP(RealmModel realm, Map<String,String> attributes)
boolean
LDAPStorageProvider. updateCredential(RealmModel realm, UserModel user, CredentialInput input)
UserModel
LDAPStorageProvider. validate(RealmModel realm, UserModel local)
void
LDAPStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
boolean
LDAPStorageProvider. validPassword(RealmModel realm, UserModel user, String password)
-
Uses of RealmModel in org.keycloak.storage.ldap.mappers
Methods in org.keycloak.storage.ldap.mappers with parameters of type RealmModel Modifier and Type Method Description protected void
UserAttributeLDAPStorageMapper. checkDuplicateEmail(String userModelAttrName, String email, RealmModel realm, KeycloakSession session, UserModel user)
protected void
UserAttributeLDAPStorageMapper. checkDuplicateUsername(String userModelAttrName, String username, RealmModel realm, KeycloakSession session, UserModel user)
protected String
HardcodedLDAPAttributeMapper. computeAttributeValue(String ldapAttrName, String ldapAttrValue, LDAPObject ldapUser, UserModel localUser, RealmModel realm)
List<ProviderConfigProperty>
CertificateLDAPStorageMapperFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
List<ProviderConfigProperty>
FullNameLDAPStorageMapperFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
List<ProviderConfigProperty>
UserAttributeLDAPStorageMapperFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
List<UserModel>
AbstractLDAPStorageMapper. getGroupMembers(RealmModel realm, GroupModel group, int firstResult, int maxResults)
List<UserModel>
LDAPStorageMapper. getGroupMembers(RealmModel realm, GroupModel group, int firstResult, int maxResults)
Return empty list if doesn't support storing of groupsList<UserModel>
AbstractLDAPStorageMapper. getRoleMembers(RealmModel realm, RoleModel role, int firstResult, int maxResults)
List<UserModel>
LDAPStorageMapper. getRoleMembers(RealmModel realm, RoleModel role, int firstResult, int maxResults)
Return empty list if doesn't support storing of rolesboolean
AbstractLDAPStorageMapper. onAuthenticationFailure(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm)
boolean
LDAPStorageMapper. onAuthenticationFailure(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm)
Called when LDAP authentication of specified user fails.default void
LDAPStorageMapperFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called when UserStorageProviderModel is created.void
FullNameLDAPStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
HardcodedAttributeMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
HardcodedLDAPAttributeMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
HardcodedLDAPGroupStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
HardcodedLDAPRoleStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
LDAPStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
Called when importing user from LDAP to local keycloak DB.void
UserAttributeLDAPStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
default void
LDAPStorageMapperFactory. onParentUpdate(RealmModel realm, UserStorageProviderModel oldParent, UserStorageProviderModel newParent, ComponentModel mapperModel)
void
FullNameLDAPStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
HardcodedAttributeMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
HardcodedLDAPAttributeMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
HardcodedLDAPGroupStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
HardcodedLDAPRoleStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
LDAPStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
Called when register new user to LDAP - just after user was created in Keycloak DBvoid
UserAttributeLDAPStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
UserModel
FullNameLDAPStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
UserModel
HardcodedAttributeMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
UserModel
HardcodedLDAPAttributeMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
UserModel
HardcodedLDAPGroupStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
UserModel
HardcodedLDAPRoleStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
UserModel
LDAPStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
Called when invoke proxy on LDAP federation providerUserModel
UserAttributeLDAPStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
SynchronizationResult
AbstractLDAPStorageMapper. syncDataFromFederationProviderToKeycloak(RealmModel realm)
SynchronizationResult
LDAPStorageMapper. syncDataFromFederationProviderToKeycloak(RealmModel realm)
Sync data from federated storage to Keycloak.SynchronizationResult
AbstractLDAPStorageMapper. syncDataFromKeycloakToFederationProvider(RealmModel realm)
SynchronizationResult
LDAPStorageMapper. syncDataFromKeycloakToFederationProvider(RealmModel realm)
Sync data from Keycloak back to federated storagevoid
CertificateLDAPStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
FullNameLDAPStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
HardcodedAttributeMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
HardcodedLDAPAttributeMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
HardcodedLDAPGroupStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
HardcodedLDAPRoleStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
default void
LDAPStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
void
UserAttributeLDAPStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
-
Uses of RealmModel in org.keycloak.storage.ldap.mappers.membership
Methods in org.keycloak.storage.ldap.mappers.membership with parameters of type RealmModel Modifier and Type Method Description abstract List<UserModel>
MembershipType. getGroupMembers(RealmModel realm, CommonLDAPGroupMapper groupMapper, LDAPObject ldapGroup, int firstResult, int maxResults)
-
Uses of RealmModel in org.keycloak.storage.ldap.mappers.membership.group
Methods in org.keycloak.storage.ldap.mappers.membership.group with parameters of type RealmModel Modifier and Type Method Description void
GroupLDAPStorageMapper. addGroupMappingInLDAP(RealmModel realm, GroupModel kcGroup, LDAPObject ldapUser)
protected GroupModel
GroupLDAPStorageMapper. createKcGroup(RealmModel realm, String ldapGroupName, GroupModel parentGroup)
Creates a new KC group from given LDAP group name in given KC parent group or the groups path.protected GroupModel
GroupLDAPStorageMapper. findKcGroupByLDAPGroup(RealmModel realm, LDAPObject ldapGroup)
protected GroupModel
GroupLDAPStorageMapper. findKcGroupOrSyncFromLDAP(RealmModel realm, LDAPObject ldapGroup, UserModel user)
protected Stream<GroupModel>
GroupLDAPStorageMapper. getAllKcGroups(RealmModel realm)
Provides a stream of all KC groups (with their sub groups) from groups path configured by the "Groups Path" configuration property.List<ProviderConfigProperty>
GroupLDAPStorageMapperFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
List<UserModel>
GroupLDAPStorageMapper. getGroupMembers(RealmModel realm, GroupModel kcGroup, int firstResult, int maxResults)
protected GroupModel
GroupLDAPStorageMapper. getKcGroupsPathGroup(RealmModel realm)
Provides KC group defined as groups path or null (top-level group) if corresponding group is not available.protected Stream<GroupModel>
GroupLDAPStorageMapper. getKcSubGroups(RealmModel realm, GroupModel parentGroup)
Provides a list of all KC sub groups from given parent group or from groups path.void
GroupLDAPStorageMapperFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
void
GroupLDAPStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
GroupLDAPStorageMapperFactory. onParentUpdate(RealmModel realm, UserStorageProviderModel oldParent, UserStorageProviderModel newParent, ComponentModel mapperModel)
void
GroupLDAPStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
GroupLDAPStorageMapperFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
UserModel
GroupLDAPStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
SynchronizationResult
GroupLDAPStorageMapper. syncDataFromFederationProviderToKeycloak(RealmModel realm)
SynchronizationResult
GroupLDAPStorageMapper. syncDataFromKeycloakToFederationProvider(RealmModel realm)
void
GroupLDAPStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
Constructors in org.keycloak.storage.ldap.mappers.membership.group with parameters of type RealmModel Constructor Description LDAPGroupMappingsUserDelegate(RealmModel realm, UserModel user, LDAPObject ldapUser)
-
Uses of RealmModel in org.keycloak.storage.ldap.mappers.membership.role
Methods in org.keycloak.storage.ldap.mappers.membership.role with parameters of type RealmModel Modifier and Type Method Description List<ProviderConfigProperty>
RoleLDAPStorageMapperFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
List<UserModel>
RoleLDAPStorageMapper. getRoleMembers(RealmModel realm, RoleModel role, int firstResult, int maxResults)
protected RoleContainerModel
RoleLDAPStorageMapper. getTargetRoleContainer(RealmModel realm)
void
RoleLDAPStorageMapperFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
void
RoleLDAPStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
RoleLDAPStorageMapperFactory. onParentUpdate(RealmModel realm, UserStorageProviderModel oldParent, UserStorageProviderModel newParent, ComponentModel mapperModel)
void
RoleLDAPStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
void
RoleLDAPStorageMapperFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
UserModel
RoleLDAPStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
SynchronizationResult
RoleLDAPStorageMapper. syncDataFromFederationProviderToKeycloak(RealmModel realm)
SynchronizationResult
RoleLDAPStorageMapper. syncDataFromKeycloakToFederationProvider(RealmModel realm)
void
RoleLDAPStorageMapperFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
Constructors in org.keycloak.storage.ldap.mappers.membership.role with parameters of type RealmModel Constructor Description LDAPRoleMappingsUserDelegate(RealmModel realm, UserModel user, LDAPObject ldapUser, RoleContainerModel targetRoleContainer)
-
Uses of RealmModel in org.keycloak.storage.ldap.mappers.msad
