Uses of Interface
org.keycloak.models.RealmModel
Package
Description
Fine-grained Authorization SPI.
-
Uses of RealmModel in org.keycloak.authentication
Modifier and TypeFieldDescriptionprotected RealmModel
AuthenticationProcessor.realm
protected RealmModel
RequiredActionContextResult.realm
Modifier and TypeMethodDescriptionAbstractAuthenticationFlowContext.getRealm()
Current realmAuthenticationProcessor.getRealm()
AuthenticationProcessor.Result.getRealm()
FormContext.getRealm()
Current realmRequiredActionContext.getRealm()
RequiredActionContextResult.getRealm()
Modifier and TypeMethodDescriptiondefault boolean
Authenticator.areRequiredActionsEnabled
(KeycloakSession session, RealmModel realm) Checks if all required actions are configured in the realm and are enabledstatic ClientSessionContext
AuthenticationProcessor.attachSession
(AuthenticationSessionModel authSession, UserSessionModel userSession, KeycloakSession session, RealmModel realm, ClientConnection connection, EventBuilder event) boolean
Authenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) Is this authenticator configured for this user.boolean
FormAction.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) Is this FormAction configured for the current user?default List<CredentialModel>
CredentialValidator.getCredentials
(KeycloakSession session, RealmModel realm, UserModel user) static List<AuthenticationExecutionModel>
AuthenticatorUtil.getExecutionsByType
(RealmModel realm, String flowId, String providerId) static AuthenticationFlowModel
AuthenticatorUtil.getTopParentFlow
(RealmModel realm, AuthenticationExecutionModel executionModel) Useful if we need to find top-level flow from executionModelAuthenticationProcessor.setRealm
(RealmModel realm) void
Authenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) Set actions to configure authenticatorvoid
FormAction.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) Set actions to configure authenticatordefault void
RequiredActionFactory.validateConfig
(KeycloakSession session, RealmModel realm, RequiredActionConfigModel model) Allows users to validate the provided configuration for this required action.ModifierConstructorDescriptionRequiredActionContextResult
(AuthenticationSessionModel authSession, RealmModel realm, EventBuilder eventBuilder, KeycloakSession session, HttpRequest httpRequest, UserModel user, RequiredActionFactory factory) -
Uses of RealmModel in org.keycloak.authentication.actiontoken
Modifier and TypeMethodDescriptionDefaultActionToken.serialize
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uri) Updates the following fields and serializes this token into a signed JWT.ModifierConstructorDescriptionActionTokenContext
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection clientConnection, HttpRequest request, EventBuilder event, ActionTokenHandler<T> handler, String executionId, String clientData, ActionTokenContext.ProcessAuthenticateFlow processFlow, ActionTokenContext.ProcessBrokerFlow processBrokerFlow) -
Uses of RealmModel in org.keycloak.authentication.authenticators
Modifier and TypeMethodDescriptionboolean
AttemptedAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
AttemptedAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.access
Modifier and TypeMethodDescriptionboolean
AllowAccessAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
DenyAccessAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
AllowAccessAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
DenyAccessAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.broker
Modifier and TypeMethodDescriptionboolean
IdpAutoLinkAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdpConfirmLinkAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdpConfirmOverrideLinkAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdpCreateUserIfUniqueAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdpDetectExistingBrokerUserAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdpEmailVerificationAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdpReviewProfileAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) static UserModel
AbstractIdpAuthenticator.getExistingUser
(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession) void
AbstractIdpAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.browser
Modifier and TypeMethodDescriptionboolean
CookieAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
IdentityProviderAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
OTPFormAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
PasswordForm.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
RecoveryAuthnCodesFormAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
ScriptBasedAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
SpnegoAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
UsernamePasswordForm.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
WebAuthnAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
ConditionalOtpFormAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
CookieAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
IdentityProviderAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
OTPFormAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
RecoveryAuthnCodesFormAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ScriptBasedAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
SpnegoAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
UsernamePasswordForm.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
WebAuthnAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
WebAuthnPasswordlessAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.client
-
Uses of RealmModel in org.keycloak.authentication.authenticators.conditional
Modifier and TypeMethodDescriptiondefault boolean
ConditionalAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
ConditionalLoaAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ConditionalRoleAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ConditionalUserAttributeValue.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ConditionalUserConfiguredAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.directgrant
Modifier and TypeMethodDescriptionboolean
ValidateOTP.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
ValidatePassword.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
ValidateUsername.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
ValidateOTP.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ValidatePassword.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ValidateUsername.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.resetcred
Modifier and TypeMethodDescriptionboolean
AbstractSetRequiredActionAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
ResetCredentialChooseUser.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
ResetCredentialEmail.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
ResetOTP.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) static Long
ResetCredentialEmail.getLastChangedTimestamp
(KeycloakSession session, RealmModel realm, UserModel user) void
AbstractSetRequiredActionAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ResetCredentialChooseUser.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
ResetCredentialEmail.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.sessionlimits
Modifier and TypeMethodDescriptionboolean
UserSessionLimitsAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
UserSessionLimitsAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.authenticators.util
Modifier and TypeMethodDescriptionLoAUtil.getCredentialTypesToLoAMap
(KeycloakSession session, RealmModel realm, AuthenticationFlowModel topFlow) Return map where: - keys are credential types corresponding to authenticators available in given authentication flow - values are LoA levels of those credentials in the given flow (If not step-up authentication is used, values will be always Constants.NO_LOA) For instance if we have password as level1 and OTP or WebAuthn as available level2 authenticators it can return map like: { "password" -> 1, "otp" -> 2 "webauthn" -> 2 }static String
AuthenticatorUtils.getDisabledByBruteForceEventError
(BruteForceProtector protector, KeycloakSession session, RealmModel realm, UserModel user) LoAUtil.getLoAConfiguredInRealmBrowserFlow
(RealmModel realm) LoAUtil.getLoaMaxAgesConfiguredInRealmBrowserFlow
(RealmModel realm) -
Uses of RealmModel in org.keycloak.authentication.authenticators.x509
Modifier and TypeMethodDescriptionboolean
AbstractX509ClientCertificateAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
AbstractX509ClientCertificateAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.forms
Modifier and TypeMethodDescriptionboolean
AbstractRegistrationRecaptcha.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
RegistrationPassword.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
RegistrationTermsAndConditions.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) boolean
RegistrationUserCreation.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) void
AbstractRegistrationRecaptcha.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
RegistrationPassword.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
RegistrationTermsAndConditions.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) void
RegistrationUserCreation.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authentication.requiredactions
Modifier and TypeMethodDescriptionvoid
UpdatePassword.validateConfig
(KeycloakSession session, RealmModel realm, RequiredActionConfigModel model) -
Uses of RealmModel in org.keycloak.authentication.requiredactions.util
-
Uses of RealmModel in org.keycloak.authorization
Modifier and TypeMethodDescriptionAuthorizationProviderFactory.create
(KeycloakSession session, RealmModel realm) DefaultAuthorizationProviderFactory.create
(KeycloakSession session, RealmModel realm) ModifierConstructorDescriptionAuthorizationProvider
(KeycloakSession session, RealmModel realm, PolicyEvaluator policyEvaluator) -
Uses of RealmModel in org.keycloak.authorization.common
Modifier and TypeFieldDescriptionprotected final RealmModel
ClientModelIdentity.realm
protected final RealmModel
KeycloakIdentity.realm
protected RealmModel
UserModelIdentity.realm
ModifierConstructorDescriptionKeycloakIdentity
(AccessToken accessToken, KeycloakSession keycloakSession, RealmModel realm) KeycloakIdentity
(IDToken token, KeycloakSession keycloakSession, RealmModel realm) UserModelIdentity
(RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.authorization.policy.provider.js
Modifier and TypeMethodDescriptionprotected ScriptModel
DeployedScriptPolicyFactory.getScriptModel
(Policy policy, RealmModel realm, ScriptingProvider scripting) protected ScriptModel
JSPolicyProviderFactory.getScriptModel
(Policy policy, RealmModel realm, ScriptingProvider scripting) -
Uses of RealmModel in org.keycloak.broker.oidc
Modifier and TypeFieldDescriptionprotected final RealmModel
AbstractOAuth2IdentityProvider.Endpoint.realm
Modifier and TypeMethodDescriptionvoid
OIDCIdentityProvider.backchannelLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) AbstractOAuth2IdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) KeycloakOIDCIdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) OIDCIdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) jakarta.ws.rs.core.Response
OIDCIdentityProvider.keycloakInitiatedBrowserLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) void
OIDCIdentityProvider.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, BrokeredIdentityContext context) void
OAuth2IdentityProviderConfig.validate
(RealmModel realm) void
OIDCIdentityProviderConfig.validate
(RealmModel realm) ModifierConstructorDescriptionEndpoint
(IdentityProvider.AuthenticationCallback callback, RealmModel realm, EventBuilder event, AbstractOAuth2IdentityProvider provider) KeycloakEndpoint
(IdentityProvider.AuthenticationCallback callback, RealmModel realm, EventBuilder event, KeycloakOIDCIdentityProvider provider) OIDCEndpoint
(IdentityProvider.AuthenticationCallback callback, RealmModel realm, EventBuilder event, OIDCIdentityProvider provider) -
Uses of RealmModel in org.keycloak.broker.oidc.mappers
Modifier and TypeMethodDescriptionvoid
AbstractClaimToGroupMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractClaimToRoleMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
ClaimToUserSessionNoteMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractJsonUserAttributeMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UserAttributeMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UsernameTemplateMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractClaimToGroupMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractClaimToRoleMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractJsonUserAttributeMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
ClaimToUserSessionNoteMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UserAttributeMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UsernameTemplateMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractClaimToRoleMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractJsonUserAttributeMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
ExternalKeycloakRoleToRoleMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UsernameTemplateMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) -
Uses of RealmModel in org.keycloak.broker.provider
Modifier and TypeMethodDescriptionvoid
AbstractIdentityProvider.backchannelLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) void
IdentityProvider.backchannelLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) AbstractIdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) IdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) JAXRS callback endpoint for when the remote IDP wants to callback to keycloak.static void
IdentityProviderMapperSyncModeDelegate.delegateUpdateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context, IdentityProviderMapper mapper) jakarta.ws.rs.core.Response
AbstractIdentityProvider.export
(jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, String format) jakarta.ws.rs.core.Response
IdentityProvider.export
(jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, String format) Export a representation of the IdentityProvider in a specific format.void
AbstractIdentityProvider.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context) void
AbstractIdentityProviderMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedRoleMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedUserSessionAttributeMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
IdentityProvider.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context) void
IdentityProviderMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) Called after UserModel is created for first time for this user.jakarta.ws.rs.core.Response
AbstractIdentityProvider.keycloakInitiatedBrowserLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) jakarta.ws.rs.core.Response
IdentityProvider.keycloakInitiatedBrowserLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) Called when a Keycloak application initiates a logout through the browser.void
AbstractIdentityProvider.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, BrokeredIdentityContext context) void
AbstractIdentityProviderMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedAttributeMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedUserSessionAttributeMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
IdentityProvider.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, BrokeredIdentityContext context) void
IdentityProviderMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) Called to determine what keycloak username and email to use to process the login request from the external IDP.void
AbstractIdentityProvider.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context) void
AbstractIdentityProviderMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedAttributeMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedRoleMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedUserSessionAttributeMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
IdentityProvider.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, BrokeredIdentityContext context) void
IdentityProviderMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) Called when this user has logged in before and has already been imported.void
AbstractIdentityProviderMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
HardcodedRoleMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
IdentityProviderMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) Called when this user has logged in before and has already been imported.ModifierConstructorDescriptionAuthenticationRequest
(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession, HttpRequest httpRequest, jakarta.ws.rs.core.UriInfo uriInfo, IdentityBrokerState state, String redirectUri) -
Uses of RealmModel in org.keycloak.broker.provider.util
Modifier and TypeMethodDescriptionstatic IdentityBrokerState
IdentityBrokerState.encoded
(String encodedState, RealmModel realmModel) -
Uses of RealmModel in org.keycloak.broker.saml
Modifier and TypeMethodDescriptionvoid
SAMLIdentityProvider.backchannelLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) protected ArtifactResolveType
SAMLIdentityProvider.buildArtifactResolveRequest
(jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, String artifactServiceUrl, String artifact, SamlProtocolExtensionsAwareBuilder.NodeGenerator... extensions) protected LogoutRequestType
SAMLIdentityProvider.buildLogoutRequest
(UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, String singleLogoutServiceUrl, SamlProtocolExtensionsAwareBuilder.NodeGenerator... extensions) SAMLIdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) jakarta.ws.rs.core.Response
SAMLIdentityProvider.export
(jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, String format) jakarta.ws.rs.core.Response
SAMLIdentityProvider.keycloakInitiatedBrowserLogout
(KeycloakSession session, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm) SAMLIdentityProvider.resolveArtifact
(KeycloakSession session, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, String relayState, String samlArt) void
SAMLIdentityProviderConfig.validate
(RealmModel realm) -
Uses of RealmModel in org.keycloak.broker.saml.mappers
Modifier and TypeMethodDescriptionvoid
AbstractAttributeToGroupMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractAttributeToRoleMapper.importNewUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UserAttributeMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UsernameTemplateMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
XPathAttributeMapper.preprocessFederatedIdentity
(KeycloakSession session, RealmModel realm, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractAttributeToGroupMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
AbstractAttributeToRoleMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UserAttributeMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UsernameTemplateMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
XPathAttributeMapper.updateBrokeredUser
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) void
UsernameTemplateMapper.updateBrokeredUserLegacy
(KeycloakSession session, RealmModel realm, UserModel user, IdentityProviderMapperModel mapperModel, BrokeredIdentityContext context) -
Uses of RealmModel in org.keycloak.client.clienttype
Modifier and TypeMethodDescriptionClientTypeManager.getClientType
(RealmModel realm, String typeName) ClientTypeManager.getClientTypes
(RealmModel realm) void
ClientTypeManager.updateClientTypes
(RealmModel realm, ClientTypesRepresentation clientTypes) -
Uses of RealmModel in org.keycloak.component
Modifier and TypeMethodDescriptiondefault List<ProviderConfigProperty>
SubComponentFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) SubComponentFactory.getTypeMetadata
(RealmModel realm, ComponentModel parent) This is metadata about this component type.default void
ComponentFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called after a component is createddefault void
AmphibianProviderFactory.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) default void
ComponentFactory.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) Called after the component is updated.default void
AmphibianProviderFactory.preRemove
(KeycloakSession session, RealmModel realm, ComponentModel model) default void
ComponentFactory.preRemove
(KeycloakSession session, RealmModel realm, ComponentModel model) Called before the component is removed.default void
ComponentFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) Called before a component is created or updated. -
Uses of RealmModel in org.keycloak.credential
Modifier and TypeMethodDescriptionCredentialAuthentication.authenticate
(RealmModel realm, CredentialInput input) CredentialProvider.createCredential
(RealmModel realm, UserModel user, T credentialModel) OTPCredentialProvider.createCredential
(RealmModel realm, UserModel user, OTPCredentialModel credentialModel) boolean
PasswordCredentialProvider.createCredential
(RealmModel realm, UserModel user, String password) PasswordCredentialProvider.createCredential
(RealmModel realm, UserModel user, PasswordCredentialModel credentialModel) RecoveryAuthnCodesCredentialProvider.createCredential
(RealmModel realm, UserModel user, RecoveryAuthnCodesCredentialModel credentialModel) UserCredentialStore.createCredential
(RealmModel realm, UserModel user, CredentialModel cred) WebAuthnCredentialProvider.createCredential
(RealmModel realm, UserModel user, WebAuthnCredentialModel credentialModel) boolean
CredentialProvider.deleteCredential
(RealmModel realm, UserModel user, String credentialId) boolean
OTPCredentialProvider.deleteCredential
(RealmModel realm, UserModel user, String credentialId) boolean
PasswordCredentialProvider.deleteCredential
(RealmModel realm, UserModel user, String credentialId) boolean
RecoveryAuthnCodesCredentialProvider.deleteCredential
(RealmModel realm, UserModel user, String credentialId) boolean
WebAuthnCredentialProvider.deleteCredential
(RealmModel realm, UserModel user, String credentialId) void
CredentialInputUpdater.disableCredentialType
(RealmModel realm, UserModel user, String credentialType) void
PasswordCredentialProvider.disableCredentialType
(RealmModel realm, UserModel user, String credentialType) default T
CredentialProvider.getDefaultCredential
(KeycloakSession session, RealmModel realm, UserModel user) CredentialInputUpdater.getDisableableCredentialTypesStream
(RealmModel realm, UserModel user) Obtains the set of credential types that can be disabled viadisableCredentialType
.PasswordCredentialProvider.getDisableableCredentialTypesStream
(RealmModel realm, UserModel user) PasswordCredentialProvider.getPassword
(RealmModel realm, UserModel user) UserCredentialStore.getStoredCredentialById
(RealmModel realm, UserModel user, String id) UserCredentialStore.getStoredCredentialByNameAndType
(RealmModel realm, UserModel user, String name, String type) UserCredentialStore.getStoredCredentialsByTypeStream
(RealmModel realm, UserModel user, String type) Obtains the stored credentials associated with the specified user that match the specified type.UserCredentialStore.getStoredCredentialsStream
(RealmModel realm, UserModel user) Obtains the stored credentials associated with the specified user.boolean
CredentialInputValidator.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
OTPCredentialProvider.isConfiguredFor
(RealmModel realm, UserModel user) boolean
OTPCredentialProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
PasswordCredentialProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
RecoveryAuthnCodesCredentialProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
WebAuthnCredentialProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
CredentialInputValidator.isValid
(RealmModel realm, UserModel user, CredentialInput credentialInput) Tests whether a credential is validboolean
OTPCredentialProvider.isValid
(RealmModel realm, UserModel user, CredentialInput credentialInput) boolean
PasswordCredentialProvider.isValid
(RealmModel realm, UserModel user, CredentialInput input) boolean
RecoveryAuthnCodesCredentialProvider.isValid
(RealmModel realm, UserModel user, CredentialInput credentialInput) boolean
WebAuthnCredentialProvider.isValid
(RealmModel realm, UserModel user, CredentialInput input) boolean
UserCredentialStore.moveCredentialTo
(RealmModel realm, UserModel user, String id, String newPreviousCredentialId) boolean
UserCredentialStore.removeStoredCredential
(RealmModel realm, UserModel user, String id) Removes credential with theid
for theuser
.boolean
CredentialInputUpdater.updateCredential
(RealmModel realm, UserModel user, CredentialInput input) boolean
PasswordCredentialProvider.updateCredential
(RealmModel realm, UserModel user, CredentialInput input) void
UserCredentialStore.updateCredential
(RealmModel realm, UserModel user, CredentialModel cred) ModifierConstructorDescriptionUserCredentialManager
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.deployment
Modifier and TypeMethodDescriptionDeployedConfigurationsManager.getAuthenticatorConfig
(RealmModel realm, String configId) DeployedConfigurationsManager.getAuthenticatorConfigByAlias
(RealmModel realm, String alias) -
Uses of RealmModel in org.keycloak.email
-
Uses of RealmModel in org.keycloak.email.freemarker
-
Uses of RealmModel in org.keycloak.events
Modifier and TypeMethodDescriptionvoid
EventStoreProvider.clear
(RealmModel realm) Removes all auth events for the realm from this store provider.void
EventStoreProvider.clear
(RealmModel realm, long olderThan) Removes all auth events for the realm that are older thanolderThan
from this store provider.void
EventStoreProvider.clearAdmin
(RealmModel realm) Removes all auth events for the realm from this store provider.void
EventStoreProvider.clearAdmin
(RealmModel realm, long olderThan) Removes all auth events for the realm that are older thanolderThan
from this store provider.EventBuilder.realm
(RealmModel realm) ModifierConstructorDescriptionEventBuilder
(RealmModel realm, KeycloakSession session) EventBuilder
(RealmModel realm, KeycloakSession session, ClientConnection clientConnection) -
Uses of RealmModel in org.keycloak.events.jpa
Modifier and TypeMethodDescriptionvoid
JpaEventStoreProvider.clear
(RealmModel realm) void
JpaEventStoreProvider.clear
(RealmModel realm, long olderThan) void
JpaEventStoreProvider.clearAdmin
(RealmModel realm) void
JpaEventStoreProvider.clearAdmin
(RealmModel realm, long olderThan) -
Uses of RealmModel in org.keycloak.exportimport.dir
Modifier and TypeMethodDescriptionprotected void
DirExportProvider.writeFederatedUsers
(String fileName, KeycloakSession session, RealmModel realm, List<String> users) protected void
DirExportProvider.writeUsers
(String fileName, KeycloakSession session, RealmModel realm, List<UserModel> users) -
Uses of RealmModel in org.keycloak.exportimport.util
Modifier and TypeMethodDescriptionExportUtils.exportComponents
(RealmModel realm, String parentId) static UserRepresentation
ExportUtils.exportFederatedUser
(KeycloakSession session, RealmModel realm, String id, ExportOptions options) Full export of user data stored in federated storage (including role mappings and credentials)static void
ExportUtils.exportFederatedUsersToStream
(KeycloakSession session, RealmModel realm, List<String> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os) static void
ExportUtils.exportFederatedUsersToStream
(KeycloakSession session, RealmModel realm, List<String> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os, ExportOptions options) static RealmRepresentation
ExportUtils.exportRealm
(KeycloakSession session, RealmModel realm, boolean includeUsers, boolean internal) static RealmRepresentation
ExportUtils.exportRealm
(KeycloakSession session, RealmModel realm, ExportOptions options, boolean internal) static UserRepresentation
ExportUtils.exportUser
(KeycloakSession session, RealmModel realm, UserModel user, ExportOptions options, boolean internal) Full export of user (including role mappings and credentials)static void
ExportUtils.exportUsersToStream
(KeycloakSession session, RealmModel realm, List<UserModel> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os) static void
ExportUtils.exportUsersToStream
(KeycloakSession session, RealmModel realm, List<UserModel> usersToExport, com.fasterxml.jackson.databind.ObjectMapper mapper, OutputStream os, ExportOptions options) protected abstract void
MultipleStepsExportProvider.writeFederatedUsers
(String fileName, KeycloakSession session, RealmModel realm, List<String> users) protected abstract void
MultipleStepsExportProvider.writeUsers
(String fileName, KeycloakSession session, RealmModel realm, List<UserModel> users) -
Uses of RealmModel in org.keycloak.federation.kerberos
Modifier and TypeMethodDescriptionKerberosFederationProvider.addUser
(RealmModel realm, String username) KerberosFederationProvider.authenticate
(RealmModel realm, CredentialInput input) void
KerberosFederationProvider.disableCredentialType
(RealmModel realm, UserModel user, String credentialType) protected UserModel
KerberosFederationProvider.findOrCreateAuthenticatedUser
(RealmModel realm, KerberosPrincipal kerberosPrincipal) Called after successful authenticationKerberosFederationProvider.getDisableableCredentialTypesStream
(RealmModel realm, UserModel user) KerberosFederationProvider.getUserByEmail
(RealmModel realm, String email) KerberosFederationProvider.getUserById
(RealmModel realm, String id) KerberosFederationProvider.getUserByUsername
(RealmModel realm, String username) protected UserModel
KerberosFederationProvider.importUserToKeycloak
(RealmModel realm, KerberosPrincipal kerberosPrincipal) boolean
KerberosFederationProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
KerberosFederationProvider.isValid
(RealmModel realm, UserModel user, CredentialInput input) void
KerberosFederationProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) void
KerberosFederationProviderFactory.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) void
KerberosFederationProvider.preRemove
(RealmModel realm) void
KerberosFederationProvider.preRemove
(RealmModel realm, GroupModel group) void
KerberosFederationProvider.preRemove
(RealmModel realm, RoleModel role) void
KerberosFederationProviderFactory.preRemove
(KeycloakSession session, RealmModel realm, ComponentModel model) boolean
KerberosFederationProvider.removeUser
(RealmModel realm, UserModel user) boolean
KerberosFederationProvider.updateCredential
(RealmModel realm, UserModel user, CredentialInput input) KerberosFederationProvider.validate
(RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.federation.sssd
Modifier and TypeMethodDescriptionvoid
SSSDFederationProvider.disableCredentialType
(RealmModel realm, UserModel user, String credentialType) protected UserModel
SSSDFederationProvider.findOrCreateAuthenticatedUser
(RealmModel realm, String username) Called after successful authenticationSSSDFederationProvider.getDisableableCredentialTypesStream
(RealmModel realm, UserModel user) SSSDFederationProvider.getUserByEmail
(RealmModel realm, String email) SSSDFederationProvider.getUserById
(RealmModel realm, String id) SSSDFederationProvider.getUserByUsername
(RealmModel realm, String username) protected UserModel
SSSDFederationProvider.importUserToKeycloak
(RealmModel realm, String username) boolean
SSSDFederationProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
SSSDFederationProvider.isValid
(RealmModel realm, UserModel local) boolean
SSSDFederationProvider.isValid
(RealmModel realm, UserModel user, CredentialInput input) void
SSSDFederationProvider.preRemove
(RealmModel realm) void
SSSDFederationProvider.preRemove
(RealmModel realm, GroupModel group) void
SSSDFederationProvider.preRemove
(RealmModel realm, RoleModel role) boolean
SSSDFederationProvider.updateCredential
(RealmModel realm, UserModel user, CredentialInput input) SSSDFederationProvider.validate
(RealmModel realm, UserModel user) SSSDFederationProvider.validateAndProxy
(RealmModel realm, UserModel local) -
Uses of RealmModel in org.keycloak.forms.login.freemarker
ModifierConstructorDescriptionAuthenticatorConfiguredMethod
(RealmModel realm, UserModel user, KeycloakSession session) DetachedInfoStateChecker
(KeycloakSession session, RealmModel realm) -
Uses of RealmModel in org.keycloak.forms.login.freemarker.model
Modifier and TypeMethodDescriptionprotected IdentityProviderBean.IdentityProvider
IdentityProviderBean.createIdentityProvider
(RealmModel realm, URI baseURI, IdentityProviderModel identityProvider) Creates anIdentityProviderBean.IdentityProvider
instance from the specifiedIdentityProviderModel
.IdentityProviderBean.getLinkedBrokerAliases
(KeycloakSession session, RealmModel realm, AuthenticationFlowContext context) Returns the list of IDPs linked with the user's federated identities, if any.ModifierConstructorDescriptionIdentityProviderBean
(KeycloakSession session, RealmModel realm, URI baseURI, AuthenticationFlowContext context) RealmBean
(RealmModel realmModel) RecoveryAuthnCodeInputLoginBean
(KeycloakSession session, RealmModel realm, UserModel user) RequiredActionUrlFormatterMethod
(RealmModel realm, URI baseUri) TotpBean
(KeycloakSession session, RealmModel realm, UserModel user, jakarta.ws.rs.core.UriBuilder uriBuilder) TotpBean
(KeycloakSession session, RealmModel realm, UserModel user, jakarta.ws.rs.core.UriBuilder uriBuilder, String secret) TotpLoginBean
(KeycloakSession session, RealmModel realm, UserModel user, String selectedCredentialId) UrlBean
(RealmModel realm, Theme theme, URI baseURI, URI actionUri) WebAuthnAuthenticatorsBean
(KeycloakSession session, RealmModel realm, UserModel user, String credentialType) -
Uses of RealmModel in org.keycloak.keys
Modifier and TypeMethodDescriptionDefaultKeyManager.getActiveAesKey
(RealmModel realm) Deprecated.DefaultKeyManager.getActiveHmacKey
(RealmModel realm) Deprecated.DefaultKeyManager.getActiveKey
(RealmModel realm, KeyUse use, String algorithm) DefaultKeyManager.getActiveRsaKey
(RealmModel realm) Deprecated.DefaultKeyManager.getAesKeys
(RealmModel realm) DefaultKeyManager.getAesSecretKey
(RealmModel realm, String kid) Deprecated.DefaultKeyManager.getHmacKeys
(RealmModel realm) DefaultKeyManager.getHmacSecretKey
(RealmModel realm, String kid) Deprecated.DefaultKeyManager.getKey
(RealmModel realm, String kid, KeyUse use, String algorithm) DefaultKeyManager.getKeysStream
(RealmModel realm) DefaultKeyManager.getKeysStream
(RealmModel realm, KeyUse use, String algorithm) DefaultKeyManager.getRsaCertificate
(RealmModel realm, String kid) Deprecated.DefaultKeyManager.getRsaKeys
(RealmModel realm) Deprecated.DefaultKeyManager.getRsaPublicKey
(RealmModel realm, String kid) Deprecated.protected abstract KeyWrapper
AbstractEcKeyProvider.loadKey
(RealmModel realm, ComponentModel model) protected abstract KeyWrapper
AbstractEddsaKeyProvider.loadKey
(RealmModel realm, ComponentModel model) protected abstract KeyWrapper
AbstractRsaKeyProvider.loadKey
(RealmModel realm, ComponentModel model) protected KeyWrapper
GeneratedEcdhKeyProvider.loadKey
(RealmModel realm, ComponentModel model) protected KeyWrapper
GeneratedEcdsaKeyProvider.loadKey
(RealmModel realm, ComponentModel model) protected KeyWrapper
GeneratedEddsaKeyProvider.loadKey
(RealmModel realm, ComponentModel model) ImportedRsaKeyProvider.loadKey
(RealmModel realm, ComponentModel model) protected KeyWrapper
JavaKeystoreKeyProvider.loadKey
(RealmModel realm, ComponentModel model) void
AbstractEcKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
AbstractEddsaKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
AbstractGeneratedEcKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
AbstractGeneratedRsaKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
AbstractGeneratedSecretKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
AbstractImportedRsaKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
AbstractRsaKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
GeneratedEddsaKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
JavaKeystoreKeyProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) ModifierConstructorDescriptionAbstractEcKeyProvider
(RealmModel realm, ComponentModel model) AbstractEddsaKeyProvider
(RealmModel realm, ComponentModel model) AbstractRsaKeyProvider
(RealmModel realm, ComponentModel model) GeneratedEcdhKeyProvider
(RealmModel realm, ComponentModel model) GeneratedEcdsaKeyProvider
(RealmModel realm, ComponentModel model) GeneratedEddsaKeyProvider
(RealmModel realm, ComponentModel model) ImportedRsaKeyProvider
(RealmModel realm, ComponentModel model) JavaKeystoreKeyProvider
(RealmModel realm, ComponentModel model, VaultTranscriber vault) -
Uses of RealmModel in org.keycloak.keys.loader
Modifier and TypeMethodDescriptionstatic KeyWrapper
PublicKeyStorageManager.getIdentityProviderKeyWrapper
(KeycloakSession session, RealmModel realm, OIDCIdentityProviderConfig idpConfig, JWSInput input) -
Uses of RealmModel in org.keycloak.locale
Modifier and TypeMethodDescriptionDefaultLocaleSelectorProvider.resolveLocale
(RealmModel realm, UserModel user) LocaleSelectorProvider.resolveLocale
(RealmModel realm, UserModel user) Resolve the locale which should be used for the request -
Uses of RealmModel in org.keycloak.migration
Modifier and TypeMethodDescriptionMigrationProvider.addOIDCAcrClientScope
(RealmModel realm) Add 'acr' client scope or return it if already existsMigrationProvider.addOIDCBasicClientScope
(RealmModel realm) Add 'basic' client scope or return it if already existsMigrationProvider.addOIDCMicroprofileJWTClientScope
(RealmModel realm) Adds themicroprofile-jwt
optional client scope to the realm and returns the created scope.MigrationProvider.addOIDCRolesClientScope
(RealmModel realm) Add 'roles' client scope or return it if already existsMigrationProvider.addOIDCWebOriginsClientScope
(RealmModel realm) Add 'web-origins' client scope or return it if already existsstatic void
MigrationModelManager.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrationProvider.setupAdminCli
(RealmModel realm) -
Uses of RealmModel in org.keycloak.migration.migrators
Modifier and TypeMethodDescriptionprotected void
MigrateTo9_0_0.addAccountConsoleClient
(RealmModel realm) static void
MigrationUtils.addAdminRole
(RealmModel realm, String roleName) protected void
MigrateTo9_0_4.checkAuthConfigNullAlias
(RealmModel realm) static ComponentModel
MigrateTo1_8_0.getMapperByName
(RealmModel realm, ComponentModel providerModel, String name) protected void
MigrateTo8_0_2.migrateAuthenticationFlowsWithAlternativeRequirements
(RealmModel realm) void
MigrateTo1_2_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_3_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_4_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_5_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_6_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_7_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_8_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo1_9_2.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo18_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo2_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo2_1_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo2_2_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo2_3_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo2_5_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo20_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo21_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo22_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo23_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo24_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo24_0_3.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo25_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo26_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo3_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo3_1_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo3_2_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo3_4_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo3_4_1.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo3_4_2.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo4_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo4_2_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo4_6_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo6_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo8_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo8_0_2.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo9_0_0.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
MigrateTo9_0_4.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) default void
Migration.migrateImport
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) Called after full import of representation.static void
MigrationUtils.migrateOldOfflineToken
(KeycloakSession session, RealmModel realm, ClientModel client, UserModel user) static void
MigrateTo8_0_0.migrateOptionalAuthenticationExecution
(RealmModel realm, AuthenticationFlowModel parentFlow, AuthenticationExecutionModel optionalExecution, boolean updateOptionalExecution) protected void
MigrateTo1_4_0.migrateRealm
(KeycloakSession session, RealmModel realm) protected void
MigrateTo1_5_0.migrateRealm
(KeycloakSession session, RealmModel realm) protected void
MigrateTo1_6_0.migrateRealm
(KeycloakSession session, ProtocolMapperModel localeMapper, RealmModel realm) protected void
MigrateTo1_7_0.migrateRealm
(KeycloakSession session, RealmModel realm) protected void
MigrateTo1_8_0.migrateRealm
(RealmModel realm) protected void
MigrateTo1_9_2.migrateRealm
(RealmModel realm) protected void
MigrateTo18_0_0.migrateRealm
(KeycloakSession session, RealmModel realm) protected void
MigrateTo2_3_0.migrateRealm
(RealmModel realm) protected void
MigrateTo25_0_0.migrateRealm
(KeycloakSession session, RealmModel realm) protected void
MigrateTo3_0_0.migrateRealm
(RealmModel realm) protected void
MigrateTo3_1_0.migrateRealm
(RealmModel realm) protected void
MigrateTo3_2_0.migrateRealm
(KeycloakSession session, RealmModel realm) protected void
MigrateTo3_4_0.migrateRealm
(RealmModel r) protected void
MigrateTo3_4_1.migrateRealm
(RealmModel r) protected void
MigrateTo3_4_2.migrateRealm
(RealmModel realm) protected void
MigrateTo4_0_0.migrateRealm
(KeycloakSession session, RealmModel realm, boolean json) protected void
MigrateTo4_2_0.migrateRealm
(RealmModel realm) protected void
MigrateTo4_6_0.migrateRealm
(KeycloakSession session, RealmModel realm, boolean json) protected void
MigrateTo6_0_0.migrateRealm
(KeycloakSession session, RealmModel realm, boolean jsn) protected void
MigrateTo8_0_0.migrateRealmCommon
(RealmModel realm) protected void
MigrateTo9_0_0.migrateRealmCommon
(RealmModel realm) protected void
MigrateTo8_0_0.migrateRealmMFA
(RealmModel realm) void
MigrateTo1_2_0.setupBrokerService
(RealmModel realm) -
Uses of RealmModel in org.keycloak.models
Modifier and TypeFieldDescriptionstatic final Comparator<RealmModel>
RealmModel.COMPARE_BY_NAME
protected Supplier<RealmModel>
AbstractConfig.realm
protected Supplier<RealmModel>
AbstractConfig.realmForWrite
Modifier and TypeMethodDescriptionRealmProvider.createRealm
(String name) Creates new realm with the given name.RealmProvider.createRealm
(String id, String name) Created new realm with given ID and name.RealmModel.RealmCreationEvent.getCreatedRealm()
RealmModel.RealmPostCreateEvent.getCreatedRealm()
ClientModel.getRealm()
ClientScopeDecorator.getRealm()
ClientScopeModel.getRealm()
FederatedIdentityModel.FederatedIdentityCreatedEvent.getRealm()
FederatedIdentityModel.FederatedIdentityRemovedEvent.getRealm()
GroupModel.GroupEvent.getRealm()
KeycloakContext.getRealm()
RealmModel.IdentityProviderRemovedEvent.getRealm()
RealmModel.IdentityProviderUpdatedEvent.getRealm()
RealmModel.RealmRemovedEvent.getRealm()
Exact search for a realm by its internal ID.RoleModel.RoleNameChangeEvent.getRealm()
UserModel.UserPreRemovedEvent.getRealm()
UserModel.UserRemovedEvent.getRealm()
UserSessionModel.getRealm()
RealmProvider.getRealmByName
(String name) Exact search for a realm by its name.Modifier and TypeMethodDescriptionRealmProvider.getRealmsStream()
Returns realms as a stream.default Stream<RealmModel>
RealmProvider.getRealmsStream
(String search) Returns realms as a stream filtered by search.RealmProvider.getRealmsWithProviderTypeStream
(Class<?> type) Returns stream of realms which has component with the given provider type.Modifier and TypeMethodDescriptiondefault ClientModel
ClientProvider.addClient
(RealmModel realm, String clientId) Adds a client with givenclientId
to the given realm.ClientProvider.addClient
(RealmModel realm, String id, String clientId) Adds a client with given internal ID andclientId
to the given realm.default ClientScopeModel
ClientScopeProvider.addClientScope
(RealmModel realm, String name) Creates new client scope with givenname
to the given realm.ClientScopeProvider.addClientScope
(RealmModel realm, String id, String name) Creates new client scope with given internal ID andname
to the given realm.void
ClientProvider.addClientScopes
(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope) Assign clientScopes to the client.void
ClientProvider.addClientScopeToAllClients
(RealmModel realm, ClientScopeModel clientScope, boolean defaultClientScope) Add specified client scope to all non bearer-only clients in the realm, which have same protocol as specified client scope.void
UserProvider.addConsent
(RealmModel realm, String userId, UserConsentModel consent) Add user consent for the user.void
UserProvider.addFederatedIdentity
(RealmModel realm, UserModel user, FederatedIdentityModel socialLink) Adds a federated identity link for the user within the realmdefault RoleModel
RoleProvider.addRealmRole
(RealmModel realm, String name) Adds a realm role with givenname
to the given realm.RoleProvider.addRealmRole
(RealmModel realm, String id, String name) Adds a realm role with given internal ID andname
to the given realm.void
GroupProvider.addTopLevelGroup
(RealmModel realm, GroupModel subGroup) Removes parent group for the given group in the given realm.UserProvider.addUser
(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions) Adds a new user into the storage.UserLoginFailureProvider.addUserLoginFailure
(RealmModel realm, String userId) Adds aUserLoginFailureModel
for the given realm and user id.static OAuth2DeviceCodeModel
OAuth2DeviceCodeModel.create
(RealmModel realm, ClientModel client, String deviceCode, String scope, String nonce, int expiresIn, int pollingInterval, String clientNotificationToken, String authReqId, Map<String, String> additionalParams, String codeChallenge, String codeChallengeMethod) default ClientInitialAccessModel
RealmProvider.createClientInitialAccessModel
(RealmModel realm, int expiration, int count) UserSessionProvider.createClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession) default GroupModel
GroupProvider.createGroup
(RealmModel realm, String name) Creates a new group with the given name in the given realm.default GroupModel
GroupProvider.createGroup
(RealmModel realm, String id, String name) Creates a new group with the given id and name in the given realm.default GroupModel
GroupProvider.createGroup
(RealmModel realm, String id, String name, GroupModel toParent) Creates a new group with the given name, id, name and parent to the given realm.default GroupModel
GroupProvider.createGroup
(RealmModel realm, String name, GroupModel toParent) Creates a new group with the given name and parent to the given realm.GroupProvider.createGroup
(RealmModel realm, String id, GroupModel.Type type, String name, GroupModel toParent) Creates a new group with the given name, id, name and parent to the given realm.static String
OAuth2DeviceUserCodeModel.createKey
(RealmModel realm, String userCode) UserSessionProvider.createUserSession