Methods in org.keycloak.storage.ldap.mappers.msad with parameters of type RealmModel Modifier and Type Method Description List<ProviderConfigProperty>
MSADUserAccountControlStorageMapperFactory. getConfigProperties(RealmModel realm, ComponentModel parent)
boolean
MSADUserAccountControlStorageMapper. onAuthenticationFailure(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm)
void
MSADUserAccountControlStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
MSADUserAccountControlStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
UserModel
MSADUserAccountControlStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
-
Uses of RealmModel in org.keycloak.storage.ldap.mappers.msadlds
Methods in org.keycloak.storage.ldap.mappers.msadlds with parameters of type RealmModel Modifier and Type Method Description boolean
MSADLDSUserAccountControlStorageMapper. onAuthenticationFailure(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm)
void
MSADLDSUserAccountControlStorageMapper. onImportUserFromLDAP(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate)
void
MSADLDSUserAccountControlStorageMapper. onRegisterUserToLDAP(LDAPObject ldapUser, UserModel localUser, RealmModel realm)
UserModel
MSADLDSUserAccountControlStorageMapper. proxy(LDAPObject ldapUser, UserModel delegate, RealmModel realm)
-
Uses of RealmModel in org.keycloak.storage.managers
Methods in org.keycloak.storage.managers with parameters of type RealmModel Modifier and Type Method Description static void
UserStorageSyncManager. notifyToRefreshPeriodicSync(KeycloakSession session, RealmModel realm, UserStorageProviderModel provider, boolean removed)
static void
UserStorageSyncManager. notifyToRefreshPeriodicSyncAll(KeycloakSession session, RealmModel realm, boolean removed)
static void
UserStorageSyncManager. notifyToRefreshPeriodicSyncSingle(KeycloakSession session, RealmModel realm, ComponentModel component, boolean removed)
-
Uses of RealmModel in org.keycloak.storage.openshift
Methods in org.keycloak.storage.openshift with parameters of type RealmModel Modifier and Type Method Description ClientModel
OpenshiftClientStorageProvider. getClientByClientId(RealmModel realm, String clientId)
ClientModel
OpenshiftClientStorageProvider. getClientById(RealmModel realm, String id)
Map<String,ClientScopeModel>
OpenshiftClientStorageProvider. getClientScopes(RealmModel realm, ClientModel client, boolean defaultScopes)
void
OpenshiftClientStorageProviderFactory. onUpdate(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel)
Stream<ClientModel>
OpenshiftClientStorageProvider. searchClientsByAttributes(RealmModel realm, Map<String,String> attributes, Integer firstResult, Integer maxResults)
Stream<ClientModel>
OpenshiftClientStorageProvider. searchClientsByClientIdStream(RealmModel realm, String clientId, Integer firstResult, Integer maxResults)
void
OpenshiftClientStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
Constructors in org.keycloak.storage.openshift with parameters of type RealmModel Constructor Description OpenshiftSAClientAdapter(String clientId, com.openshift.restclient.model.IResource resource, com.openshift.restclient.IClient client, KeycloakSession session, RealmModel realm, ClientStorageProviderModel component)
-
Uses of RealmModel in org.keycloak.storage.role
Methods in org.keycloak.storage.role with parameters of type RealmModel Modifier and Type Method Description RoleModel
RoleLookupProvider. getRealmRole(RealmModel realm, String name)
Exact search for a role by given name.RoleModel
RoleLookupProvider. getRoleById(RealmModel realm, String id)
Exact search for a role by its internal ID..default void
RoleStorageProviderFactory. onCreate(KeycloakSession session, RealmModel realm, ComponentModel model)
Called when RoleStorageProviderModel is created.Stream<RoleModel>
RoleLookupProvider. searchForRolesStream(RealmModel realm, String search, Integer first, Integer max)
Case-insensitive search for roles that contain the given string in their name or description.default void
RoleStorageProviderFactory. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config)
-
Uses of RealmModel in org.keycloak.storage.user
Methods in org.keycloak.storage.user with parameters of type RealmModel Modifier and Type Method Description UserModel
UserRegistrationProvider. addUser(RealmModel realm, String username)
All storage providers that implement this interface will be looped through.default Stream<UserModel>
UserQueryProvider. getGroupMembersStream(RealmModel realm, GroupModel group)
Obtains users that belong to a specific group.Stream<UserModel>
UserQueryProvider. getGroupMembersStream(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults)
Obtains users that belong to a specific group.default Stream<UserModel>
UserQueryProvider. getRoleMembersStream(RealmModel realm, RoleModel role)
Obtains users that have the specified role.default Stream<UserModel>
UserQueryProvider. getRoleMembersStream(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults)
Searches for users that have the specified role.default CredentialValidationOutput