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState) Creates a new user session with the given parameters.default UserSessionModel
UserSessionProvider.createUserSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) Deprecated.default void
RealmProvider.decreaseRemainingCount
(RealmModel realm, ClientInitialAccessModel clientInitialAccess) boolean
RealmProvider.deleteLocalizationText
(RealmModel realm, String locale, String key) boolean
RealmProvider.deleteLocalizationTextsByLocale
(RealmModel realm, String locale) static OAuth2DeviceCodeModel
static OAuth2DeviceUserCodeModel
KeyManager.getActiveAesKey
(RealmModel realm) Deprecated.UserSessionProvider.getActiveClientSessionStats
(RealmModel realm, boolean offline) Returns a summary of client sessions key is client.getId()KeyManager.getActiveHmacKey
(RealmModel realm) Deprecated.KeyManager.getActiveKey
(RealmModel realm, KeyUse use, String algorithm) KeyManager.getActiveRsaKey
(RealmModel realm) Deprecated.long
UserSessionProvider.getActiveUserSessions
(RealmModel realm, ClientModel client) KeyManager.getAesKeys
(RealmModel realm) Deprecated.KeyManager.getAesSecretKey
(RealmModel realm, String kid) Deprecated.ClientProvider.getAllRedirectUrisOfEnabledClients
(RealmModel realm) Deprecated.Do not use, this is only to support a deprecated logout endpoint and will vanish with it's removalClientProvider.getAlwaysDisplayInConsoleClientsStream
(RealmModel realm) Returns a stream of clients that are expected to always show up in account console.default ClientInitialAccessModel
RealmProvider.getClientInitialAccessModel
(RealmModel realm, String id) ClientScopeProvider.getClientScopesStream
(RealmModel realm) Returns all the client scopes of the given realm as a stream.long
ClientProvider.getClientsCount
(RealmModel realm) Returns number of clients in the given realmdefault Stream<ClientModel>
ClientProvider.getClientsStream
(RealmModel realm) Returns all the clients of the given realm as a stream.ClientProvider.getClientsStream
(RealmModel realm, Integer firstResult, Integer maxResults) Returns the clients of the given realm as a stream.UserProvider.getConsentByClient
(RealmModel realm, String userId, String clientInternalId) Returns UserConsentModel given by a user with the userId for the client with clientInternalIdUserProvider.getConsentsStream
(RealmModel realm, String userId) Obtains the consents associated with the user identified by the specifieduserId
.UserProvider.getFederatedIdentitiesStream
(RealmModel realm, UserModel user) Obtains the federated identities of the specified user.UserProvider.getFederatedIdentity
(RealmModel realm, UserModel user, String socialProvider) Returns details of the association between the user and the socialProvider.GroupProvider.getGroupsByRoleStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) Returns groups with the given role in the given realm.GroupProvider.getGroupsCount
(RealmModel realm, Boolean onlyTopGroups) Returns a number of groups/top level groups (i.e.default Long
GroupProvider.getGroupsCount
(RealmModel realm, Stream<String> ids, String search) Returns a number of groups that contains the search string in the nameGroupProvider.getGroupsCountByNameContaining
(RealmModel realm, String search) Returns the number of top level groups containing groups with the given string in name for the given realm.GroupProvider.getGroupsStream
(RealmModel realm) Returns groups for the given realm.default Stream<GroupModel>
GroupProvider.getGroupsStream
(RealmModel realm, Stream<String> ids) Returns a stream of groups with given ids.default Stream<GroupModel>
GroupProvider.getGroupsStream
(RealmModel realm, Stream<String> ids, Integer first, Integer max) Returns a paginated stream of groups with given ids.GroupProvider.getGroupsStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) Returns a paginated stream of groups with given ids and given search value in group names.KeyManager.getHmacKeys
(RealmModel realm) Deprecated.KeyManager.getHmacSecretKey
(RealmModel realm, String kid) Deprecated.KeyManager.getKey
(RealmModel realm, String kid, KeyUse use, String algorithm) KeyManager.getKeysStream
(RealmModel realm) Returns allKeyWrapper
for the given realm.KeyManager.getKeysStream
(RealmModel realm, KeyUse use, String algorithm) Returns allKeyWrapper
for the given realm that match given criteria.OTPPolicy.getKeyURI
(RealmModel realm, UserModel user, String secret) Constructs theotpauth://
URI based on the Key-Uri-Format.RealmProvider.getLocalizationTextsById
(RealmModel realm, String locale, String key) int
UserProvider.getNotBeforeOfUser
(RealmModel realm, UserModel user) Gets the notBefore value for the given userlong
UserSessionProvider.getOfflineSessionsCount
(RealmModel realm, ClientModel client) UserSessionProvider.getOfflineUserSession
(RealmModel realm, String userSessionId) UserSessionProvider.getOfflineUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) Obtains the offline user sessions associated with the user that matches the specifiedbrokerUserId
.UserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults) Obtains the offline user sessions associated with the specified client, starting from thefirstResult
and containing at mostmaxResults
.UserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, UserModel user) Obtains the offline user sessions associated with the specified user.RoleProvider.getRealmRolesStream
(RealmModel realm) Returns all the realm roles of the given realm as a stream.RoleProvider.getRealmRolesStream
(RealmModel realm, Integer first, Integer max) Returns the realm roles of the given realm as a stream.RoleProvider.getRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) Returns a paginated stream of roles with given ids and given search value in role names.KeyManager.getRsaCertificate
(RealmModel realm, String kid) Deprecated.KeyManager.getRsaKeys
(RealmModel realm) Deprecated.KeyManager.getRsaPublicKey
(RealmModel realm, String kid) Deprecated.int
UserSessionProvider.getStartupTime
(RealmModel realm) default Stream<GroupModel>
GroupProvider.getTopLevelGroupsStream
(RealmModel realm) Returns all top level groups (i.e.default Stream<GroupModel>
GroupProvider.getTopLevelGroupsStream
(RealmModel realm, Integer firstResult, Integer maxResults) Returns top level groups (i.e.GroupProvider.getTopLevelGroupsStream
(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) Returns top level groups (i.e.UserProvider.getUserByFederatedIdentity
(RealmModel realm, FederatedIdentityModel socialLink) Returns a userModel that corresponds to the given socialLink.UserLoginFailureProvider.getUserLoginFailure
(RealmModel realm, String userId) Returns theUserLoginFailureModel
for the given realm and user id.UserSessionProvider.getUserSession
(RealmModel realm, String id) UserSessionProvider.getUserSessionByBrokerSessionId
(RealmModel realm, String brokerSessionId) UserSessionProvider.getUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) Obtains the online user sessions associated with the user that matches the specifiedbrokerUserId
.default UserSessionModel
UserSessionProvider.getUserSessionIfClientExists
(RealmModel realm, String userSessionId, boolean offline, String clientUUID) Returns theUserSessionModel
if the user session with IDuserSessionId
exist, and it has anAuthenticatedClientSessionModel
from aClientModel
with IDclientUUID
.UserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client) Obtains the online user sessions associated with the specified client.UserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults) Obtains the online user sessions associated with the specified client, starting from thefirstResult
and containing at mostmaxResults
.UserSessionProvider.getUserSessionsStream
(RealmModel realm, UserModel user) Obtains the online user sessions associated with the specified user.UserSessionProvider.getUserSessionWithPredicate
(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate) Return userSession of specified ID as long as the predicate passes.default Stream<ClientInitialAccessModel>
RealmProvider.listClientInitialAccessStream
(RealmModel realm) Returns client's initial access as a stream.void
GroupProvider.moveGroup
(RealmModel realm, GroupModel group, GroupModel toParent) This method is used for moving groups in group structure, for example: making an existing child group child group of some other group, setting a top level group (i.e.void
UserSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
UserSessionProvider.onRealmRemoved
(RealmModel realm) void
GroupProvider.preRemove
(RealmModel realm) Called when a realm is removed.void
UserProvider.preRemove
(RealmModel realm) Called when a realm is removed.void
UserProvider.preRemove
(RealmModel realm, ComponentModel component) Called when a component is removed.void
UserProvider.preRemove
(RealmModel realm, ClientModel client) Called when a client is removed.void
UserProvider.preRemove
(RealmModel realm, GroupModel group) Called when a group is removed.void
UserProvider.preRemove
(RealmModel realm, IdentityProviderModel provider) Called when an identity provider is removed.void
UserProvider.preRemove
(RealmModel realm, RoleModel role) Called when a role is removed.void
UserLoginFailureProvider.removeAllUserLoginFailures
(RealmModel realm) Removes all theUserLoginFailureModel
for the given realm.boolean
ClientProvider.removeClient
(RealmModel realm, String id) Removes given client from the given realm.default void
RealmProvider.removeClientInitialAccessModel
(RealmModel realm, String id) void
ClientProvider.removeClients
(RealmModel realm) Removes all clients from the given realm.void
ClientProvider.removeClientScope
(RealmModel realm, ClientModel client, ClientScopeModel clientScope) Unassign clientScope from the client.boolean
ClientScopeProvider.removeClientScope
(RealmModel realm, String id) Removes client scope from the given realm.void
ClientScopeProvider.removeClientScopes
(RealmModel realm) Removes all client scopes from the given realm.void
UserSessionProvider.removeExpired
(RealmModel realm) Removes expired user sessions owned by this realm from this provider.boolean
UserProvider.removeFederatedIdentity
(RealmModel realm, UserModel user, String socialProvider) Removes federation link between the user and the identity provider given by its idboolean
GroupProvider.removeGroup
(RealmModel realm, GroupModel group) Removes the given group for the given realm.void
UserProvider.removeImportedUsers
(RealmModel realm, String storageProviderId) Removes any imported users from a specific User Storage Provider.void
UserSessionProvider.removeOfflineUserSession
(RealmModel realm, UserSessionModel userSession) Removes the attached clientSessions as wellvoid
RoleProvider.removeRoles
(RealmModel realm) Removes all roles from the given realm.boolean
UserManager.removeUser
(RealmModel realm, UserModel user) boolean
UserManager.removeUser
(RealmModel realm, UserModel user, UserProvider userProvider) void
UserLoginFailureProvider.removeUserLoginFailure
(RealmModel realm, String userId) Removes aUserLoginFailureModel
for the given realm and user id.void
UserSessionProvider.removeUserSession
(RealmModel realm, UserSessionModel session) This will remove attached ClientLoginSessionModels toovoid
UserSessionProvider.removeUserSessions
(RealmModel realm) void
UserSessionProvider.removeUserSessions
(RealmModel realm, UserModel user) void
UserSessionModel.restartSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) boolean
UserProvider.revokeConsentForClient
(RealmModel realm, String userId, String clientInternalId) Remove a user consent given by the user id and client idvoid
RealmProvider.saveLocalizationText
(RealmModel realm, String locale, String key, String text) void
RealmProvider.saveLocalizationTexts
(RealmModel realm, String locale, Map<String, String> localizationTexts) void
UserProvider.setNotBeforeForUser
(RealmModel realm, UserModel user, int notBefore) Sets the notBefore value for the given uservoid
OAuth2DeviceConfig.setOAuth2DeviceCodeLifespan
(RealmModel realm, Integer seconds) void
OAuth2DeviceConfig.setOAuth2DevicePollingInterval
(RealmModel realm, Integer seconds) void
KeycloakContext.setRealm
(RealmModel realm) static void
ImpersonationConstants.setupImpersonationService
(KeycloakSession session, RealmModel realm) static void
ImpersonationConstants.setupMasterRealmRole
(RealmProvider model, RealmModel realm) static void
ImpersonationConstants.setupRealmRole
(RealmModel realm) void
UserProvider.unlinkUsers
(RealmModel realm, String storageProviderId) Set federation link tonull
to imported users of a specific User Storage Providervoid
UserProvider.updateConsent
(RealmModel realm, String userId, UserConsentModel consent) Update client scopes in the stored user consentvoid
UserProvider.updateFederatedIdentity
(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel) Update details of association between the federatedUser and the idp given by the federatedIdentityModelboolean
RealmProvider.updateLocalizationText
(RealmModel realm, String locale, String key, String text) void
IdentityProviderModel.validate
(RealmModel realm) Validates this configuration.ModifierConstructorDescriptionCibaConfig
(RealmModel realm) OAuth2DeviceConfig
(RealmModel realm) OAuth2DeviceUserCodeModel
(RealmModel realm, String deviceCode, String userCode) ParConfig
(RealmModel realm) -
Uses of RealmModel in org.keycloak.models.cache
Modifier and TypeInterfaceDescriptioninterface
Cached realms will implement this interfaceModifier and TypeMethodDescriptionCachedRealmModel.getDelegateForUpdate()
Invalidates the cache for this model and returns a delegate that represents the actual data providerModifier and TypeMethodDescriptionvoid
UserCache.evict
(RealmModel realm) Evict users of a specific realmvoid
UserCache.evict
(RealmModel realm, UserModel user) Evict user from cache.void
OnUserCache.onCache
(RealmModel realm, CachedUserModel user, UserModel delegate) -
Uses of RealmModel in org.keycloak.models.cache.infinispan
Modifier and TypeFieldDescriptionprotected RealmModel
ClientAdapter.cachedRealm
protected RealmModel
ClientScopeAdapter.cachedRealm
protected final RealmModel
GroupAdapter.realm
protected RealmModel
RoleAdapter.realm
protected final RealmModel
UserAdapter.realm
protected RealmModel
RealmAdapter.updated
Modifier and TypeMethodDescriptionRealmCacheSession.createRealm
(String name) RealmCacheSession.createRealm
(String id, String name) RealmAdapter.getDelegateForUpdate()
ClientAdapter.getRealm()
ClientScopeAdapter.getRealm()
RealmCacheSession.getRealmByName
(String name) Modifier and TypeMethodDescriptionRealmCacheSession.getRealmsStream()
RealmCacheSession.getRealmsStream
(String search) RealmCacheSession.getRealmsWithProviderTypeStream
(Class<?> type) Modifier and TypeMethodDescriptionRealmCacheSession.addClient
(RealmModel realm, String clientId) RealmCacheSession.addClient
(RealmModel realm, String id, String clientId) RealmCacheSession.addClientScope
(RealmModel realm, String name) RealmCacheSession.addClientScope
(RealmModel realm, String id, String name) void
RealmCacheSession.addClientScopes
(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope) void
RealmCacheSession.addClientScopeToAllClients
(RealmModel realm, ClientScopeModel clientScope, boolean defaultClientScope) void
UserCacheSession.addConsent
(RealmModel realm, String userId, UserConsentModel consent) void
UserCacheSession.addFederatedIdentity
(RealmModel realm, UserModel user, FederatedIdentityModel socialLink) RealmCacheSession.addRealmRole
(RealmModel realm, String name) RealmCacheSession.addRealmRole
(RealmModel realm, String id, String name) void
RealmCacheSession.addTopLevelGroup
(RealmModel realm, GroupModel subGroup) UserCacheSession.addUser
(RealmModel realm, String username) UserCacheSession.addUser
(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions) protected ClientModel
RealmCacheSession.cacheClient
(RealmModel realm, ClientModel delegate, Long revision) protected UserModel
UserCacheSession.cacheUser
(RealmModel realm, UserModel delegate, Long revision) RealmCacheSession.createClientInitialAccessModel
(RealmModel realm, int expiration, int count) RealmCacheSession.createGroup
(RealmModel realm, String id, GroupModel.Type type, String name, GroupModel toParent) boolean
RealmCacheSession.deleteLocalizationText
(RealmModel realm, String locale, String key) boolean
RealmCacheSession.deleteLocalizationTextsByLocale
(RealmModel realm, String locale) void
UserCacheSession.evict
(RealmModel realm) void
UserCacheSession.evict
(RealmModel realm, UserModel user) void
RealmCacheSession.evictRealmOnRemoval
(RealmModel realm) protected void
UserCacheSession.fullyInvalidateUser
(RealmModel realm, UserModel user) RealmCacheSession.getAllRedirectUrisOfEnabledClients
(RealmModel realm) RealmCacheSession.getAlwaysDisplayInConsoleClientsStream
(RealmModel realm) RealmCacheSession.getClientByClientId
(RealmModel realm, String clientId) RealmCacheSession.getClientById
(RealmModel realm, String id) RealmCacheSession.getClientInitialAccessModel
(RealmModel realm, String id) RealmCacheSession.getClientScopeById
(RealmModel realm, String id) RealmCacheSession.getClientScopes
(RealmModel realm, ClientModel client, boolean defaultScopes) RealmCacheSession.getClientScopesStream
(RealmModel realm) long
RealmCacheSession.getClientsCount
(RealmModel realm) RealmCacheSession.getClientsStream
(RealmModel realm) RealmCacheSession.getClientsStream
(RealmModel realm, Integer firstResult, Integer maxResults) UserCacheSession.getConsentByClient
(RealmModel realm, String userId, String clientId) UserCacheSession.getConsentsStream
(RealmModel realm, String userId) UserCacheSession.getFederatedIdentitiesStream
(RealmModel realm, UserModel user) UserCacheSession.getFederatedIdentity
(RealmModel realm, UserModel user, String socialProvider) RealmCacheSession.getGroupById
(RealmModel realm, String id) RealmCacheSession.getGroupByName
(RealmModel realm, GroupModel parent, String name) UserCacheSession.getGroupMembersStream
(RealmModel realm, GroupModel group) UserCacheSession.getGroupMembersStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults) UserCacheSession.getGroupMembersStream
(RealmModel realm, GroupModel group, String search, Boolean exact, Integer firstResult, Integer maxResults) RealmCacheSession.getGroupsByRoleStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) RealmCacheSession.getGroupsCount
(RealmModel realm, Boolean onlyTopGroups) RealmCacheSession.getGroupsCount
(RealmModel realm, Stream<String> ids, String search) RealmCacheSession.getGroupsCountByNameContaining
(RealmModel realm, String search) RealmCacheSession.getGroupsStream
(RealmModel realm) RealmCacheSession.getGroupsStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) RealmCacheSession.getLocalizationTextsById
(RealmModel realm, String locale, String key) int
UserCacheSession.getNotBeforeOfUser
(RealmModel realm, UserModel user) RealmCacheSession.getRealmRole
(RealmModel realm, String name) RealmCacheSession.getRealmRolesStream
(RealmModel realm) RealmCacheSession.getRealmRolesStream
(RealmModel realm, Integer first, Integer max) RealmCacheSession.getRoleById
(RealmModel realm, String id) UserCacheSession.getRoleMembersStream
(RealmModel realm, RoleModel role) UserCacheSession.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) RealmCacheSession.getRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) RealmCacheSession.getTopLevelGroupsStream
(RealmModel realm, String search, Boolean exact, Integer first, Integer max) protected UserModel
UserCacheSession.getUserAdapter
(RealmModel realm, String userId, Long loaded, UserModel delegate) UserCacheSession.getUserByCredential
(RealmModel realm, CredentialInput input) UserCacheSession.getUserByEmail
(RealmModel realm, String email) UserCacheSession.getUserByFederatedIdentity
(RealmModel realm, FederatedIdentityModel socialLink) UserCacheSession.getUserById
(RealmModel realm, String id) UserCacheSession.getUserByUsername
(RealmModel realm, String username) int
UserCacheSession.getUsersCount
(RealmModel realm, boolean includeServiceAccount) int
UserCacheSession.getUsersCount
(RealmModel realm, String search) int
UserCacheSession.getUsersCount
(RealmModel realm, String search, Set<String> groupIds) int
UserCacheSession.getUsersCount
(RealmModel realm, Map<String, String> params) int
UserCacheSession.getUsersCount
(RealmModel realm, Map<String, String> params, Set<String> groupIds) int
UserCacheSession.getUsersCount
(RealmModel realm, Set<String> groupIds) void
UserCacheSession.grantToAllUsers
(RealmModel realm, RoleModel role) RealmCacheSession.listClientInitialAccessStream
(RealmModel realm) void
RealmCacheSession.moveGroup
(RealmModel realm, GroupModel group, GroupModel toParent) void
UserCacheSession.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) void
UserCacheSession.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) void
RealmCacheSession.preRemove
(RealmModel realm) void
UserCacheSession.preRemove
(RealmModel realm) void
UserCacheSession.preRemove
(RealmModel realm, ComponentModel component) void
UserCacheSession.preRemove
(RealmModel realm, ClientModel client) void
UserCacheSession.preRemove
(RealmModel realm, GroupModel group) void
UserCacheSession.preRemove
(RealmModel realm, IdentityProviderModel provider) void
UserCacheSession.preRemove
(RealmModel realm, RoleModel role) boolean
RealmCacheSession.removeClient
(RealmModel realm, String id) void
RealmCacheSession.removeClientInitialAccessModel
(RealmModel realm, String id) void
RealmCacheSession.removeClients
(RealmModel realm) boolean
RealmCacheSession.removeClientScope
(RealmModel realm, String id) void
RealmCacheSession.removeClientScope
(RealmModel realm, ClientModel client, ClientScopeModel clientScope) void
RealmCacheSession.removeClientScopes
(RealmModel realm) boolean
UserCacheSession.removeFederatedIdentity
(RealmModel realm, UserModel user, String socialProvider) boolean
RealmCacheSession.removeGroup
(RealmModel realm, GroupModel group) void
UserCacheSession.removeImportedUsers
(RealmModel realm, String storageProviderId) void
RealmCacheSession.removeRoles
(RealmModel realm) boolean
UserCacheSession.removeUser
(RealmModel realm, UserModel user) boolean
UserCacheSession.revokeConsentForClient
(RealmModel realm, String userId, String clientInternalId) void
RealmCacheSession.saveLocalizationText
(RealmModel realm, String locale, String key, String text) void
RealmCacheSession.saveLocalizationTexts
(RealmModel realm, String locale, Map<String, String> localizationTexts) RealmCacheSession.searchClientsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) RealmCacheSession.searchClientsByAuthenticationFlowBindingOverrides
(RealmModel realm, Map<String, String> overrides, Integer firstResult, Integer maxResults) RealmCacheSession.searchClientsByClientIdStream
(RealmModel realm, String clientId, Integer firstResult, Integer maxResults) RealmCacheSession.searchForClientRolesStream
(RealmModel realm, String search, Stream<String> excludedIds, Integer first, Integer max) RealmCacheSession.searchForClientRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) RealmCacheSession.searchForGroupByNameStream
(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) RealmCacheSession.searchForGroupByNameStream
(RealmModel realm, String search, Integer first, Integer max) RealmCacheSession.searchForRolesStream
(RealmModel realm, String search, Integer first, Integer max) UserCacheSession.searchForUserByUserAttributeStream
(RealmModel realm, String attrName, String attrValue) UserCacheSession.searchForUserStream
(RealmModel realm, String search) UserCacheSession.searchForUserStream
(RealmModel realm, String search, Integer firstResult, Integer maxResults) UserCacheSession.searchForUserStream
(RealmModel realm, Map<String, String> attributes) UserCacheSession.searchForUserStream
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) RealmCacheSession.searchGroupsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) void
UserCacheSession.setNotBeforeForUser
(RealmModel realm, UserModel user, int notBefore) void
UserCacheSession.unlinkUsers
(RealmModel realm, String storageProviderId) void
UserCacheSession.updateConsent
(RealmModel realm, String userId, UserConsentModel consent) void
UserCacheSession.updateFederatedIdentity
(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel) boolean
RealmCacheSession.updateLocalizationText
(RealmModel realm, String locale, String key, String text) protected ClientModel
RealmCacheSession.validateCache
(RealmModel realm, CachedClient cached) protected UserModel
UserCacheSession.validateCache
(RealmModel realm, CachedUser cached) ModifierConstructorDescriptionCachedCount
(Long revision, RealmModel realm, String cacheKey, long count) ClientAdapter
(RealmModel cachedRealm, CachedClient cached, RealmCacheSession cacheSession) ClientScopeAdapter
(RealmModel cachedRealm, CachedClientScope cached, RealmCacheSession cacheSession) GroupAdapter
(CachedGroup cached, RealmCacheSession cacheSession, KeycloakSession keycloakSession, RealmModel realm) RoleAdapter
(CachedRole cached, RealmCacheSession session, RealmModel realm) SubjectCredentialManagerCacheAdapter
(KeycloakSession session, RealmModel realm, UserModel user) UserAdapter
(CachedUser cached, UserCacheSession userProvider, KeycloakSession keycloakSession, RealmModel realm) -
Uses of RealmModel in org.keycloak.models.cache.infinispan.entities
Modifier and TypeFieldDescriptionprotected LazyLoader<RealmModel,
CibaConfig> CachedRealm.cibaConfig
protected LazyLoader<RealmModel,
OAuth2DeviceConfig> CachedRealm.deviceConfig
protected LazyLoader<RealmModel,
ParConfig> CachedRealm.parConfig
Modifier and TypeMethodDescriptionCachedRealm.getCibaConfig
(Supplier<RealmModel> modelSupplier) CachedRealm.getOAuth2DeviceConfig
(Supplier<RealmModel> modelSupplier) CachedRealm.getParConfig
(Supplier<RealmModel> modelSupplier) ModifierConstructorDescriptionCachedClient
(Long revision, RealmModel realm, ClientModel model) CachedClientRole
(Long revision, String clientId, RoleModel model, RealmModel realm) CachedClientScope
(Long revision, RealmModel realm, ClientScopeModel model) CachedFederatedIdentityLinks
(Long revision, String id, RealmModel realm, Set<FederatedIdentityModel> federatedIdentities) CachedGroup
(Long revision, RealmModel realm, GroupModel group) CachedRealm
(Long revision, RealmModel model) CachedRealmRole
(Long revision, RoleModel model, RealmModel realm) CachedRole
(Long revision, RoleModel model, RealmModel realm) CachedUser
(Long revision, RealmModel realm, UserModel user, int notBefore) CachedUserConsents
(Long revision, String id, RealmModel realm, List<CachedUserConsent> consents) CachedUserConsents
(Long revision, String id, RealmModel realm, List<CachedUserConsent> consents, boolean allConsents) ClientListQuery
(Long revisioned, String id, RealmModel realm, String client) ClientListQuery
(Long revisioned, String id, RealmModel realm, Set<String> clients) ClientScopeListQuery
(Long revisioned, String id, RealmModel realm, String clientUuid, Set<String> clientScopes) ClientScopeListQuery
(Long revisioned, String id, RealmModel realm, Set<String> clientScopes) GroupListQuery
(Long revisioned, String id, RealmModel realm, String searchKey, Set<String> result) GroupListQuery
(Long revisioned, String id, RealmModel realm, String searchKey, Set<String> result, GroupListQuery previous) GroupListQuery
(Long revisioned, String id, RealmModel realm, Set<String> ids) GroupNameQuery
(Long revisioned, String id, String groupId, RealmModel realm) RoleListQuery
(Long revisioned, String id, RealmModel realm, String role) RoleListQuery
(Long revision, String id, RealmModel realm, String role, String client) RoleListQuery
(Long revisioned, String id, RealmModel realm, Set<String> roles) RoleListQuery
(Long revision, String id, RealmModel realm, Set<String> roles, String client) UserListQuery
(Long revisioned, String id, RealmModel realm, String user) UserListQuery
(Long revisioned, String id, RealmModel realm, Set<String> users) -
Uses of RealmModel in org.keycloak.models.cache.infinispan.idp
Modifier and TypeMethodDescriptionstatic String
InfinispanIdentityProviderStorageProvider.cacheKeyForLogin
(RealmModel realm, IdentityProviderStorageProvider.FetchMode fetchMode) static String
InfinispanIdentityProviderStorageProvider.cacheKeyOrgId
(RealmModel realm, String orgId) ModifierConstructorDescriptionCachedIdentityProvider
(Long revision, RealmModel realm, String cacheKey, IdentityProviderModel idp) CachedIdentityProviderMapper
(Long revision, RealmModel realm, String cacheKey, IdentityProviderMapperModel mapper) IdentityProviderListQuery
(Long revision, String id, RealmModel realm, String searchKey, Set<String> result) IdentityProviderListQuery
(Long revision, String id, RealmModel realm, String searchKey, Set<String> result, IdentityProviderListQuery previous) -
Uses of RealmModel in org.keycloak.models.cache.infinispan.organization
Modifier and TypeMethodDescriptionstatic String
InfinispanOrganizationProvider.cacheKeyOrgMemberCount
(RealmModel realm, OrganizationModel organization) ModifierConstructorDescriptionCachedMembership
(Long revision, String key, RealmModel realm, boolean managed, boolean isMember) CachedOrganization
(Long revision, RealmModel realm, OrganizationModel organization) CachedOrganizationIds
(Long revision, String id, RealmModel realm, Stream<OrganizationModel> models) CachedOrganizationIds
(Long revision, String id, RealmModel realm, OrganizationModel model) -
Uses of RealmModel in org.keycloak.models.credential
Modifier and TypeMethodDescriptionstatic OTPCredentialModel
OTPCredentialModel.createFromPolicy
(RealmModel realm, String secretValue) static OTPCredentialModel
OTPCredentialModel.createFromPolicy
(RealmModel realm, String secretValue, String userLabel) -
Uses of RealmModel in org.keycloak.models.delegate
-
Uses of RealmModel in org.keycloak.models.jpa
Modifier and TypeFieldDescriptionprotected RealmModel
ClientAdapter.realm
protected RealmModel
ClientScopeAdapter.realm
protected RealmModel
GroupAdapter.realm
protected RealmModel
RoleAdapter.realm
protected RealmModel
UserAdapter.realm
Modifier and TypeMethodDescriptionJpaRealmProvider.createRealm
(String name) JpaRealmProvider.createRealm
(String id, String name) ClientAdapter.getRealm()
ClientScopeAdapter.getRealm()
JpaRealmProvider.getRealmByName
(String name) Modifier and TypeMethodDescriptionJpaRealmProvider.getRealmsStream()
JpaRealmProvider.getRealmsStream
(String search) JpaRealmProvider.getRealmsWithProviderTypeStream
(Class<?> providerType) Modifier and TypeMethodDescriptionJpaRealmProvider.addClient
(RealmModel realm, String clientId) JpaRealmProvider.addClient
(RealmModel realm, String id, String clientId) JpaRealmProvider.addClientScope
(RealmModel realm, String id, String name) void
JpaRealmProvider.addClientScopes
(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope) void
JpaRealmProvider.addClientScopeToAllClients
(RealmModel realm, ClientScopeModel clientScope, boolean defaultClientScope) void
JpaUserProvider.addConsent
(RealmModel realm, String userId, UserConsentModel consent) void
JpaUserProvider.addFederatedIdentity
(RealmModel realm, UserModel user, FederatedIdentityModel identity) JpaRealmProvider.addRealmRole
(RealmModel realm, String name) JpaRealmProvider.addRealmRole
(RealmModel realm, String id, String name) void
JpaRealmProvider.addTopLevelGroup
(RealmModel realm, GroupModel subGroup) JpaUserProvider.addUser
(RealmModel realm, String username) JpaUserProvider.addUser
(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions) JpaUserCredentialStore.createCredential
(RealmModel realm, UserModel user, CredentialModel cred) JpaUserProvider.createCredential
(RealmModel realm, UserModel user, CredentialModel cred) JpaRealmProvider.createGroup
(RealmModel realm, String id, GroupModel.Type type, String name, GroupModel toParent) boolean
JpaRealmProvider.deleteLocalizationText
(RealmModel realm, String locale, String key) boolean
JpaRealmProvider.deleteLocalizationTextsByLocale
(RealmModel realm, String locale) protected void
JpaUserProvider.ensureEmailConstraint
(List<UserEntity> users, RealmModel realm) JpaRealmProvider.getAllRedirectUrisOfEnabledClients
(RealmModel realm) JpaRealmProvider.getAlwaysDisplayInConsoleClientsStream
(RealmModel realm) JpaRealmProvider.getClientByClientId
(RealmModel realm, String clientId) JpaRealmProvider.getClientById
(RealmModel realm, String id) JpaRealmProvider.getClientScopeById
(RealmModel realm, String id) JpaRealmProvider.getClientScopes
(RealmModel realm, ClientModel client, boolean defaultScope) JpaRealmProvider.getClientScopesStream
(RealmModel realm) long
JpaRealmProvider.getClientsCount
(RealmModel realm) JpaRealmProvider.getClientsStream
(RealmModel realm) JpaRealmProvider.getClientsStream
(RealmModel realm, Integer firstResult, Integer maxResults) JpaUserProvider.getConsentByClient
(RealmModel realm, String userId, String clientId) JpaUserProvider.getConsentsStream
(RealmModel realm, String userId) JpaUserProvider.getFederatedIdentitiesStream
(RealmModel realm, UserModel user) JpaUserProvider.getFederatedIdentity
(RealmModel realm, UserModel user, String identityProvider) JpaRealmProvider.getGroupById
(RealmModel realm, String id) JpaRealmProvider.getGroupByName
(RealmModel realm, GroupModel parent, String name) JpaUserProvider.getGroupMembersStream
(RealmModel realm, GroupModel group) JpaUserProvider.getGroupMembersStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults) JpaUserProvider.getGroupMembersStream
(RealmModel realm, GroupModel group, String search, Boolean exact, Integer first, Integer max) JpaRealmProvider.getGroupsByRoleStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) JpaRealmProvider.getGroupsCount
(RealmModel realm, Boolean onlyTopGroups) JpaRealmProvider.getGroupsCount
(RealmModel realm, Stream<String> ids, String search) JpaRealmProvider.getGroupsCountByNameContaining
(RealmModel realm, String search) JpaRealmProvider.getGroupsStream
(RealmModel realm) JpaRealmProvider.getGroupsStream
(RealmModel realm, Stream<String> ids) JpaRealmProvider.getGroupsStream
(RealmModel realm, Stream<String> ids, Integer first, Integer max) JpaRealmProvider.getGroupsStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) JpaRealmProvider.getLocalizationTextsById
(RealmModel realm, String locale, String key) int
JpaUserProvider.getNotBeforeOfUser
(RealmModel realm, UserModel user) JpaRealmProvider.getRealmRole
(RealmModel realm, String name) JpaRealmProvider.getRealmRolesStream
(RealmModel realm) JpaRealmProvider.getRealmRolesStream
(RealmModel realm, Integer first, Integer max) JpaRealmProvider.getRoleById
(RealmModel realm, String id) JpaUserProvider.getRoleMembersStream
(RealmModel realm, RoleModel role) JpaUserProvider.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) JpaRealmProvider.getRolesStream
(jakarta.persistence.TypedQuery<RoleEntity> query, RealmModel realm, Integer first, Integer max) JpaRealmProvider.getRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) JpaUserCredentialStore.getStoredCredentialById
(RealmModel realm, UserModel user, String id) JpaUserProvider.getStoredCredentialById
(RealmModel realm, UserModel user, String id) JpaUserCredentialStore.getStoredCredentialByNameAndType
(RealmModel realm, UserModel user, String name, String type) JpaUserProvider.getStoredCredentialByNameAndType
(RealmModel realm, UserModel user, String name, String type) JpaUserCredentialStore.getStoredCredentialsByTypeStream
(RealmModel realm, UserModel user, String type) JpaUserProvider.getStoredCredentialsByTypeStream
(RealmModel realm, UserModel user, String type) JpaUserCredentialStore.getStoredCredentialsStream
(RealmModel realm, UserModel user) JpaUserProvider.getStoredCredentialsStream
(RealmModel realm, UserModel user) JpaRealmProvider.getTopLevelGroupsStream
(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) JpaUserProvider.getUserByEmail
(RealmModel realm, String email) JpaUserProvider.getUserByFederatedIdentity
(RealmModel realm, FederatedIdentityModel identity) JpaUserProvider.getUserById
(RealmModel realm, String id) JpaUserProvider.getUserByUsername
(RealmModel realm, String username) int
JpaUserProvider.getUsersCount
(RealmModel realm, boolean includeServiceAccount) int
JpaUserProvider.getUsersCount
(RealmModel realm, String search) int
JpaUserProvider.getUsersCount
(RealmModel realm, String search, Set<String> groupIds) int
JpaUserProvider.getUsersCount
(RealmModel realm, Map<String, String> params) int
JpaUserProvider.getUsersCount
(RealmModel realm, Map<String, String> params, Set<String> groupIds) int
JpaUserProvider.getUsersCount
(RealmModel realm, Set<String> groupIds) void
JpaUserProvider.grantToAllUsers
(RealmModel realm, RoleModel role) boolean
JpaUserCredentialStore.moveCredentialTo
(RealmModel realm, UserModel user, String id, String newPreviousCredentialId) boolean
JpaUserProvider.moveCredentialTo
(RealmModel realm, UserModel user, String id, String newPreviousCredentialId) void
JpaRealmProvider.moveGroup
(RealmModel realm, GroupModel group, GroupModel toParent) void
JpaRealmProvider.preRemove
(RealmModel realm) void
JpaRealmProvider.preRemove
(RealmModel realm, RoleModel role) void
JpaUserProvider.preRemove
(RealmModel realm) void
JpaUserProvider.preRemove
(RealmModel realm, ComponentModel component) void
JpaUserProvider.preRemove
(RealmModel realm, ClientModel client) void
JpaUserProvider.preRemove
(RealmModel realm, GroupModel group) void
JpaUserProvider.preRemove
(RealmModel realm, IdentityProviderModel provider) void
JpaUserProvider.preRemove
(RealmModel realm, RoleModel role) boolean
JpaRealmProvider.removeClient
(RealmModel realm, String id) void
JpaRealmProvider.removeClients
(RealmModel realm) boolean
JpaRealmProvider.removeClientScope
(RealmModel realm, String id) void
JpaRealmProvider.removeClientScope
(RealmModel realm, ClientModel client, ClientScopeModel clientScope) void
JpaRealmProvider.removeClientScopes
(RealmModel realm) protected void
JpaUserProvider.removeConsentByClientStorageProvider
(RealmModel realm, String providerId) boolean
JpaUserProvider.removeFederatedIdentity
(RealmModel realm, UserModel user, String identityProvider) boolean
JpaRealmProvider.removeGroup
(RealmModel realm, GroupModel group) void
JpaUserProvider.removeImportedUsers
(RealmModel realm, String storageProviderId) void
JpaRealmProvider.removeRoles
(RealmModel realm) boolean
JpaUserCredentialStore.removeStoredCredential
(RealmModel realm, UserModel user, String id) boolean
JpaUserProvider.removeStoredCredential
(RealmModel realm, UserModel user, String id) boolean
JpaUserProvider.removeUser
(RealmModel realm, UserModel user) boolean
JpaUserProvider.revokeConsentForClient
(RealmModel realm, String userId, String clientId) void
JpaRealmProvider.saveLocalizationText
(RealmModel realm, String locale, String key, String text) void
JpaRealmProvider.saveLocalizationTexts
(RealmModel realm, String locale, Map<String, String> localizationTexts) JpaRealmProvider.searchClientsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) JpaRealmProvider.searchClientsByAuthenticationFlowBindingOverrides
(RealmModel realm, Map<String, String> overrides, Integer firstResult, Integer maxResults) JpaRealmProvider.searchClientsByClientIdStream
(RealmModel realm, String clientId, Integer firstResult, Integer maxResults) JpaRealmProvider.searchForClientRolesStream
(RealmModel realm, String search, Stream<String> excludedIds, Integer first, Integer max) JpaRealmProvider.searchForClientRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) JpaRealmProvider.searchForGroupByNameStream
(RealmModel realm, String search, Boolean exact, Integer first, Integer max) JpaRealmProvider.searchForRoles
(jakarta.persistence.TypedQuery<RoleEntity> query, RealmModel realm, String search, Integer first, Integer max) JpaRealmProvider.searchForRolesStream
(RealmModel realm, String search, Integer first, Integer max) JpaUserProvider.searchForUserByUserAttributeStream
(RealmModel realm, String attrName, String attrValue) JpaUserProvider.searchForUserStream
(RealmModel realm, String search, Integer firstResult, Integer maxResults) JpaUserProvider.searchForUserStream
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) JpaRealmProvider.searchGroupsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) void
JpaUserProvider.setNotBeforeForUser
(RealmModel realm, UserModel user, int notBefore) void
JpaUserProvider.unlinkUsers
(RealmModel realm, String storageProviderId) void
JpaUserProvider.updateConsent
(RealmModel realm, String userId, UserConsentModel consent) void
JpaUserCredentialStore.updateCredential
(RealmModel realm, UserModel user, CredentialModel cred) void
JpaUserProvider.updateCredential
(RealmModel realm, UserModel user, CredentialModel cred) void
JpaUserProvider.updateFederatedIdentity
(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel) boolean
JpaRealmProvider.updateLocalizationText
(RealmModel realm, String locale, String key, String text) ModifierConstructorDescriptionClientAdapter
(RealmModel realm, jakarta.persistence.EntityManager em, KeycloakSession session, ClientEntity entity) ClientScopeAdapter
(RealmModel realm, jakarta.persistence.EntityManager em, KeycloakSession session, ClientScopeEntity entity) GroupAdapter
(KeycloakSession session, RealmModel realm, jakarta.persistence.EntityManager em, GroupEntity group) RoleAdapter
(KeycloakSession session, RealmModel realm, jakarta.persistence.EntityManager em, RoleEntity role) UserAdapter
(KeycloakSession session, RealmModel realm, jakarta.persistence.EntityManager em, UserEntity user) -
Uses of RealmModel in org.keycloak.models.jpa.session
Modifier and TypeMethodDescriptionint
JpaUserSessionPersisterProvider.getUserSessionsCount
(RealmModel realm, ClientModel clientModel, boolean offline) JpaUserSessionPersisterProvider.getUserSessionsCountsByClients
(RealmModel realm, boolean offline) JpaUserSessionPersisterProvider.loadClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession, boolean offline) JpaUserSessionPersisterProvider.loadUserSession
(RealmModel realm, String userSessionId, boolean offline) JpaUserSessionPersisterProvider.loadUserSessionsStream
(RealmModel realm, ClientModel client, boolean offline, Integer firstResult, Integer maxResults) JpaUserSessionPersisterProvider.loadUserSessionsStream
(RealmModel realm, UserModel user, boolean offline, Integer firstResult, Integer maxResults) JpaUserSessionPersisterProvider.loadUserSessionsStreamByBrokerSessionId
(RealmModel realm, String brokerSessionId, boolean offline) void
JpaUserSessionPersisterProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
JpaUserSessionPersisterProvider.onRealmRemoved
(RealmModel realm) void
JpaUserSessionPersisterProvider.onUserRemoved
(RealmModel realm, UserModel user) void
JpaUserSessionPersisterProvider.removeExpired
(RealmModel realm) void
JpaUserSessionPersisterProvider.removeUserSessions
(RealmModel realm, boolean offline) void
JpaUserSessionPersisterProvider.updateLastSessionRefreshes
(RealmModel realm, int lastSessionRefresh, Collection<String> userSessionIds, boolean offline) -
Uses of RealmModel in org.keycloak.models.light
Modifier and TypeMethodDescriptionstatic LightweightUserAdapter
LightweightUserAdapter.fromString
(KeycloakSession session, RealmModel realm, String serializedForm) -
Uses of RealmModel in org.keycloak.models.session
Modifier and TypeMethodDescriptionPersistentAuthenticatedClientSessionAdapter.getRealm()
PersistentUserSessionAdapter.getRealm()
Modifier and TypeMethodDescriptionint
DisabledUserSessionPersisterProvider.getUserSessionsCount
(RealmModel realm, ClientModel clientModel, boolean offline) int
UserSessionPersisterProvider.getUserSessionsCount
(RealmModel realm, ClientModel clientModel, boolean offline) Retrieves the count of user client-sessions for the given clientDisabledUserSessionPersisterProvider.getUserSessionsCountsByClients
(RealmModel realm, boolean offline) UserSessionPersisterProvider.getUserSessionsCountsByClients
(RealmModel realm, boolean offline) Returns aMap
containing the number of user-sessions aggregated by client id for the given realm.DisabledUserSessionPersisterProvider.loadClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession, boolean offline) UserSessionPersisterProvider.loadClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession, boolean offline) Loads client session from the db by provided user session and client.DisabledUserSessionPersisterProvider.loadUserSession
(RealmModel realm, String userSessionId, boolean offline) UserSessionPersisterProvider.loadUserSession
(RealmModel realm, String userSessionId, boolean offline) Loads the user session with the given userSessionId.DisabledUserSessionPersisterProvider.loadUserSessionsStream
(RealmModel realm, ClientModel client, boolean offline, Integer firstResult, Integer maxResults) DisabledUserSessionPersisterProvider.loadUserSessionsStream
(RealmModel realm, UserModel user, boolean offline, Integer firstResult, Integer maxResults) UserSessionPersisterProvider.loadUserSessionsStream
(RealmModel realm, ClientModel client, boolean offline, Integer firstResult, Integer maxResults) Loads the user sessions for the givenClientModel
in the givenRealmModel
if present.UserSessionPersisterProvider.loadUserSessionsStream
(RealmModel realm, UserModel user, boolean offline, Integer firstResult, Integer maxResults) Loads the user sessions for the givenUserModel
in the givenRealmModel
if present.default UserSessionModel
UserSessionPersisterProvider.loadUserSessionsStreamByBrokerSessionId
(RealmModel realm, String brokerSessionId, boolean offline) void
DisabledUserSessionPersisterProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
UserSessionPersisterProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
DisabledUserSessionPersisterProvider.onRealmRemoved
(RealmModel realm) void
UserSessionPersisterProvider.onRealmRemoved
(RealmModel realm) void
DisabledUserSessionPersisterProvider.onUserRemoved
(RealmModel realm, UserModel user) void
UserSessionPersisterProvider.onUserRemoved
(RealmModel realm, UserModel user) void
DisabledUserSessionPersisterProvider.removeExpired
(RealmModel realm) void
UserSessionPersisterProvider.removeExpired
(RealmModel realm) default void
UserSessionPersisterProvider.removeUserSessions
(RealmModel realm, boolean offline) Remove the online user sessions for this realm.void
PersistentUserSessionAdapter.restartSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) void
PersistentUserSessionAdapter.setRealm
(RealmModel realm) void
DisabledUserSessionPersisterProvider.updateLastSessionRefreshes
(RealmModel realm, int lastSessionRefresh, Collection<String> userSessionIds, boolean offline) void
UserSessionPersisterProvider.updateLastSessionRefreshes
(RealmModel realm, int lastSessionRefresh, Collection<String> userSessionIds, boolean offline) ModifierConstructorDescriptionPersistentAuthenticatedClientSessionAdapter
(KeycloakSession session, PersistentClientSessionModel model, RealmModel realm, ClientModel client, UserSessionModel userSession) PersistentUserSessionAdapter
(KeycloakSession session, PersistentUserSessionModel model, RealmModel realm, String userId, Map<String, AuthenticatedClientSessionModel> clientSessions) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan
Modifier and TypeMethodDescriptionAuthenticatedClientSessionAdapter.getRealm()
AuthenticationSessionAdapter.getRealm()
RootAuthenticationSessionAdapter.getRealm()
UserSessionAdapter.getRealm()
Modifier and TypeMethodDescriptionInfinispanUserLoginFailureProvider.addUserLoginFailure
(RealmModel realm, String userId) SessionFunction.apply
(RealmModel realm, ClientModel client, V entity) InfinispanUserSessionProvider.createClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession) PersistentUserSessionProvider.createClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession) InfinispanAuthenticationSessionProvider.createRootAuthenticationSession
(RealmModel realm) InfinispanAuthenticationSessionProvider.createRootAuthenticationSession
(RealmModel realm, String id) InfinispanUserSessionProvider.createUserSession