UserLookupProvider. getUserByCredential(RealmModel realm, CredentialInput input)
UserModel
UserLookupProvider. getUserByEmail(RealmModel realm, String email)
Returns a user with the given email belonging to the realmUserModel
UserLookupProvider. getUserById(RealmModel realm, String id)
Returns a user with the given id belonging to the realmUserModel
UserLookupProvider. getUserByUsername(RealmModel realm, String username)
Exact search for a user by its username.default int
UserQueryProvider. getUsersCount(RealmModel realm)
Returns the number of users, without consider any service account.default int
UserQueryProvider. getUsersCount(RealmModel realm, boolean includeServiceAccount)
Returns the number of users.default int
UserQueryProvider. getUsersCount(RealmModel realm, String search)
Returns the number of users that would be returned by a call tosearchForUserStream
default int
UserQueryProvider. getUsersCount(RealmModel realm, String search, Set<String> groupIds)
Returns the number of users that would be returned by a call tosearchForUserStream
and are members of at least one of the groups given by thegroupIds
set.default int
UserQueryProvider. getUsersCount(RealmModel realm, Map<String,String> params)
Returns the number of users that match the given filter parameters.default int
UserQueryProvider. getUsersCount(RealmModel realm, Map<String,String> params, Set<String> groupIds)
Returns the number of users that match the given filter parameters and is in at least one of the given groups.default int
UserQueryProvider. getUsersCount(RealmModel realm, Set<String> groupIds)
Returns the number of users that are in at least one of the groups given.default Stream<UserModel>
UserQueryProvider. getUsersStream(RealmModel realm)
Deprecated.UseUserQueryProvider.searchForUserStream(RealmModel, Map)
with an empty params map instead.default Stream<UserModel>
UserQueryProvider. getUsersStream(RealmModel realm, Integer firstResult, Integer maxResults)
Deprecated.UseUserQueryProvider.searchForUserStream(RealmModel, Map, Integer, Integer)
with an empty params map instead.void
UserBulkUpdateProvider. grantToAllUsers(RealmModel realm, RoleModel role)
Grants the given role to all users from particular realm.boolean
UserRegistrationProvider. removeUser(RealmModel realm, UserModel user)
Called if user originated from this provider.Stream<UserModel>
UserQueryProvider. searchForUserByUserAttributeStream(RealmModel realm, String attrName, String attrValue)
Searches for users that have a specific attribute with a specific value.default Stream<UserModel>
UserQueryProvider. searchForUserStream(RealmModel realm, String search)
Searches for users whose username, email, first name or last name contain any of the strings insearch
separated by whitespace.Stream<UserModel>
UserQueryProvider. searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults)
Searches for users whose username, email, first name or last name contain any of the strings insearch
separated by whitespace.default Stream<UserModel>
UserQueryProvider. searchForUserStream(RealmModel realm, Map<String,String> params)
Searches for user by parameter.Stream<UserModel>
UserQueryProvider. searchForUserStream(RealmModel realm, Map<String,String> params, Integer firstResult, Integer maxResults)
Searches for user by parameter.UserModel
ImportedUserValidation. validate(RealmModel realm, UserModel user)
If this method returns null, then the user in local storage will be removed -
Uses of RealmModel in org.keycloak.theme.beans
Constructors in org.keycloak.theme.beans with parameters of type RealmModel Constructor Description LocaleBean(RealmModel realm, Locale current, javax.ws.rs.core.UriBuilder uriBuilder, Properties messages)
-
Uses of RealmModel in org.keycloak.userprofile
Methods in org.keycloak.userprofile with parameters of type RealmModel Modifier and Type Method Description void
DeclarativeUserProfileProvider. validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel model)
-
Uses of RealmModel in org.keycloak.utils
Methods in org.keycloak.utils with parameters of type RealmModel Modifier and Type Method Description static boolean
CredentialHelper. createOTPCredential(KeycloakSession session, RealmModel realm, UserModel user, String totpCode, OTPCredentialModel credentialModel)
Create OTP credential either in userStorage or local storage (Keycloak DB)static void
CredentialHelper. deleteOTPCredential(KeycloakSession session, RealmModel realm, UserModel user, String credentialId)
static String
TotpUtils. qrCode(String totpSecret, RealmModel realm, UserModel user)
OAuth2Error
OAuth2Error. realm(RealmModel realm)
static void
CredentialHelper. setAlternativeCredential(KeycloakSession session, String type, RealmModel realm)
static void
CredentialHelper. setOrReplaceAuthenticationRequirement(KeycloakSession session, RealmModel realm, String type, AuthenticationExecutionModel.Requirement requirement, AuthenticationExecutionModel.Requirement currentRequirement)
static void
CredentialHelper. setRequiredCredential(KeycloakSession session, String type, RealmModel realm)
-