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState) PersistentUserSessionProvider.createUserSession
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState) protected Long
InfinispanUserSessionProviderFactory.deriveOfflineClientSessionCacheEntryLifespanOverrideMs
(RealmModel realm, ClientModel client, AuthenticatedClientSessionEntity entity) protected Long
InfinispanUserSessionProviderFactory.deriveOfflineSessionCacheEntryLifespanMs
(RealmModel realm, ClientModel client, UserSessionEntity entity) InfinispanUserSessionProvider.getActiveClientSessionStats
(RealmModel realm, boolean offline) PersistentUserSessionProvider.getActiveClientSessionStats
(RealmModel realm, boolean offline) long
InfinispanUserSessionProvider.getActiveUserSessions
(RealmModel realm, ClientModel client) long
PersistentUserSessionProvider.getActiveUserSessions
(RealmModel realm, ClientModel client) long
InfinispanUserSessionProvider.getOfflineSessionsCount
(RealmModel realm, ClientModel client) long
PersistentUserSessionProvider.getOfflineSessionsCount
(RealmModel realm, ClientModel client) InfinispanUserSessionProvider.getOfflineUserSession
(RealmModel realm, String userSessionId) PersistentUserSessionProvider.getOfflineUserSession
(RealmModel realm, String userSessionId) InfinispanUserSessionProvider.getOfflineUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) PersistentUserSessionProvider.getOfflineUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) InfinispanUserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, ClientModel client, Integer first, Integer max) InfinispanUserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, UserModel user) PersistentUserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, ClientModel client, Integer first, Integer max) PersistentUserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, UserModel user) InfinispanAuthenticationSessionProvider.getRootAuthenticationSession
(RealmModel realm, String authenticationSessionId) int
InfinispanUserSessionProvider.getStartupTime
(RealmModel realm) int
PersistentUserSessionProvider.getStartupTime
(RealmModel realm) InfinispanUserLoginFailureProvider.getUserLoginFailure
(RealmModel realm, String userId) InfinispanUserSessionProvider.getUserSession
(RealmModel realm, String id) protected UserSessionAdapter
InfinispanUserSessionProvider.getUserSession
(RealmModel realm, String id, boolean offline) PersistentUserSessionProvider.getUserSession
(RealmModel realm, String id) InfinispanUserSessionProvider.getUserSessionByBrokerSessionId
(RealmModel realm, String brokerSessionId) PersistentUserSessionProvider.getUserSessionByBrokerSessionId
(RealmModel realm, String brokerSessionId) InfinispanUserSessionProvider.getUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) PersistentUserSessionProvider.getUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) protected long
InfinispanUserSessionProvider.getUserSessionsCount
(RealmModel realm, ClientModel client, boolean offline) protected long
PersistentUserSessionProvider.getUserSessionsCount
(RealmModel realm, ClientModel client, boolean offline) InfinispanUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client) InfinispanUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults) protected Stream<UserSessionModel>
InfinispanUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults, boolean offline) protected Stream<UserSessionModel>
InfinispanUserSessionProvider.getUserSessionsStream
(RealmModel realm, UserSessionPredicate predicate, boolean offline) InfinispanUserSessionProvider.getUserSessionsStream
(RealmModel realm, UserModel user) PersistentUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client) PersistentUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults) protected Stream<UserSessionModel>
PersistentUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults, boolean offline) protected Stream<UserSessionModel>
PersistentUserSessionProvider.getUserSessionsStream
(RealmModel realm, UserSessionPredicate predicate, boolean offline) PersistentUserSessionProvider.getUserSessionsStream
(RealmModel realm, UserModel user) InfinispanUserSessionProvider.getUserSessionWithPredicate
(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate) PersistentUserSessionProvider.getUserSessionWithPredicate
(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate) void
InfinispanAuthenticationSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
InfinispanUserSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
PersistentUserSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
InfinispanAuthenticationSessionProvider.onRealmRemoved
(RealmModel realm) void
InfinispanUserSessionProvider.onRealmRemoved
(RealmModel realm) void
PersistentUserSessionProvider.onRealmRemoved
(RealmModel realm) protected void
InfinispanUserSessionProvider.onUserRemoved
(RealmModel realm, UserModel user) protected void
PersistentUserSessionProvider.onUserRemoved
(RealmModel realm, UserModel user) void
InfinispanUserLoginFailureProvider.removeAllUserLoginFailures
(RealmModel realm) void
InfinispanAuthenticationSessionProvider.removeExpired
(RealmModel realm) void
InfinispanUserSessionProvider.removeExpired
(RealmModel realm) void
PersistentUserSessionProvider.removeExpired
(RealmModel realm) void
InfinispanUserSessionProvider.removeOfflineUserSession
(RealmModel realm, UserSessionModel userSession) void
PersistentUserSessionProvider.removeOfflineUserSession
(RealmModel realm, UserSessionModel userSession) void
InfinispanAuthenticationSessionProvider.removeRootAuthenticationSession
(RealmModel realm, RootAuthenticationSessionModel authenticationSession) void
InfinispanUserLoginFailureProvider.removeUserLoginFailure
(RealmModel realm, String userId) void
InfinispanUserSessionProvider.removeUserSession
(RealmModel realm, UserSessionModel session) void
PersistentUserSessionProvider.removeUserSession
(RealmModel realm, UserSessionModel session) void
InfinispanUserSessionProvider.removeUserSessions
(RealmModel realm) void
InfinispanUserSessionProvider.removeUserSessions
(RealmModel realm, UserModel user) protected void
InfinispanUserSessionProvider.removeUserSessions
(RealmModel realm, UserModel user, boolean offline) void
PersistentUserSessionProvider.removeUserSessions
(RealmModel realm) void
PersistentUserSessionProvider.removeUserSessions
(RealmModel realm, UserModel user) protected void
PersistentUserSessionProvider.removeUserSessions
(RealmModel realm, UserModel user, boolean offline) void
RootAuthenticationSessionAdapter.restartSession
(RealmModel realm) void
UserSessionAdapter.restartSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) PersistentUserSessionProvider.wrapPersistentEntity
(RealmModel realm, boolean offline, UserSessionModel persistentUserSession) ModifierConstructorDescriptionRootAuthenticationSessionAdapter
(KeycloakSession session, SessionEntityUpdater<RootAuthenticationSessionEntity> updater, RealmModel realm, int authSessionsLimit) UserSessionAdapter
(KeycloakSession session, UserModel user, T provider, SessionsChangelogBasedTransaction<String, UserSessionEntity> userSessionUpdateTx, SessionsChangelogBasedTransaction<UUID, AuthenticatedClientSessionEntity> clientSessionUpdateTx, RealmModel realm, UserSessionEntity entity, boolean offline) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.changes
Modifier and TypeMethodDescriptionClientSessionPersistentChangelogBasedTransaction.get
(RealmModel realm, ClientModel client, UserSessionModel userSession, UUID key, boolean offline) UserSessionPersistentChangelogBasedTransaction.get
(RealmModel realm, String key, UserSessionModel userSession, boolean offline) SessionEntityWrapper.getClientIfNeeded
(RealmModel realm) void
InfinispanChangelogBasedTransaction.reloadEntityInCurrentTransaction
(RealmModel realm, K key, SessionEntityWrapper<V> entity) void
PersistentSessionsChangelogBasedTransaction.reloadEntityInCurrentTransaction
(RealmModel realm, K key, SessionEntityWrapper<V> entity) ModifierConstructorDescriptionSessionUpdatesList
(RealmModel realm, SessionEntityWrapper<S> entityWrapper) SessionUpdatesList
(RealmModel realm, SessionEntityWrapper<S> entityWrapper, UserSessionModel.SessionPersistenceState persistenceState) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.changes.remote.updater.client
-
Uses of RealmModel in org.keycloak.models.sessions.infinispan.changes.remote.updater.user
Modifier and TypeMethodDescriptionvoid
UserSessionUpdater.initialize
(UserSessionModel.SessionPersistenceState persistenceState, RealmModel realm, UserModel user, Map<String, AuthenticatedClientSessionModel> clientSessions) Initializes this class with references to other models classes.void
UserSessionUpdater.restartSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.changes.sessions
Modifier and TypeMethodDescriptionCrossDCLastSessionRefreshChecker.shouldSaveClientSessionToRemoteCache
(KeycloakSession kcSession, RealmModel realm, SessionEntityWrapper<AuthenticatedClientSessionEntity> sessionWrapper, UserSessionModel userSession, boolean offline, int newTimestamp) CrossDCLastSessionRefreshChecker.shouldSaveUserSessionToRemoteCache
(KeycloakSession kcSession, RealmModel realm, SessionEntityWrapper<UserSessionEntity> sessionWrapper, boolean offline, int newLastSessionRefresh) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.entities
Modifier and TypeMethodDescriptionAuthenticatedClientSessionEntity.create
(UUID clientSessionId, RealmModel realm, ClientModel client, UserSessionModel userSession) static RemoteUserSessionEntity
RemoteUserSessionEntity.create
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) static UserSessionEntity
UserSessionEntity.create
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) static void
UserSessionEntity.updateSessionEntity
(UserSessionEntity entity, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.remote
Modifier and TypeMethodDescriptionRemoteUserLoginFailureProvider.addUserLoginFailure
(RealmModel realm, String userId) RemoteUserSessionProvider.createClientSession
(RealmModel realm, ClientModel client, UserSessionModel userSession) RemoteInfinispanAuthenticationSessionProvider.createRootAuthenticationSession
(RealmModel realm) RemoteInfinispanAuthenticationSessionProvider.createRootAuthenticationSession
(RealmModel realm, String id) RemoteUserSessionProvider.createUserSession
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState) RemoteUserSessionProvider.getActiveClientSessionStats
(RealmModel realm, boolean offline) long
RemoteUserSessionProvider.getActiveUserSessions
(RealmModel realm, ClientModel client) long
RemoteUserSessionProvider.getOfflineSessionsCount
(RealmModel realm, ClientModel client) RemoteUserSessionProvider.getOfflineUserSession
(RealmModel realm, String userSessionId) RemoteUserSessionProvider.getOfflineUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) RemoteUserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults) RemoteUserSessionProvider.getOfflineUserSessionsStream
(RealmModel realm, UserModel user) RemoteInfinispanAuthenticationSessionProvider.getRootAuthenticationSession
(RealmModel realm, String authenticationSessionId) int
RemoteUserSessionProvider.getStartupTime
(RealmModel realm) RemoteUserLoginFailureProvider.getUserLoginFailure
(RealmModel realm, String userId) RemoteUserSessionProvider.getUserSession
(RealmModel realm, String id) RemoteUserSessionProvider.getUserSessionByBrokerSessionId
(RealmModel realm, String brokerSessionId) RemoteUserSessionProvider.getUserSessionByBrokerUserIdStream
(RealmModel realm, String brokerUserId) RemoteUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client) RemoteUserSessionProvider.getUserSessionsStream
(RealmModel realm, ClientModel client, Integer firstResult, Integer maxResults) RemoteUserSessionProvider.getUserSessionsStream
(RealmModel realm, UserModel user) RemoteUserSessionProvider.getUserSessionWithPredicate
(RealmModel realm, String id, boolean offline, Predicate<UserSessionModel> predicate) void
RemoteInfinispanAuthenticationSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
RemoteUserSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) void
RemoteInfinispanAuthenticationSessionProvider.onRealmRemoved
(RealmModel realm) void
RemoteUserSessionProvider.onRealmRemoved
(RealmModel realm) void
RemoteUserLoginFailureProvider.removeAllUserLoginFailures
(RealmModel realm) void
RemoteInfinispanAuthenticationSessionProvider.removeExpired
(RealmModel realm) void
RemoteUserSessionProvider.removeExpired
(RealmModel realm) void
RemoteUserSessionProvider.removeOfflineUserSession
(RealmModel realm, UserSessionModel userSession) void
RemoteInfinispanAuthenticationSessionProvider.removeRootAuthenticationSession
(RealmModel realm, RootAuthenticationSessionModel authenticationSession) void
RemoteUserLoginFailureProvider.removeUserLoginFailure
(RealmModel realm, String userId) void
RemoteUserSessionProvider.removeUserSession
(RealmModel realm, UserSessionModel userSession) void
RemoteUserSessionProvider.removeUserSessions
(RealmModel realm) void
RemoteUserSessionProvider.removeUserSessions
(RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.remotestore
Modifier and TypeMethodDescription<K,
V extends SessionEntity>
voidRemoteCacheInvoker.runTask
(KeycloakSession kcSession, RealmModel realm, String cacheName, K key, MergedUpdate<V> task, SessionEntityWrapper<V> sessionWrapper) -
Uses of RealmModel in org.keycloak.models.sessions.infinispan.util
Modifier and TypeMethodDescriptionstatic long
SessionTimeouts.getClientSessionLifespanMs
(RealmModel realm, ClientModel client, boolean offline, boolean isUserSessionRememberMe, int started, int userSessionStarted) static long
SessionTimeouts.getClientSessionLifespanMs
(RealmModel realm, ClientModel client, AuthenticatedClientSessionEntity clientSessionEntity) Get the maximum lifespan, which this clientSession can remain in the infinispan cache.static long
SessionTimeouts.getClientSessionMaxIdleMs
(RealmModel realm, ClientModel client, boolean offline, boolean isUserSessionRememberMe, int timestamp) static long
SessionTimeouts.getClientSessionMaxIdleMs
(RealmModel realm, ClientModel client, AuthenticatedClientSessionEntity clientSessionEntity) Get the maxIdle, which this clientSession will use.static long
SessionTimeouts.getLoginFailuresLifespanMs
(RealmModel realm, ClientModel client, LoginFailureEntity loginFailureEntity) Not using lifespan for detached login failure (backwards compatibility with the background cleaner threads, which were used for cleanup of detached login failures)static long
SessionTimeouts.getLoginFailuresMaxIdleMs
(RealmModel realm, ClientModel client, LoginFailureEntity loginFailureEntity) Not using maxIdle for detached login failure (backwards compatibility with the background cleaner threads, which were used for cleanup of detached login failures)static long
SessionTimeouts.getOfflineClientSessionLifespanMs
(RealmModel realm, ClientModel client, AuthenticatedClientSessionEntity authenticatedClientSessionEntity) Get the maximum lifespan, which this offline clientSession can remain in the infinispan cache.static long
SessionTimeouts.getOfflineClientSessionMaxIdleMs
(RealmModel realm, ClientModel client, AuthenticatedClientSessionEntity authenticatedClientSessionEntity) Get the maxIdle, which this offline clientSession will use.static long
SessionTimeouts.getOfflineSessionLifespanMs
(RealmModel realm, ClientModel client, UserSessionEntity userSessionEntity) Get the maximum lifespan, which this offline userSession can remain in the infinispan cache.static long
SessionTimeouts.getOfflineSessionMaxIdleMs
(RealmModel realm, ClientModel client, UserSessionEntity userSessionEntity) Get the maximum idle time for this offline userSession.static long
SessionTimeouts.getUserSessionLifespanMs
(RealmModel realm, boolean offline, boolean rememberMe, int started) static long
SessionTimeouts.getUserSessionLifespanMs
(RealmModel realm, ClientModel client, UserSessionEntity userSessionEntity) Get the maximum lifespan, which this userSession can remain in the infinispan cache.static long
SessionTimeouts.getUserSessionMaxIdleMs
(RealmModel realm, boolean offline, boolean rememberMe, int lastSessionRefresh) static long
SessionTimeouts.getUserSessionMaxIdleMs
(RealmModel realm, ClientModel client, UserSessionEntity userSessionEntity) Get the maximum idle time for this userSession. -
Uses of RealmModel in org.keycloak.models.utils
Modifier and TypeMethodDescriptionvoid
DefaultRequiredActions.Action.addAction
(RealmModel realm) static void
DefaultRequiredActions.addAction
(RealmModel realm, DefaultRequiredActions.Action action) Add default required action to the realmstatic void
DefaultRequiredActions.addActions
(RealmModel realm) Add default required actions to the realmstatic void
DefaultRequiredActions.addConfigureTotpAction
(RealmModel realm) static void
DefaultRequiredActions.addDeleteAccountAction
(RealmModel realm) static void
DefaultRequiredActions.addDeleteCredentialAction
(RealmModel realm) static void
DefaultAuthenticationFlows.addFlows
(RealmModel realm) static void
DefaultAuthenticationFlows.addIdentityProviderAuthenticator
(RealmModel realm, String defaultProvider) static void
DefaultAuthenticationFlows.addOrganizationBrowserFlowStep
(RealmModel realm, AuthenticationFlowModel flow) static void
DefaultRequiredActions.addRecoveryAuthnCodesAction
(RealmModel realm) static void
DefaultRequiredActions.addTermsAndConditionsAction
(RealmModel realm) static void
DefaultRequiredActions.addUpdateEmailAction
(RealmModel realm) static void
DefaultRequiredActions.addUpdateLocaleAction
(RealmModel realm) static void
DefaultRequiredActions.addUpdatePasswordAction
(RealmModel realm) static void
DefaultRequiredActions.addUpdateProfileAction
(RealmModel realm) static void
DefaultRequiredActions.addVerifyEmailAction
(RealmModel realm) static void
DefaultRequiredActions.addVerifyProfile
(RealmModel realm) static void
DefaultRequiredActions.addWebAuthnPasswordlessRegisterAction
(RealmModel realm) static void
DefaultRequiredActions.addWebAuthnRegisterAction
(RealmModel realm) static void
DefaultAuthenticationFlows.browserFlow
(RealmModel realm) static void
DefaultAuthenticationFlows.browserFlow
(RealmModel realm, boolean migrate) static long
SessionExpirationUtils.calculateClientSessionIdleTimestamp
(boolean offline, boolean isRememberMe, long lastRefreshed, RealmModel realm, ClientModel client) Calculates the time in which the user session is expired via the idle configuration in the realm and client.static long
SessionExpirationUtils.calculateClientSessionMaxLifespanTimestamp
(boolean offline, boolean isRememberMe, long clientSessionCreated, long userSessionCreated, RealmModel realm, ClientModel client) Calculates the time in which the client session is expired via lifespan configuration in the realm and client.static long
SessionExpirationUtils.calculateUserSessionIdleTimestamp
(boolean offline, boolean isRememberMe, long lastRefreshed, RealmModel realm) Calculates the time in which the user session is expired via the idle configuration.static long
SessionExpirationUtils.calculateUserSessionMaxLifespanTimestamp
(boolean offline, boolean isRememberMe, long created, RealmModel realm) Calculates the time in which the session is expired via max lifetime configuration.static void
DefaultAuthenticationFlows.clientAuthFlow
(RealmModel realm) static void
DefaultKeyProviders.createAesProvider
(RealmModel realm) static ClientModel
RepresentationToModel.createClient
(KeycloakSession session, RealmModel realm, ClientRepresentation resourceRep) Does not create scope or role mappings!static ClientModel
RepresentationToModel.createClient
(KeycloakSession session, RealmModel realm, ClientRepresentation resourceRep, Map<String, String> mappedFlows) static ClientScopeModel
RepresentationToModel.createClientScope
(KeycloakSession session, RealmModel realm, ClientScopeRepresentation resourceRep) static void
RepresentationToModel.createCredentials
(UserRepresentation userRep, KeycloakSession session, RealmModel realm, UserModel user, boolean adminRequest) static void
DefaultClientScopes.createDefaultClientScopes
(KeycloakSession session, RealmModel realm, boolean addScopesToExistingClients) static void
RepresentationToModel.createFederatedIdentities
(UserRepresentation userRep, KeycloakSession session, RealmModel realm, UserModel user) static void
RepresentationToModel.createGroups
(KeycloakSession session, UserRepresentation userRep, RealmModel newRealm, UserModel user) static ClientModel
KeycloakModelUtils.createManagementClient
(RealmModel realm, String name) static void
DefaultClientScopes.createOfflineAccessClientScope
(RealmModel newRealm, RoleModel offlineRole) static void
DefaultKeyProviders.createProviders
(RealmModel realm) static void
DefaultKeyProviders.createProviders
(RealmModel realm, String privateKeyPem, String certificatePem) static ClientModel
KeycloakModelUtils.createPublicClient
(RealmModel realm, String name) static RoleModel
RepresentationToModel.createRole
(RealmModel newRealm, RoleRepresentation roleRep) static void
RepresentationToModel.createRoleMappings
(UserRepresentation userRep, UserModel user, RealmModel realm) static void
DefaultKeyProviders.createSecretProvider
(RealmModel realm) static UserModel
RepresentationToModel.createUser
(KeycloakSession session, RealmModel newRealm, UserRepresentation userRep) static void
KeycloakModelUtils.deepDeleteAuthenticationExecutor
(KeycloakSession session, RealmModel realm, AuthenticationExecutionModel authExecutor, Runnable flowUnavailableHandler, Runnable builtinFlowHandler) Recursively remove authentication executor (including sub-flows and configs) from the model storagestatic void
KeycloakModelUtils.deepDeleteAuthenticationFlow
(KeycloakSession session, RealmModel realm, AuthenticationFlowModel authFlow, Runnable flowUnavailableHandler, Runnable builtinFlowHandler) Recursively remove authentication flow (including all subflows and executions) from the model storagestatic void
KeycloakModelUtils.deepFindAuthenticationExecutions
(RealmModel realm, AuthenticationFlowModel flow, List<AuthenticationExecutionModel> result) Recursively find all AuthenticationExecutionModel from specified flow or all it's subflowsstatic void
DefaultAuthenticationFlows.directGrantFlow
(RealmModel realm, boolean migrate) static void
DefaultAuthenticationFlows.dockerAuthenticationFlow
(RealmModel realm) static void
ModelToRepresentation.exportAuthenticationFlows
(KeycloakSession session, RealmModel realm, RealmRepresentation rep) static void
ModelToRepresentation.exportGroups
(KeycloakSession session, RealmModel realm, RealmRepresentation rep) static void
ModelToRepresentation.exportRequiredActions
(RealmModel realm, RealmRepresentation rep) static ClientScopeModel
KeycloakModelUtils.findClientScopeById
(RealmModel realm, ClientModel client, String clientScopeId) Lookup clientScope OR client by id.static GroupModel
KeycloakModelUtils.findGroupByPath
(KeycloakSession session, RealmModel realm, String path) Finds group by path.static GroupModel
KeycloakModelUtils.findGroupByPath
(KeycloakSession session, RealmModel realm, String[] path) Finds group by path.static UserModel
KeycloakModelUtils.findUserByNameOrEmail
(KeycloakSession session, RealmModel realm, String username) Try to find user by username or email for authenticationstatic void
DefaultAuthenticationFlows.firstBrokerLoginFlow
(RealmModel realm, boolean migrate) static long
SessionExpiration.getAuthSessionExpiration
(RealmModel realm, int timestamp) static int
SessionExpiration.getAuthSessionLifespan
(RealmModel realm) static ClientScopeModel
KeycloakModelUtils.getClientScopeByName
(RealmModel realm, String clientScopeName) static int
SessionExpirationUtils.getOfflineSessionIdleTimeout
(RealmModel realm) static RoleModel
KeycloakModelUtils.getRoleFromString
(RealmModel realm, String roleName) static int
SessionExpirationUtils.getSsoSessionIdleTimeout
(RealmModel realm) static ClientModel
SystemClientUtil.getSystemClient
(RealmModel realm) protected static boolean
DefaultKeyProviders.hasProvider
(RealmModel realm, String providerId) protected static boolean
DefaultKeyProviders.hasProvider
(RealmModel realm, String providerId, String algorithm) static void
RepresentationToModel.importGroup
(RealmModel realm, GroupModel parent, GroupRepresentation group) static void
RepresentationToModel.importRealm
(KeycloakSession session, RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent) static void
RepresentationToModel.importRoles
(RolesRepresentation realmRoles, RealmModel realm) static boolean
KeycloakModelUtils.isFlowUsed
(KeycloakSession session, RealmModel realm, AuthenticationFlowModel model) Check to see if a flow is currently in usestatic boolean
RoleUtils.isRealmRole
(RoleModel r, RealmModel realm) static void
DefaultAuthenticationFlows.migrateFlows
(RealmModel realm) static void
ComponentUtil.notifyCreated
(KeycloakSession session, RealmModel realm, ComponentModel model) static void
ComponentUtil.notifyPreRemove
(KeycloakSession session, RealmModel realm, ComponentModel model) static void
ComponentUtil.notifyUpdated
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) static void
DefaultAuthenticationFlows.registrationFlow
(RealmModel realm, boolean migrate) static void
DefaultAuthenticationFlows.resetCredentialsFlow
(RealmModel realm) void
UserSessionModelDelegate.restartSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) static void
DefaultAuthenticationFlows.samlEcpProfile
(RealmModel realm) static Stream<GroupModel>
ModelToRepresentation.searchGroupModelsByAttributes
(KeycloakSession session, RealmModel realm, Map<String, String> attributes, Integer first, Integer max) static void
KeycloakModelUtils.setDefaultGroups
(KeycloakSession session, RealmModel realm, Stream<String> groups) Sets the default groups on the realmstatic void
KeycloakModelUtils.setupAuthorizationServices
(RealmModel realm) static void
KeycloakModelUtils.setupDefaultRole
(RealmModel realm, String defaultRoleName) Creates default role for particular realm with the given name.static RoleModel
KeycloakModelUtils.setupOfflineRole
(RealmModel realm) static RealmRepresentation
ModelToRepresentation.toBriefRepresentation
(RealmModel realm) ModelToRepresentation.toBriefRepresentation
(RealmModel realm, IdentityProviderModel identityProviderModel) ModelToRepresentation.toEventsConfigReprensetation
(RealmModel realm) static Stream<GroupRepresentation>
ModelToRepresentation.toGroupHierarchy
(KeycloakSession session, RealmModel realm, boolean full) Deprecated.static AuthenticationExecutionModel
RepresentationToModel.toModel
(KeycloakSession session, RealmModel realm, AuthenticationExecutionRepresentation rep) static IdentityProviderModel
RepresentationToModel.toModel
(RealmModel realm, IdentityProviderRepresentation representation, KeycloakSession session) static UserConsentModel
RepresentationToModel.toModel
(RealmModel newRealm, UserConsentRepresentation consentRep) static RealmRepresentation
ModelToRepresentation.toRepresentation
(KeycloakSession session, RealmModel realm, boolean internal) static RealmRepresentation
ModelToRepresentation.toRepresentation
(KeycloakSession session, RealmModel realm, boolean internal, boolean export) ModelToRepresentation.toRepresentation
(KeycloakSession session, RealmModel realm, AuthenticationExecutionModel model) ModelToRepresentation.toRepresentation
(KeycloakSession session, RealmModel realm, AuthenticationFlowModel model) static UserRepresentation
ModelToRepresentation.toRepresentation
(KeycloakSession session, RealmModel realm, UserModel user) ModelToRepresentation.toRepresentation
(RealmModel realm, IdentityProviderModel identityProviderModel) ModelToRepresentation.toRepresentation
(RealmModel realm, IdentityProviderModel identityProviderModel, boolean export) static void
RepresentationToModel.updateRealm
(RealmRepresentation rep, RealmModel realm, KeycloakSession session) -
Uses of RealmModel in org.keycloak.organization.authentication.authenticators.broker
Modifier and TypeMethodDescriptionboolean
IdpAddOrganizationMemberAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.organization.authentication.authenticators.browser
Modifier and TypeMethodDescriptionboolean
OrganizationAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) -
Uses of RealmModel in org.keycloak.organization.forms.login.freemarker.model
-
Uses of RealmModel in org.keycloak.organization.jpa
ModifierConstructorDescriptionOrganizationAdapter
(KeycloakSession session, RealmModel realm, OrganizationEntity entity, OrganizationProvider provider) -
Uses of RealmModel in org.keycloak.organization.protocol.mappers.oidc
Modifier and TypeMethodDescriptionOrganizationMembershipMapper.getEffectiveModel
(KeycloakSession session, RealmModel realm, ProtocolMapperModel model) -
Uses of RealmModel in org.keycloak.organization.utils
Modifier and TypeMethodDescriptionstatic boolean
Organizations.isRegistrationAllowed
(KeycloakSession session, RealmModel realm) static Consumer<GroupModel>
Organizations.removeGroup
(KeycloakSession session, RealmModel realm) -
Uses of RealmModel in org.keycloak.partialimport
Modifier and TypeMethodDescriptionabstract void
AbstractPartialImport.create
(RealmModel realm, KeycloakSession session, T resourceRep) void
ClientsPartialImport.create
(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep) void
GroupsPartialImport.create
(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep) void
IdentityProviderMappersPartialImport.create
(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep) void
IdentityProvidersPartialImport.create
(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep) void
RealmRolesPartialImport.create
(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep) void
UsersPartialImport.create
(RealmModel realm, KeycloakSession session, UserRepresentation user) void
ClientRolesPartialImport.deleteRole
(RealmModel realm, String clientId, RoleRepresentation roleRep) AbstractPartialImport.doImport
(PartialImportRepresentation partialImportRep, RealmModel realm, KeycloakSession session) PartialImport.doImport
(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session) Create (or re-create) all the imported resources.RolesPartialImport.doImport
(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session) abstract boolean
AbstractPartialImport.exists
(RealmModel realm, KeycloakSession session, T resourceRep) boolean
ClientRolesPartialImport.exists
(RealmModel realm, KeycloakSession session, String clientId, RoleRepresentation roleRep) boolean
ClientsPartialImport.exists
(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep) boolean
GroupsPartialImport.exists
(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep) boolean
IdentityProviderMappersPartialImport.exists
(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep) boolean
IdentityProvidersPartialImport.exists
(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep) boolean
RealmRolesPartialImport.exists
(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep) boolean
UsersPartialImport.exists
(RealmModel realm, KeycloakSession session, UserRepresentation user) abstract String
AbstractPartialImport.existsMessage
(RealmModel realm, T resourceRep) ClientsPartialImport.existsMessage
(RealmModel realm, ClientRepresentation clientRep) GroupsPartialImport.existsMessage
(RealmModel realm, GroupRepresentation groupRep) IdentityProviderMappersPartialImport.existsMessage
(RealmModel realm, IdentityProviderMapperRepresentation idpMapperRep) IdentityProvidersPartialImport.existsMessage
(RealmModel realm, IdentityProviderRepresentation idpRep) RealmRolesPartialImport.existsMessage
(RealmModel realm, RoleRepresentation roleRep) UsersPartialImport.existsMessage
(RealmModel realm, UserRepresentation user) abstract String
AbstractPartialImport.getModelId
(RealmModel realm, KeycloakSession session, T resourceRep) ClientRolesPartialImport.getModelId
(RealmModel realm, String clientId) ClientsPartialImport.getModelId
(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep) GroupsPartialImport.getModelId
(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep) IdentityProviderMappersPartialImport.getModelId
(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep) IdentityProvidersPartialImport.getModelId
(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep) RealmRolesPartialImport.getModelId
(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep) UsersPartialImport.getModelId
(RealmModel realm, KeycloakSession session, UserRepresentation user) void
AbstractPartialImport.prepare
(PartialImportRepresentation partialImportRep, RealmModel realm, KeycloakSession session) void
ClientRolesPartialImport.prepare
(PartialImportRepresentation partialImportRep, RealmModel realm, KeycloakSession session) void
PartialImport.prepare
(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session) Find which resources will need to be skipped or overwritten.void
RolesPartialImport.prepare
(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session) abstract void
AbstractPartialImport.remove
(RealmModel realm, KeycloakSession session, T resourceRep) void
ClientsPartialImport.remove
(RealmModel realm, KeycloakSession session, ClientRepresentation clientRep) void
GroupsPartialImport.remove
(RealmModel realm, KeycloakSession session, GroupRepresentation groupRep) void
IdentityProviderMappersPartialImport.remove
(RealmModel realm, KeycloakSession session, IdentityProviderMapperRepresentation idpMapperRep) void
IdentityProvidersPartialImport.remove
(RealmModel realm, KeycloakSession session, IdentityProviderRepresentation idpRep) void
RealmRolesPartialImport.remove
(RealmModel realm, KeycloakSession session, RoleRepresentation roleRep) void
UsersPartialImport.remove
(RealmModel realm, KeycloakSession session, UserRepresentation user) void
AbstractPartialImport.removeOverwrites
(RealmModel realm, KeycloakSession session) void
PartialImport.removeOverwrites
(RealmModel realm, KeycloakSession session) Delete resources that will be overwritten.void
RolesPartialImport.removeOverwrites
(RealmModel realm, KeycloakSession session) ModifierConstructorDescriptionPartialImportManager
(PartialImportRepresentation rep, KeycloakSession session, RealmModel realm) RoleHelper
(RealmModel realm) -
Uses of RealmModel in org.keycloak.policy
Modifier and TypeMethodDescriptionAgePasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) BlacklistPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) DefaultPasswordPolicyManagerProvider.validate
(RealmModel realm, UserModel user, String password) DigitsPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) ForceExpiredPasswordPolicyProviderFactory.validate
(RealmModel realm, UserModel user, String password) HashAlgorithmPasswordPolicyProviderFactory.validate
(RealmModel realm, UserModel user, String password) HashIterationsPasswordPolicyProviderFactory.validate
(RealmModel realm, UserModel user, String password) HistoryPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) LengthPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) LowerCasePasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) MaxAuthAgePasswordPolicyProviderFactory.validate
(RealmModel realm, UserModel user, String password) MaximumLengthPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) NotContainsUsernamePasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) NotEmailPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) NotUsernamePasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) PasswordPolicyManagerProvider.validate
(RealmModel realm, UserModel user, String password) PasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) RecoveryCodesWarningThresholdPasswordPolicyProviderFactory.validate
(RealmModel realm, UserModel user, String password) RegexPatternsPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) SpecialCharsPasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) UpperCasePasswordPolicyProvider.validate
(RealmModel realm, UserModel user, String password) -
Uses of RealmModel in org.keycloak.protocol
Modifier and TypeMethodDescriptionprotected void
AbstractLoginProtocolFactory.addDefaultClientScopes
(RealmModel realm, Stream<ClientModel> newClients) protected void
AbstractLoginProtocolFactory.addDefaultClientScopes
(RealmModel realm, ClientModel newClient) void
AbstractLoginProtocolFactory.createDefaultClientScopes
(RealmModel newRealm, boolean addScopesToExistingClients) void
LoginProtocolFactory.createDefaultClientScopes
(RealmModel newRealm, boolean addScopesToExistingClients) Called when new realm is createdprotected abstract void
AbstractLoginProtocolFactory.createDefaultClientScopesImpl
(RealmModel newRealm) Impl should create default client scopes.jakarta.ws.rs.core.Response
ClientInstallationProvider.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri) default ProtocolMapperModel
ProtocolMapper.getEffectiveModel
(KeycloakSession session, RealmModel realm, ProtocolMapperModel protocolMapperModel) Get effective configuration of protocol mapper.static AuthenticationSessionModel
RestartLoginCookie.restartSession
(KeycloakSession session, RealmModel realm, RootAuthenticationSessionModel rootSession, String expectedClientId, String encodedCookie) default boolean
LoginProtocol.sendPushRevocationPolicyRequest
(RealmModel realm, ClientModel resource, int notBefore, String managementUrl) Send not-before revocation policy to the given client.LoginProtocol.setRealm
(RealmModel realm) default void
ProtocolMapper.validateConfig
(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel) Called when instance of mapperModel is created/updated for this protocolMapper through admin endpoint -
Uses of RealmModel in org.keycloak.protocol.docker
Modifier and TypeMethodDescriptionboolean
DockerAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) protected void
DockerAuthV2ProtocolFactory.createDefaultClientScopesImpl
(RealmModel newRealm) protected void
DockerAuthenticator.notValidCredentialsAction
(AuthenticationFlowContext context, RealmModel realm, UserModel user) protected void
DockerAuthenticator.nullUserAction
(AuthenticationFlowContext context, RealmModel realm, String userId) DockerAuthV2Protocol.setRealm
(RealmModel realm) protected void
DockerAuthenticator.userDisabledAction
(AuthenticationFlowContext context, RealmModel realm, UserModel user, String eventError) ModifierConstructorDescriptionDockerAuthV2Protocol
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, jakarta.ws.rs.core.HttpHeaders headers, EventBuilder event) -
Uses of RealmModel in org.keycloak.protocol.docker.installation
Modifier and TypeMethodDescriptionjakarta.ws.rs.core.Response
DockerComposeYamlInstallationProvider.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri) jakarta.ws.rs.core.Response
DockerRegistryConfigFileInstallationProvider.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri) jakarta.ws.rs.core.Response
DockerVariableOverrideInstallationProvider.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri) -
Uses of RealmModel in org.keycloak.protocol.oid4vc
Modifier and TypeMethodDescriptionvoid
OID4VCLoginProtocolFactory.createDefaultClientScopes
(RealmModel newRealm, boolean addScopesToExistingClients) -
Uses of RealmModel in org.keycloak.protocol.oid4vc.issuance.signing
Modifier and TypeMethodDescriptiondefault void
VCSigningServiceProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
JwtSigningServiceProviderFactory.validateSpecificConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
LDSigningServiceProviderFactory.validateSpecificConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
SdJwtSigningServiceProviderFactory.validateSpecificConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) void
VCSigningServiceProviderFactory.validateSpecificConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) Should validate potential implementation specific configuration of the factory. -
Uses of RealmModel in org.keycloak.protocol.oidc
Modifier and TypeMethodDescriptionOIDCLoginProtocolFactory.addAcrClientScope
(RealmModel newRealm) OIDCLoginProtocolFactory.addBasicClientScope
(RealmModel newRealm) OIDCLoginProtocolFactory.addMicroprofileJWTClientScope
(RealmModel newRealm) Adds themicroprofile-jwt
optional client scope to the specified realm.OIDCLoginProtocolFactory.addRolesClientScope
(RealmModel newRealm) OIDCLoginProtocolFactory.addWebOriginsClientScope
(RealmModel newRealm) TokenManager.checkTokenValidForIntrospection
(KeycloakSession session, RealmModel realm, AccessToken token, EventBuilder eventBuilder) Checks if the token is valid.TokenManager.createClientAccessToken
(KeycloakSession session, RealmModel realm, ClientModel client, UserModel user, UserSessionModel userSession, ClientSessionContext clientSessionCtx) protected void
OIDCLoginProtocolFactory.createDefaultClientScopesImpl
(RealmModel newRealm) static TokenManager.NotBeforeCheck
TokenManager.NotBeforeCheck.forModel
(KeycloakSession session, RealmModel realmModel, UserModel userModel) static TokenManager.NotBeforeCheck
TokenManager.NotBeforeCheck.forModel
(RealmModel realmModel) TokenManager.getValidUserSessionIfTokenIsValid
(KeycloakSession session, RealmModel realm, AccessToken token, EventBuilder eventBuilder) Checks if the token is valid and return a valid user session.protected AccessToken
TokenManager.initToken
(RealmModel realm, ClientModel client, UserModel user, UserSessionModel session, ClientSessionContext clientSessionCtx, jakarta.ws.rs.core.UriInfo uriInfo) static boolean
TokenManager.isUserValid
(KeycloakSession session, RealmModel realm, AccessToken token, UserModel user) static UserModel
TokenManager.lookupUserFromStatelessToken
(KeycloakSession session, RealmModel realm, AccessToken token) Lookup user from the "stateless" token.TokenManager.refreshAccessToken
(KeycloakSession session, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, RealmModel realm, ClientModel authorizedClient, String encodedRefreshToken, EventBuilder event, jakarta.ws.rs.core.HttpHeaders headers, HttpRequest request, String scopeParameter) TokenManager.responseBuilder
(RealmModel realm, ClientModel client, EventBuilder event, KeycloakSession session, UserSessionModel userSession, ClientSessionContext clientSessionCtx) boolean
OIDCLoginProtocol.sendPushRevocationPolicyRequest
(RealmModel realm, ClientModel resource, int notBefore, String managementUrl) OIDCLoginProtocol.setRealm
(RealmModel realm) TokenManager.validateToken
(KeycloakSession session, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, RealmModel realm, RefreshToken oldToken, jakarta.ws.rs.core.HttpHeaders headers, String oldTokenScope) TokenManager.verifyIDToken
(KeycloakSession session, RealmModel realm, String encodedIDToken) TokenManager.verifyRefreshToken
(KeycloakSession session, RealmModel realm, ClientModel client, HttpRequest request, String encodedRefreshToken, boolean checkExpiration) ModifierConstructorDescriptionAccessTokenResponseBuilder
(RealmModel realm, ClientModel client, EventBuilder event, KeycloakSession session, UserSessionModel userSession, ClientSessionContext clientSessionCtx) OIDCLoginProtocol
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, jakarta.ws.rs.core.HttpHeaders headers, EventBuilder event) TokenExchangeContext
(KeycloakSession session, jakarta.ws.rs.core.MultivaluedMap<String, String> formParams, Cors cors, RealmModel realm, EventBuilder event, ClientModel client, ClientConnection clientConnection, jakarta.ws.rs.core.HttpHeaders headers, Object tokenManager, Map<String, String> clientAuthAttributes) -
Uses of RealmModel in org.keycloak.protocol.oidc.endpoints
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants
Modifier and TypeFieldDescriptionprotected RealmModel
OAuth2GrantType.Context.realm
protected RealmModel
OAuth2GrantTypeBase.realm
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.ciba.channel
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.ciba.endpoints
-
Uses of RealmModel in org.keycloak.protocol.oidc.grants.device
Modifier and TypeMethodDescriptionstatic boolean
DeviceGrantType.approveUserCode
(KeycloakSession session, RealmModel realm, String userCode, String userSessionId, Map<String, String> additionalParams) static boolean
DeviceGrantType.denyUserCode
(KeycloakSession session, RealmModel realm, String userCode) static OAuth2DeviceCodeModel
DeviceGrantType.getDeviceByDeviceCode
(KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, String deviceCode) static void
DeviceGrantType.removeDeviceByUserCode
(KeycloakSession session, RealmModel realm, String userCode) -
Uses of RealmModel in org.keycloak.protocol.oidc.grants.device.endpoints
Modifier and TypeMethodDescriptionstatic OAuth2DeviceCodeModel
DeviceEndpoint.getDeviceByUserCode
(KeycloakSession session, RealmModel realm, String userCode) -
Uses of RealmModel in org.keycloak.protocol.oidc.installation
Modifier and TypeMethodDescriptionjakarta.ws.rs.core.Response
KeycloakOIDCClientInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) jakarta.ws.rs.core.Response
KeycloakOIDCJbossSubsystemClientCliInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) jakarta.ws.rs.core.Response
KeycloakOIDCJbossSubsystemClientInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) -
Uses of RealmModel in org.keycloak.protocol.oidc.mappers
Modifier and TypeMethodDescriptionAmrProtocolMapper.getAmr
(AuthenticatedClientSessionModel clientSession, RealmModel realmModel) Extract the AMR values from the existing session.AbstractOIDCProtocolMapper.getEffectiveModel
(KeycloakSession session, RealmModel realm, ProtocolMapperModel protocolMapperModel) AllowedWebOriginsProtocolMapper.getEffectiveModel
(KeycloakSession session, RealmModel realm, ProtocolMapperModel protocolMapperModel) AudienceResolveProtocolMapper.getEffectiveModel
(KeycloakSession session, RealmModel realm, ProtocolMapperModel protocolMapperModel) void
AbstractPairwiseSubMapper.validateAdditionalConfig
(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel mapperContainer, ProtocolMapperModel mapperModel) Override to add additional configuration validation.void
SHA256PairwiseSubMapper.validateAdditionalConfig
(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel mapperContainer, ProtocolMapperModel mapperModel) final void
AbstractPairwiseSubMapper.validateConfig
(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel mapperContainer, ProtocolMapperModel mapperModel) void
ScriptBasedOIDCProtocolMapper.validateConfig
(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel) -
Uses of RealmModel in org.keycloak.protocol.oidc.par.endpoints
-
Uses of RealmModel in org.keycloak.protocol.oidc.utils
Modifier and TypeMethodDescriptionAcrUtils.getAcrLoaMap
(RealmModel realm) AmrUtils.getAuthenticationExecutionReferences
(Map<String, Integer> executions, RealmModel realmModel) Get the configured authenticator reference values for the specified executions.static JSONWebKeySet
JWKSServerUtils.getRealmJwks
(KeycloakSession session, RealmModel realm) static OAuth2CodeParser.ParseResult
OAuth2CodeParser.parseCode
(KeycloakSession session, String code, RealmModel realm, EventBuilder event) Will parse the code and retrieve the corresponding OAuth2Code and AuthenticatedClientSessionModel. -
Uses of RealmModel in org.keycloak.protocol.saml
Modifier and TypeMethodDescriptionprotected void
SamlProtocolFactory.createDefaultClientScopesImpl
(RealmModel newRealm) SamlSessionUtils.getClientSession
(KeycloakSession session, RealmModel realm, String sessionIndex) static String
SamlService.getIDPMetadataDescriptor
(jakarta.ws.rs.core.UriInfo uriInfo, KeycloakSession session, RealmModel realm) SamlService.getOrCreateLoginSessionForIdpInitiatedSso
(KeycloakSession session, RealmModel realm, ClientModel client, String relayState) Creates a client session object for SAML IdP-initiated SSO session.protected String
SamlProtocol.getResponseIssuer
(RealmModel realm) SamlProtocol.setRealm
(RealmModel realm) ModifierConstructorDescriptionSAMLDecryptionKeysLocator
(KeycloakSession session, RealmModel realm, String requestedAlgorithm) -
Uses of RealmModel in org.keycloak.protocol.saml.installation
Modifier and TypeMethodDescriptionstatic void
KeycloakSamlClientInstallation.baseXml
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri, SamlClient samlClient, StringBuilder buffer) jakarta.ws.rs.core.Response
KeycloakSamlClientInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) jakarta.ws.rs.core.Response
KeycloakSamlSubsystemCliInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) jakarta.ws.rs.core.Response
KeycloakSamlSubsystemInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI baseUri) jakarta.ws.rs.core.Response
ModAuthMellonClientInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri) jakarta.ws.rs.core.Response
SamlSPDescriptorClientInstallation.generateInstallation
(KeycloakSession session, RealmModel realm, ClientModel client, URI serverBaseUri) -
Uses of RealmModel in org.keycloak.protocol.saml.mappers
Modifier and TypeMethodDescriptionvoid
ScriptBasedMapper.validateConfig
(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel) -
Uses of RealmModel in org.keycloak.protocol.saml.profile.ecp.authenticator
Modifier and TypeMethodDescriptionboolean
HttpBasicAuthenticator.configuredFor
(KeycloakSession session, RealmModel realm, UserModel user) protected void
HttpBasicAuthenticator.notValidCredentialsAction
(AuthenticationFlowContext context, RealmModel realm, UserModel user) protected void
HttpBasicAuthenticator.nullUserAction
(AuthenticationFlowContext context, RealmModel realm, String user) void
HttpBasicAuthenticator.setRequiredActions
(KeycloakSession session, RealmModel realm, UserModel user) protected void
HttpBasicAuthenticator.userDisabledAction
(AuthenticationFlowContext context, RealmModel realm, UserModel user, String eventError) -
Uses of RealmModel in org.keycloak.services
-
Uses of RealmModel in org.keycloak.services.clientpolicy
Modifier and TypeMethodDescriptionClientPolicyManager.getClientPolicies
(RealmModel realm, boolean includeGlobalPolicies) when getting client policies via Admin REST API, returns the existing client policies set on the realm.DefaultClientPolicyManager.getClientPolicies
(RealmModel realm, boolean includeGlobalPolicies) ClientPolicyManager.getClientProfiles
(RealmModel realm, boolean includeGlobalProfiles) when getting client profiles via Admin REST API, returns the existing client profiles set on the realm.DefaultClientPolicyManager.getClientProfiles
(RealmModel realm, boolean includeGlobalProfiles) void
ClientPolicyManager.setupClientPoliciesOnCreatedRealm
(RealmModel realm) when creating a realm, adds the default client policies, which should be available on the realm and put them onto the realm as its attribute.void
DefaultClientPolicyManager.setupClientPoliciesOnCreatedRealm
(RealmModel realm) void
ClientPolicyManager.updateClientPolicies
(RealmModel realm, ClientPoliciesRepresentation clientPolicies) when updating client policies via Admin REST API, reads the json representation of the client policies and overrides the existing client policies set on the realm with them.void
DefaultClientPolicyManager.updateClientPolicies
(RealmModel realm, ClientPoliciesRepresentation clientPolicies) void
ClientPolicyManager.updateClientProfiles
(RealmModel realm, ClientProfilesRepresentation clientProfiles) when updating client profiles via Admin REST API, reads the json representation of the client profiles and overrides the existing client profiles set on the realm with them.void
DefaultClientPolicyManager.updateClientProfiles
(RealmModel realm, ClientProfilesRepresentation clientProfiles) void
ClientPolicyManager.updateRealmModelFromRepresentation
(RealmModel realm, RealmRepresentation rep) when importing a realm, or updating a realm, update model from the representation objectvoid
DefaultClientPolicyManager.updateRealmModelFromRepresentation
(RealmModel realm, RealmRepresentation rep) void
ClientPolicyManager.updateRealmRepresentationFromModel
(RealmModel realm, RealmRepresentation rep) when exporting realm, or retrieve the realm for admin REST API, prepares the exported representation of the client profiles and policies.void
DefaultClientPolicyManager.updateRealmRepresentationFromModel
(RealmModel realm, RealmRepresentation rep) -
Uses of RealmModel in org.keycloak.services.clientpolicy.context
ModifierConstructorDescriptionDynamicClientRegisterContext
(ClientRegistrationContext context, JsonWebToken token, RealmModel realm) DynamicClientRegisteredContext
(ClientRegistrationContext context, ClientModel registeredClient, JsonWebToken token, RealmModel realm) DynamicClientUnregisterContext
(KeycloakSession session, ClientModel targetClient, JsonWebToken token, RealmModel realm) DynamicClientUpdateContext
(ClientRegistrationContext context, ClientModel proposedClientRepresentation, JsonWebToken token, RealmModel realm) DynamicClientUpdatedContext
(KeycloakSession session, ClientModel updatedClient, JsonWebToken token, RealmModel realm) DynamicClientViewContext
(KeycloakSession session, ClientModel targetClient, JsonWebToken token, RealmModel realm) -
Uses of RealmModel in org.keycloak.services.clientregistration
Modifier and TypeMethodDescriptionstatic String
ClientRegistrationTokenUtils.createInitialAccessToken
(KeycloakSession session, RealmModel realm, ClientInitialAccessModel model) static String
ClientRegistrationTokenUtils.updateRegistrationAccessToken
(KeycloakSession session, RealmModel realm, ClientModel client, RegistrationAuth registrationAuth) ClientRegistrationTokenUtils.verifyToken
(KeycloakSession session, RealmModel realm, String token) -
Uses of RealmModel in org.keycloak.services.clientregistration.policy
Modifier and TypeMethodDescriptionstatic void
DefaultClientRegistrationPolicies.addDefaultPolicies
(RealmModel realm) void
AbstractClientRegistrationPolicyFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) -
Uses of RealmModel in org.keycloak.services.clientregistration.policy.impl
Modifier and TypeMethodDescriptionvoid
MaxClientsClientRegistrationPolicyFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
TrustedHostClientRegistrationPolicyFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) -
Uses of RealmModel in org.keycloak.services.clienttype
Modifier and TypeMethodDescriptionDefaultClientTypeManager.getClientType
(RealmModel realm, String typeName) DefaultClientTypeManager.getClientTypes
(RealmModel realm) void
DefaultClientTypeManager.updateClientTypes
(RealmModel realm, ClientTypesRepresentation clientTypes) -
Uses of RealmModel in org.keycloak.services.managers
Modifier and TypeMethodDescriptionRealmManager.createRealm
(String name) RealmManager.createRealm
(String id, String name) RealmManager.getKeycloakAdminstrationRealm()
Auth.getRealm()
RealmManager.getRealmByName
(String name) RealmManager.importRealm
(RealmRepresentation rep) RealmManager.importRealm
(RealmRepresentation rep, boolean skipUserDependent) if "skipUserDependent" is true, then import of any models, which needs users already imported in DB, will be skipped.Modifier and TypeMethodDescriptionstatic void
UserConsentManager.addConsent
(KeycloakSession session, RealmModel realm, UserModel user, UserConsentModel consent) Add user consent for the user.AppAuthManager.authenticateIdentityCookie
(KeycloakSession session, RealmModel realm) AuthenticationManager.authenticateIdentityCookie
(KeycloakSession session, RealmModel realm) AuthenticationManager.authenticateIdentityCookie
(KeycloakSession session, RealmModel realm, boolean checkActive) static BackchannelLogoutResponse
AuthenticationManager.backchannelLogout
(KeycloakSession session, RealmModel realm, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, jakarta.ws.rs.core.HttpHeaders headers, boolean logoutBroker) static BackchannelLogoutResponse
AuthenticationManager.backchannelLogout
(KeycloakSession session, RealmModel realm, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, jakarta.ws.rs.core.HttpHeaders headers, boolean logoutBroker, boolean offlineSession) static void
AuthenticationManager.backchannelLogoutUserFromClient
(KeycloakSession session, RealmModel realm, UserModel user, ClientModel client, jakarta.ws.rs.core.UriInfo uriInfo, jakarta.ws.rs.core.HttpHeaders headers) Logout all clientSessions of this user and clientstatic jakarta.ws.rs.core.Response
AuthenticationManager.browserLogout
(KeycloakSession session, RealmModel realm, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, jakarta.ws.rs.core.HttpHeaders headers) static LDAPConfig
LDAPServerCapabilitiesManager.buildLDAPConfig
(TestLdapConnectionRepresentation config, RealmModel realm) void
BruteForceProtector.cleanUpPermanentLockout
(KeycloakSession session, RealmModel realm, UserModel user) Clears any remaining traces of the permanent lockout.void
DefaultBruteForceProtector.cleanUpPermanentLockout
(KeycloakSession session, RealmModel realm, UserModel user) AuthenticationSessionManager.createAuthenticationSession
(RealmModel realm, boolean browserCookie) Creates a fresh authentication session for the given realm .static ClientModel
ClientManager.createClient
(KeycloakSession session, RealmModel realm, ClientRepresentation rep) Should not be called from an import.protected void
RealmManager.createDefaultClientScopes
(RealmModel realm) static IdentityCookieToken
AuthenticationManager.createIdentityToken
(KeycloakSession keycloakSession, RealmModel realm, UserModel user, UserSessionModel session, String issuer) static void
AuthenticationManager.createLoginCookie
(KeycloakSession keycloakSession, RealmModel realm, UserModel user, UserSessionModel session, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection) static AuthenticationSessionModel
AuthenticationManager.createOrJoinLogoutSession
(KeycloakSession session, RealmModel realm, AuthenticationSessionManager asm, UserSessionModel userSession, boolean browserCookie) UserSessionManager.createUserSession
(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId, UserSessionModel.SessionPersistenceState persistenceState) UserSessionManager.createUserSession
(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId) static void
AuthenticationManager.evaluateRequiredActionTriggers
(KeycloakSession session, AuthenticationSessionModel authSession, HttpRequest request, EventBuilder event, RealmModel realm, UserModel user) protected static jakarta.ws.rs.core.Response
AuthenticationManager.executionActions
(KeycloakSession session, AuthenticationSessionModel authSession, HttpRequest request, EventBuilder event, RealmModel realm, UserModel user, Set<String> ignoredActions) static boolean
AuthenticationManager.expireUserSessionCookie
(KeycloakSession session, UserSessionModel userSession, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, jakarta.ws.rs.core.HttpHeaders headers, ClientConnection connection) void
BruteForceProtector.failedLogin
(RealmModel realm, UserModel user, ClientConnection clientConnection, jakarta.ws.rs.core.UriInfo uriInfo) void
DefaultBruteForceProtector.failedLogin
(RealmModel realm, UserModel user, ClientConnection clientConnection, jakarta.ws.rs.core.UriInfo uriInfo) protected void
DefaultBlockingBruteForceProtector.failure
(KeycloakSession session, RealmModel realm, String userId, String remoteAddr, long failureTime) protected void
DefaultBruteForceProtector.failure
(KeycloakSession session, RealmModel realm, String userId, String remoteAddr, long failureTime) UserSessionManager.findClientsWithOfflineToken
(RealmModel realm, UserModel user) UserSessionManager.findOfflineSessions
(RealmModel realm, UserModel user) Deprecated.UserSessionManager.findOfflineSessionsStream
(RealmModel realm, UserModel user) UserSessionManager.findOfflineUserSession
(RealmModel realm, String userSessionId) static jakarta.ws.rs.core.Response
AuthenticationManager.finishBrowserLogout
(KeycloakSession session, RealmModel realm, UserSessionModel userSession, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, jakarta.ws.rs.core.HttpHeaders headers) static void
AuthenticationManager.finishUnconfirmedUserSession
(KeycloakSession session, RealmModel realm, UserSessionModel userSessionModel) AuthenticationSessionManager.getAuthenticationSessionByIdAndClient
(RealmModel realm, String authSessionId, ClientModel client, String tabId) static <CLIENT_SESSION extends CommonClientSessionModel>
CLIENT_SESSIONClientSessionCode.getClientSession
(String code, String tabId, KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, Class<CLIENT_SESSION> sessionClass) static UserConsentModel
UserConsentManager.getConsentByClient
(KeycloakSession session, RealmModel realm, UserModel user, String clientInternalId) Returns UserConsentModel given by a user for the client with clientInternalIdstatic Stream<UserConsentModel>
UserConsentManager.getConsentsStream
(KeycloakSession session, RealmModel realm, UserModel user) Obtains the consents associated with the userAuthenticationSessionManager.getCurrentAuthenticationSession
(RealmModel realm, ClientModel client, String tabId) Returns current authentication session if it exists, otherwise returnsnull
.AuthenticationSessionManager.getCurrentRootAuthenticationSession
(RealmModel realm) RealmManager.getRealmAdminClientId
(RealmModel realm) static String
AuthenticationManager.getRealmCookiePath
(RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo) protected UserLoginFailureModel
DefaultBruteForceProtector.getUserFailureModel
(KeycloakSession session, RealmModel realm, String userId) AuthenticationSessionManager.getUserSessionFromAuthenticationCookie
(RealmModel realm) UserSessionCrossDCManager.getUserSessionIfExistsRemotely
(AuthenticationSessionManager asm, RealmModel realm) Deprecated, for removal: This API element is subject to removal in a future version.To be removed in Keycloak 27+.UserSessionCrossDCManager.getUserSessionWithClient
(RealmModel realm, String id, boolean offline, String clientUUID) Deprecated, for removal: This API element is subject to removal in a future version.To be removed in Keycloak 27+.UserSessionCrossDCManager.getUserSessionWithClient
(RealmModel realm, String id, String clientUUID) Deprecated, for removal: This API element is subject to removal in a future version.To be removed in Keycloak 27+.UserSessionCrossDCManager.getUserSessionWithImpersonatorClient
(RealmModel realm, String id, boolean offline, String clientUUID) Deprecated, for removal: This API element is subject to removal in a future version.To be removed in Keycloak 27+.static boolean
RealmManager.isAdministrationRealm
(RealmModel realm) static boolean
AuthenticationManager.isClientSessionValid
(RealmModel realm, ClientModel client, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) boolean
BruteForceProtector.isPermanentlyLockedOut
(KeycloakSession session, RealmModel realm, UserModel user) boolean
DefaultBlockingBruteForceProtector.isPermanentlyLockedOut
(KeycloakSession session, RealmModel realm, UserModel user) boolean
DefaultBruteForceProtector.isPermanentlyLockedOut
(KeycloakSession session, RealmModel realm, UserModel user) static boolean
AuthenticationManager.isSessionValid
(RealmModel realm, UserSessionModel userSession) boolean
BruteForceProtector.isTemporarilyDisabled
(KeycloakSession session, RealmModel realm, UserModel user) boolean
DefaultBlockingBruteForceProtector.isTemporarilyDisabled
(KeycloakSession session, RealmModel realm, UserModel user) boolean
DefaultBruteForceProtector.isTemporarilyDisabled
(KeycloakSession session, RealmModel realm, UserModel user) ResourceAdminManager.logoutAll
(RealmModel realm) ResourceAdminManager.logoutClient
(RealmModel realm, ClientModel resource) protected GlobalRequestResult
ResourceAdminManager.logoutClient
(RealmModel realm, ClientModel resource, int notBefore) jakarta.ws.rs.core.Response
ResourceAdminManager.logoutClientSession
(RealmModel realm, ClientModel resource, AuthenticatedClientSessionModel clientSession) protected jakarta.ws.rs.core.Response
ResourceAdminManager.logoutClientSessions
(RealmModel realm, ClientModel resource, List<AuthenticatedClientSessionModel> clientSessions) static UserModel
AuthenticationManager.lookupUserForBruteForceLog
(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authenticationSession) static <CLIENT_SESSION extends CommonClientSessionModel>
ClientSessionCode.ParseResult<CLIENT_SESSION>ClientSessionCode.parseResult
(String code, String tabId, KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, CLIENT_SESSION clientSession) static <CLIENT_SESSION extends CommonClientSessionModel>
ClientSessionCode.ParseResult<CLIENT_SESSION>ClientSessionCode.parseResult
(String code, String tabId, KeycloakSession session, RealmModel realm, ClientModel client, EventBuilder event, Class<CLIENT_SESSION> sessionClass) protected void
DefaultBlockingBruteForceProtector.processLogin
(RealmModel realm, UserModel user, ClientConnection clientConnection, jakarta.ws.rs.core.UriInfo uriInfo, boolean success) protected void
DefaultBruteForceProtector.processLogin
(RealmModel realm, UserModel user, ClientConnection clientConnection, jakarta.ws.rs.core.UriInfo uriInfo, boolean success) ResourceAdminManager.pushClientRevocationPolicy
(RealmModel realm, ClientModel client) ResourceAdminManager.pushRealmRevocationPolicy
(RealmModel realm) protected GlobalRequestResult
ResourceAdminManager.pushRevocationPolicy
(RealmModel realm, ClientModel resource, int notBefore) static Set<LDAPCapabilityRepresentation>
LDAPServerCapabilitiesManager.queryServerCapabilities
(TestLdapConnectionRepresentation config, KeycloakSession session, RealmModel realm) static jakarta.ws.rs.core.Response
AuthenticationManager.redirectAfterSuccessfulFlow
(KeycloakSession session, RealmModel realm, UserSessionModel userSession, ClientSessionContext clientSessionCtx, HttpRequest request, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection clientConnection, EventBuilder event, AuthenticationSessionModel authSession) static jakarta.ws.rs.core.Response
AuthenticationManager.redirectAfterSuccessfulFlow
(KeycloakSession session, RealmModel realm, UserSessionModel userSession, ClientSessionContext clientSessionCtx, HttpRequest request, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection clientConnection, EventBuilder event, AuthenticationSessionModel authSession, LoginProtocol protocol) static jakarta.ws.rs.core.Response
AuthenticationManager.redirectToRequiredActions
(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession, jakarta.ws.rs.core.UriInfo uriInfo, String requiredAction) void
AuthenticationSessionManager.removeAuthenticationSession
(RealmModel realm, AuthenticationSessionModel authSession, boolean expireRestartCookie) boolean
ClientManager.removeClient
(RealmModel realm, ClientModel client) boolean
RealmManager.removeRealm
(RealmModel realm) boolean
AuthenticationSessionManager.removeTabIdInAuthenticationSession
(RealmModel realm, AuthenticationSessionModel authSession) Remove authentication session from root session.static boolean
UserConsentManager.revokeConsentForClient
(KeycloakSession session, RealmModel realm, UserModel user, String clientInternalId) Remove a user consent given by the user and client idprotected void
DefaultBruteForceProtector.sendEvent
(KeycloakSession session, RealmModel realm, UserLoginFailureModel userLoginFailure, EventType type) protected jakarta.ws.rs.core.Response
ResourceAdminManager.sendLogoutRequest
(RealmModel realm, ClientModel resource, List<String> adapterSessionIds, List<String> userSessions, int notBefore, String managementUrl) protected boolean
ResourceAdminManager.sendPushRevocationPolicyRequest
(RealmModel realm, ClientModel resource, int notBefore, String managementUrl) protected boolean
ResourceAdminManager.sendTestNodeAvailabilityRequest
(RealmModel realm, ClientModel client, String managementUrl) void
RealmManager.setDefaultsForNewRealm
(RealmModel realm) AppAuthManager.BearerTokenAuthenticator.setRealm
(RealmModel realm) void
RealmManager.setupAdminCli
(RealmModel realm) protected void
RealmManager.setupAdminConsole
(RealmModel realm) protected void
RealmManager.setupAdminConsoleLocaleMapper
(RealmModel realm) protected void
RealmManager.setupAuthenticationFlows
(RealmModel realm) void
RealmManager.setupBrokerService
(RealmModel realm) void
RealmManager.setupImpersonationService
(RealmModel realm) void
RealmManager.setupMasterAdminManagement
(RealmModel realm) protected void
RealmManager.setupRealmDefaults
(RealmModel realm) protected void
RealmManager.setupRequiredActions
(RealmModel realm) protected void
DefaultBlockingBruteForceProtector.success
(KeycloakSession session, RealmModel realm, String userId) protected void
DefaultBruteForceProtector.success
(KeycloakSession session, RealmModel realm, String userId) void
BruteForceProtector.successfulLogin
(RealmModel realm, UserModel user, ClientConnection clientConnection, jakarta.ws.rs.core.UriInfo uriInfo) void
DefaultBruteForceProtector.successfulLogin
(RealmModel realm, UserModel user, ClientConnection clientConnection, jakarta.ws.rs.core.UriInfo uriInfo) static void
LDAPServerCapabilitiesManager.testLDAP
(TestLdapConnectionRepresentation config, KeycloakSession session, RealmModel realm) ResourceAdminManager.testNodesAvailability
(RealmModel realm, ClientModel client) ClientManager.toInstallationRepresentation
(RealmModel realmModel, ClientModel clientModel, URI baseUri) ClientManager.toJBossSubsystemConfig
(RealmModel realmModel, ClientModel clientModel, URI baseUri) void
AuthenticationSessionManager.updateAuthenticationSessionAfterSuccessfulAuthentication
(RealmModel realm, AuthenticationSessionModel authSession) This happens when one browser tab successfully finished authentication (including required actions and consent screen if applicable) Just authenticationSession of the current browser tab is removed from "root authentication session" and other tabs are kept, so authentication can be automatically finished in other browser tabs (typically with authChecker.js javascript)static void
UserConsentManager.updateConsent
(KeycloakSession session, RealmModel realm, UserModel user, UserConsentModel consent) Update client scopes in the stored user consentvoid
RealmManager.updateRealmEventsConfig
(RealmEventsConfigRepresentation rep, RealmModel realm) AuthenticationManager.verifyIdentityToken
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, ClientConnection connection, boolean checkActive, boolean checkTokenType, String checkAudience, boolean isCookie, String tokenString, jakarta.ws.rs.core.HttpHeaders headers, TokenVerifier.Predicate<? super AccessToken>... additionalChecks) ModifierConstructorDescriptionAuth
(RealmModel realm, AccessToken token, UserModel user, ClientModel client, UserSessionModel session, boolean cookie) ClientSessionCode
(KeycloakSession session, RealmModel realm, CLIENT_SESSION commonLoginSession) -
Uses of RealmModel in org.keycloak.services.migration
Modifier and TypeMethodDescriptionDefaultMigrationProvider.addOIDCAcrClientScope
(RealmModel realm) DefaultMigrationProvider.addOIDCBasicClientScope
(RealmModel realm) DefaultMigrationProvider.addOIDCMicroprofileJWTClientScope
(RealmModel realm) DefaultMigrationProvider.addOIDCRolesClientScope
(RealmModel realm) DefaultMigrationProvider.addOIDCWebOriginsClientScope
(RealmModel realm) void
DefaultMigrationProvider.setupAdminCli
(RealmModel realm) -
Uses of RealmModel in org.keycloak.services.resources
Modifier and TypeFieldDescriptionprotected final RealmModel
AbstractSecuredLocalService.realm
protected final RealmModel
PublicRealmResource.realm
Modifier and TypeMethodDescriptionstatic void
LoginActionsServiceChecks.checkIsUserValid
(KeycloakSession session, RealmModel realm, String userId, Consumer<UserModel> userSetter, EventBuilder event) Verifies whether the user given by ID both exists in the current realm.static PublishedRealmRepresentation
PublicRealmResource.realmRep
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo) static jakarta.ws.rs.core.Response
LoginActionsService.redirectToAfterBrokerLoginEndpoint
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, AuthenticationSessionModel authSession, boolean firstBrokerLogin) jakarta.ws.rs.core.Response
IdentityBrokerService.validateUser
(AuthenticationSessionModel authSession, UserModel user, RealmModel realm) ModifierConstructorDescriptionLogoutSessionCodeChecks
(RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, HttpRequest request, ClientConnection clientConnection, KeycloakSession session, EventBuilder event, String code, String clientId, String tabId) SessionCodeChecks
(RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo, HttpRequest request, ClientConnection clientConnection, KeycloakSession session, EventBuilder event, String authSessionId, String code, String execution, String clientId, String tabId, String clientData, String flowPath) -
Uses of RealmModel in org.keycloak.services.resources.account
Modifier and TypeMethodDescriptionLinkedAccountsResource.getLinkedAccounts
(KeycloakSession session, RealmModel realm, UserModel user) Deprecated.boolean
PasswordUtil.isConfigured
(KeycloakSession session, RealmModel realm, UserModel user) Deprecated.Instead, usePasswordUtil.isConfigured()
-
Uses of RealmModel in org.keycloak.services.resources.admin
Modifier and TypeFieldDescriptionprotected final RealmModel
AdminConsole.realm
protected final RealmModel
AttackDetectionResource.realm
protected final RealmModel
ClearKeysCacheResource.realm
protected final RealmModel
ClearRealmCacheResource.realm
protected final RealmModel
ClearUserCacheResource.realm
protected final RealmModel
ClientAttributeCertificateResource.realm
protected final RealmModel
ClientPoliciesResource.realm
protected final RealmModel
ClientProfilesResource.realm
protected RealmModel
ClientResource.realm
protected RealmModel
ClientRoleMappingsResource.realm
protected RealmModel
ClientScopeResource.realm
protected final RealmModel
ClientScopesResource.realm
protected final RealmModel
ClientsResource.realm
protected final RealmModel
ClientTypesResource.realm
protected final RealmModel
ComponentResource.realm
protected final RealmModel
LdapServerCapabilitiesResource.realm
protected final RealmModel
ProtocolMappersResource.realm
protected final RealmModel
RealmAdminResource.realm
protected final RealmModel
RoleMapperResource.realm
protected RealmModel
RoleResource.realm
protected RealmModel
ScopeMappedClientResource.realm
protected RealmModel
ScopeMappedResource.realm
protected final RealmModel
TestLdapConnectionResource.realm
protected final RealmModel
UserProfileResource.realm
protected final RealmModel
UserResource.realm
protected final RealmModel
UsersResource.realm
protected final RealmModel
UserStorageProviderResource.realm
Modifier and TypeMethodDescriptionprotected RealmModel
AdminConsole.getAdminstrationRealm
(RealmManager realmManager) AdminAuth.getRealm()
Modifier and TypeMethodDescriptionAdminEventBuilder.authRealm
(RealmModel realm) static void
AuthenticationManagementResource.copy
(KeycloakSession session, RealmModel realm, String newName, AuthenticationFlowModel from, AuthenticationFlowModel to) static AuthenticationFlowModel
AuthenticationManagementResource.copyFlow
(KeycloakSession session, RealmModel realm, AuthenticationFlowModel flow, String newName) static Properties
AdminRoot.getMessages
(KeycloakSession session, RealmModel realm, String lang) static Properties
AdminRoot.getMessages
(KeycloakSession session, RealmModel realm, String lang, String... bundles) ClearKeysCacheRealmAdminProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) ClearRealmCacheRealmAdminProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) ClearUserCacheRealmAdminProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) LdapServerCapabilitiesRealmAdminProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) TestLdapConnectionRealmAdminProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) UserStorageProviderRealmAdminProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) static Theme
AdminRoot.getTheme
(KeycloakSession session, RealmModel realm) AdminEventBuilder.realm
(RealmModel realm) protected RealmRepresentation
RealmsAdminResource.toRealmRep
(RealmModel realm, boolean briefRep) static void
GroupResource.updateGroup
(GroupRepresentation rep, GroupModel model, RealmModel realm, KeycloakSession session) protected void
RoleResource.updateRole
(RoleRepresentation rep, RoleModel role, RealmModel realm, KeycloakSession session) ModifierConstructorDescriptionAdminAuth
(RealmModel realm, AccessToken token, UserModel user, ClientModel client) AdminEventBuilder
(RealmModel realm, AdminAuth auth, KeycloakSession session, ClientConnection clientConnection) ClientResource
(RealmModel realm, AdminPermissionEvaluator auth, ClientModel clientModel, KeycloakSession session, AdminEventBuilder adminEvent) ClientRoleMappingsResource
(jakarta.ws.rs.core.UriInfo uriInfo, KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, RoleMapperModel user, ClientModel client, AdminEventBuilder adminEvent, AdminPermissionEvaluator.RequirePermissionCheck manageCheck, AdminPermissionEvaluator.RequirePermissionCheck viewCheck) ClientScopeEvaluateResource
(KeycloakSession session, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, AdminPermissionEvaluator auth, ClientModel client, ClientConnection clientConnection) ClientScopeResource
(RealmModel realm, AdminPermissionEvaluator auth, ClientScopeModel clientScope, KeycloakSession session, AdminEventBuilder adminEvent) ClientTypesResource
(ClientTypeManager manager, RealmModel realm, AdminPermissionEvaluator auth) GroupResource
(RealmModel realm, GroupModel group, KeycloakSession session, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) GroupsResource
(RealmModel realm, KeycloakSession session, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) IdentityProviderResource
(AdminPermissionEvaluator auth, RealmModel realm, KeycloakSession session, IdentityProviderModel identityProviderModel, AdminEventBuilder adminEvent) IdentityProvidersResource
(RealmModel realm, KeycloakSession session, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) KeyResource
(RealmModel realm, KeycloakSession session, AdminPermissionEvaluator auth) RoleContainerResource
(KeycloakSession session, jakarta.ws.rs.core.UriInfo uriInfo, RealmModel realm, AdminPermissionEvaluator auth, RoleContainerModel roleContainer, AdminEventBuilder adminEvent) RoleResource
(RealmModel realm) ScopeMappedClientResource
(RealmModel realm, AdminPermissionEvaluator auth, ScopeContainerModel scopeContainer, KeycloakSession session, ClientModel scopedClient, AdminEventBuilder adminEvent, AdminPermissionEvaluator.RequirePermissionCheck managePermission, AdminPermissionEvaluator.RequirePermissionCheck viewPermission) ScopeMappedResource
(RealmModel realm, AdminPermissionEvaluator auth, ScopeContainerModel scopeContainer, KeycloakSession session, AdminEventBuilder adminEvent, AdminPermissionEvaluator.RequirePermissionCheck managePermission, AdminPermissionEvaluator.RequirePermissionCheck viewPermission) -
Uses of RealmModel in org.keycloak.services.resources.admin.ext
Modifier and TypeMethodDescriptionAdminRealmResourceProvider.getResource
(KeycloakSession session, RealmModel realm, AdminPermissionEvaluator auth, AdminEventBuilder adminEvent) Returns a JAX-RS resource instance. -
Uses of RealmModel in org.keycloak.services.resources.admin.permissions
Modifier and TypeMethodDescriptionboolean
RealmsPermissionEvaluator.canView
(RealmModel realm) static AdminPermissionEvaluator
AdminPermissions.evaluator
(KeycloakSession session, RealmModel realm, RealmModel adminsRealm, UserModel admin) static AdminPermissionEvaluator
AdminPermissions.evaluator
(KeycloakSession session, RealmModel realm, AdminAuth auth) boolean
RealmsPermissionEvaluator.isAdmin
(RealmModel realm) static AdminPermissionManagement
AdminPermissions.management
(KeycloakSession session, RealmModel realm) static RealmsPermissionEvaluator
AdminPermissions.realms
(KeycloakSession session, RealmModel adminsRealm, UserModel admin) -
Uses of RealmModel in org.keycloak.services.util
Modifier and TypeMethodDescriptionstatic void
UserSessionUtil.checkTokenIssuedAt
(RealmModel realm, AccessToken token, UserSessionModel userSession, EventBuilder event, ClientModel client) static Properties
LocaleUtil.enhancePropertiesWithRealmLocalizationTexts
(RealmModel realm, Locale locale, Map<Locale, Properties> themeMessages) Enhance the properties from a theme with realm localization texts.static UserSessionModel
UserSessionUtil.findValidSession
(KeycloakSession session, RealmModel realm, AccessToken token, EventBuilder event, ClientModel client) static UserSessionModel
UserSessionUtil.findValidSession
(KeycloakSession session, RealmModel realm, AccessToken token, EventBuilder event, ClientModel client, OAuth2Error error) static Map<Locale,
Properties> LocaleUtil.getRealmLocalizationTexts
(RealmModel realm, Locale locale) static UserSessionModel
UserSessionUtil.getUserSessionWithImpersonatorClient
(KeycloakSession session, RealmModel realm, String userSessionId, boolean offline, String clientUUID) static void
LocaleUtil.processLocaleParam
(KeycloakSession session, RealmModel realm, AuthenticationSessionModel authSession) ModifierConstructorDescriptionAuthenticationFlowURLHelper
(KeycloakSession session, RealmModel realm, jakarta.ws.rs.core.UriInfo uriInfo) -
Uses of RealmModel in org.keycloak.sessions
Modifier and TypeMethodDescriptionCommonClientSessionModel.getRealm()
RootAuthenticationSessionModel.getRealm()
Returns realm associated to the root authentication session.Modifier and TypeMethodDescriptionAuthenticationSessionProvider.createRootAuthenticationSession
(RealmModel realm) Creates and registers a new authentication session with random ID.AuthenticationSessionProvider.createRootAuthenticationSession
(RealmModel realm, String id) Creates a new root authentication session specified by the provided realm and id.AuthenticationSessionProvider.getRootAuthenticationSession
(RealmModel realm, String authenticationSessionId) Returns the root authentication session specified by the provided realm and id.void
AuthenticationSessionProvider.onClientRemoved
(RealmModel realm, ClientModel client) Removes all associated root authentication sessions to the given realm and client which was removed.void
AuthenticationSessionProvider.onRealmRemoved
(RealmModel realm) Removes all associated root authentication sessions to the given realm which was removed.void
AuthenticationSessionProvider.removeExpired
(RealmModel realm) Deprecated.manual removal of expired entities should not be used anymore.void
AuthenticationSessionProvider.removeRootAuthenticationSession
(RealmModel realm, RootAuthenticationSessionModel authenticationSession) Removes provided root authentication session.void
RootAuthenticationSessionModel.restartSession
(RealmModel realm) Will completely restart whole state of authentication session. -
Uses of RealmModel in org.keycloak.social.twitter
Modifier and TypeFieldDescriptionprotected final RealmModel
TwitterIdentityProvider.Endpoint.realm
Modifier and TypeMethodDescriptionTwitterIdentityProvider.callback
(RealmModel realm, IdentityProvider.AuthenticationCallback callback, EventBuilder event) -
Uses of RealmModel in org.keycloak.storage
Modifier and TypeMethodDescriptionstatic RealmModel
ImportRealmFromRepresentationEvent.fire
(KeycloakSession session, RealmRepresentation rep) Deprecated.PartialImportRealmFromRepresentationEvent.getRealm()
Deprecated.StoreMigrateRepresentationEvent.getRealm()
StoreSyncEvent.getRealm()
ImportRealmFromRepresentationEvent.getRealmModel()
Deprecated.SetDefaultsForNewRealm.getRealmModel()
ExportImportManager.importRealm
(InputStream requestBody) Modifier and TypeMethodDescriptionClientStorageManager.addClient
(RealmModel realm, String clientId) ClientStorageManager.addClient
(RealmModel realm, String id, String clientId) ClientScopeStorageManager.addClientScope
(RealmModel realm, String id, String name) void
ClientStorageManager.addClientScopes
(RealmModel realm, ClientModel client, Set<ClientScopeModel> clientScopes, boolean defaultScope) void
ClientStorageManager.addClientScopeToAllClients
(RealmModel realm, ClientScopeModel clientScope, boolean defaultClientScope) void
UserStorageManager.addConsent
(RealmModel realm, String userId, UserConsentModel consent) void
UserStorageManager.addFederatedIdentity
(RealmModel realm, UserModel user, FederatedIdentityModel socialLink) RoleStorageManager.addRealmRole
(RealmModel realm, String name) RoleStorageManager.addRealmRole
(RealmModel realm, String id, String name) void
GroupStorageManager.addTopLevelGroup
(RealmModel realm, GroupModel subGroup) UserStorageManager.addUser
(RealmModel realm, String username) UserRegistrationProvider
methods implementations start hereUserStorageManager.addUser
(RealmModel realm, String id, String username, boolean addDefaultRoles, boolean addDefaultRequiredActions) UserStorageProvider
methods implementation end hereUserProvider
methods implementations start here -> no StorageProviders involvedprotected <T> void
AbstractStorageManager.consumeEnabledStorageProvidersWithTimeout
(RealmModel realm, Class<T> capabilityInterface, Consumer<T> consumer) Gets all enabled StorageProviders that implements the capabilityInterface and call applyFunction on each !! Each StorageProvider has a limited time for consuming !!GroupStorageManager.createGroup
(RealmModel realm, String id, GroupModel.Type type, String name, GroupModel toParent) ExportImportManager.createUser
(RealmModel realm, UserRepresentation userRep) protected void
UserStorageManager.deleteInvalidUser
(RealmModel realm, UserModel user) void
ExportImportManager.exportRealm
(RealmModel realm, ExportOptions options, ExportAdapter callback) static PartialImportResults
PartialImportRealmFromRepresentationEvent.fire
(KeycloakSession session, PartialImportRepresentation rep, RealmModel realm) Deprecated.static void
SetDefaultsForNewRealm.fire
(KeycloakSession session, RealmModel realm) static void
StoreMigrateRepresentationEvent.fire
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) static void
StoreSyncEvent.fire
(KeycloakSession session, RealmModel realm, boolean removed) protected <R,
T> Stream<R> AbstractStorageManager.flatMapEnabledStorageProvidersWithTimeout
(RealmModel realm, Class<T> capabilityInterface, Function<T, ? extends Stream<R>> applyFunction) Gets all enabled StorageProviders that implements the capabilityInterface, applies applyFunction on each of them and then join the results together.ClientStorageManager.getAllRedirectUrisOfEnabledClients
(RealmModel realm) ClientStorageManager.getAlwaysDisplayInConsoleClientsStream
(RealmModel realm) ClientStorageManager.getClientByClientId
(RealmModel realm, String clientId) ClientStorageManager.getClientById
(RealmModel realm, String id) ClientScopeStorageManager.getClientScopeById
(RealmModel realm, String id) ClientStorageManager.getClientScopes
(RealmModel realm, ClientModel client, boolean defaultScopes) ClientScopeStorageManager.getClientScopesStream
(RealmModel realm) long
ClientStorageManager.getClientsCount
(RealmModel realm) ClientStorageManager.getClientsStream
(RealmModel realm) ClientStorageManager.getClientsStream
(RealmModel realm, Integer firstResult, Integer maxResults) UserStorageManager.getConsentByClient
(RealmModel realm, String userId, String clientInternalId) UserStorageManager.getConsentsStream
(RealmModel realm, String userId) protected <T> Stream<T>
AbstractStorageManager.getEnabledStorageProviders
(RealmModel realm, Class<T> capabilityInterface) Returns stream of all storageProviders within the realm that implements the capabilityInterface.static <T> Stream<T>
ClientStorageManager.getEnabledStorageProviders
(KeycloakSession session, RealmModel realm, Class<T> type) static <T> Stream<T>
RoleStorageManager.getEnabledStorageProviders
(KeycloakSession session, RealmModel realm, Class<T> type) UserStorageManager.getFederatedIdentitiesStream
(RealmModel realm, UserModel user) UserStorageManager.getFederatedIdentity
(RealmModel realm, UserModel user, String socialProvider) GroupStorageManager.getGroupById
(RealmModel realm, String id) GroupStorageManager.getGroupByName
(RealmModel realm, GroupModel parent, String name) UserStorageManager.getGroupMembersStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults) UserLookupProvider
methods implementations end hereUserQueryProvider
methods implementation start hereUserStorageManager.getGroupMembersStream
(RealmModel realm, GroupModel group, String search, Boolean exact, Integer firstResult, Integer maxResults) GroupStorageManager.getGroupsByRoleStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) GroupStorageManager.getGroupsCount
(RealmModel realm, Boolean onlyTopGroups) GroupStorageManager.getGroupsCountByNameContaining
(RealmModel realm, String search) GroupStorageManager.getGroupsStream
(RealmModel realm) GroupStorageManager.getGroupsStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) int
UserStorageManager.getNotBeforeOfUser
(RealmModel realm, UserModel user) RoleStorageManager.getRealmRole
(RealmModel realm, String name) RoleStorageManager.getRealmRolesStream
(RealmModel realm, Integer first, Integer max) RoleStorageManager.getRoleById
(RealmModel realm, String id) UserStorageManager.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) RoleStorageManager.getRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) static ClientStorageProvider
ClientStorageManager.getStorageProvider
(KeycloakSession session, RealmModel realm, String componentId) static RoleStorageProvider
RoleStorageManager.getStorageProvider
(KeycloakSession session, RealmModel realm, String componentId) protected <T> T
AbstractStorageManager.getStorageProviderInstance
(RealmModel realm, String providerId, Class<T> capabilityInterface) protected <T> T
AbstractStorageManager.getStorageProviderInstance
(RealmModel realm, String providerId, Class<T> capabilityInterface, boolean includeDisabled) Returns an instance of provider with the providerId within the realm or null if storage provider with providerId doesn't implement capabilityInterface.protected StorageProviderModelType
AbstractStorageManager.getStorageProviderModel
(RealmModel realm, String providerId) Returns an instance of StorageProvider model corresponding realm and providerIdstatic ClientStorageProviderModel
ClientStorageManager.getStorageProviderModel
(RealmModel realm, String componentId) static RoleStorageProviderModel
RoleStorageManager.getStorageProviderModel
(RealmModel realm, String componentId) static Stream<ComponentModel>
AbstractStorageManager.getStorageProviderModels
(RealmModel realm, Class<? extends Provider> storageType) Stream of ComponentModels of storageType.static <T> Stream<T>
ClientStorageManager.getStorageProviders
(KeycloakSession session, RealmModel realm, Class<T> type) static <T> Stream<T>
RoleStorageManager.getStorageProviders
(KeycloakSession session, RealmModel realm, Class<T> type) static <T> Stream<RoleStorageProviderModel>
RoleStorageManager.getStorageProviders
(RealmModel realm, KeycloakSession session, Class<T> type) GroupStorageManager.getTopLevelGroupsStream
(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) UserStorageManager.getUserByCredential
(RealmModel realm, CredentialInput input) UserStorageManager.getUserByEmail
(RealmModel realm, String email) UserStorageManager.getUserByFederatedIdentity
(RealmModel realm, FederatedIdentityModel socialLink) UserStorageManager.getUserById
(RealmModel realm, String id) UserRegistrationProvider
methods implementations end hereUserLookupProvider
methods implementations start hereUserStorageManager.getUserByUsername
(RealmModel realm, String username) int
UserStorageManager.getUsersCount
(RealmModel realm) int
UserStorageManager.getUsersCount
(RealmModel realm, boolean includeServiceAccount) int
UserStorageManager.getUsersCount
(RealmModel realm, String search) int
UserStorageManager.getUsersCount
(RealmModel realm, String search, Set<String> groupIds) int
UserStorageManager.getUsersCount
(RealmModel realm, Map<String, String> params) int
UserStorageManager.getUsersCount
(RealmModel realm, Map<String, String> params, Set<String> groupIds) int
UserStorageManager.getUsersCount
(RealmModel realm, Set<String> groupIds) void
UserStorageManager.grantToAllUsers
(RealmModel realm, RoleModel role) UserQueryProvider
methods implementation end hereUserBulkUpdateProvider
methods implementation start herestatic boolean
ClientStorageManager.hasEnabledStorageProviders
(KeycloakSession session, RealmModel realm, Class<?> type) void
ExportImportManager.importRealm
(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent) UserStorageManager.importValidation
(RealmModel realm, Stream<UserModel> users) protected UserModel
UserStorageManager.importValidation
(RealmModel realm, UserModel user) Allows a UserStorageProvider to proxy and/or synchronize an imported user.static boolean
ClientStorageManager.isStorageProviderEnabled
(RealmModel realm, String providerId) static boolean
RoleStorageManager.isStorageProviderEnabled
(RealmModel realm, String providerId) protected <R,
T> Stream<R> AbstractStorageManager.mapEnabledStorageProvidersWithTimeout
(RealmModel realm, Class<T> capabilityInterface, Function<T, R> applyFunction) Gets all enabled StorageProviders that implements the capabilityInterface, applies applyFunction on each of them and returns the stream.void
MigrationManager.migrate
(RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) void
GroupStorageManager.moveGroup
(RealmModel realm, GroupModel group, GroupModel toParent) void
UserStorageManager.onCache
(RealmModel realm, CachedUserModel user, UserModel delegate) void
OnCreateComponent.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) void
UserStorageManager.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) default void
UserStorageProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called when UserStorageProviderModel is created.void
OnUpdateComponent.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) void
UserStorageManager.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) ExportImportManager.partialImportRealm
(RealmModel realm, InputStream requestBody) void
GroupStorageManager.preRemove
(RealmModel realm) void
UserStorageManager.preRemove
(RealmModel realm) UserBulkUpdateProvider
methods implementation end hereUserStorageProvider
methods implementations start here -> no StorageProviders involvedvoid
UserStorageManager.preRemove
(RealmModel realm, ComponentModel component) void
UserStorageManager.preRemove
(RealmModel realm, ClientModel client) void
UserStorageManager.preRemove
(RealmModel realm, GroupModel group) void
UserStorageManager.preRemove
(RealmModel realm, IdentityProviderModel provider) void
UserStorageManager.preRemove
(RealmModel realm, RoleModel role) default void
UserStorageProvider.preRemove
(RealmModel realm) Callback when a realm is removed.default void
UserStorageProvider.preRemove
(RealmModel realm, GroupModel group) Callback when a group is removed.default void
UserStorageProvider.preRemove
(RealmModel realm, RoleModel role) Callback when a role is removed.protected Stream<ClientModel>
ClientStorageManager.query
(org.keycloak.storage.ClientStorageManager.PaginatedQuery paginatedQuery, RealmModel realm, Integer firstResult, Integer maxResults) UserStorageManager.query
(org.keycloak.storage.UserStorageManager.PaginatedQuery pagedQuery, RealmModel realm, Integer firstResult, Integer maxResults) UserStorageManager.query
(org.keycloak.storage.UserStorageManager.PaginatedQuery pagedQuery, org.keycloak.storage.UserStorageManager.CountQuery countQuery, RealmModel realm, Integer firstResult, Integer maxResults) boolean
ClientStorageManager.removeClient
(RealmModel realm, String id) void
ClientStorageManager.removeClients
(RealmModel realm) boolean
ClientScopeStorageManager.removeClientScope
(RealmModel realm, String id) void
ClientStorageManager.removeClientScope
(RealmModel realm, ClientModel client, ClientScopeModel clientScope) void
ClientScopeStorageManager.removeClientScopes
(RealmModel realm) boolean
UserStorageManager.removeFederatedIdentity
(RealmModel realm, UserModel user, String socialProvider) boolean
GroupStorageManager.removeGroup
(RealmModel realm, GroupModel group) void
UserStorageManager.removeImportedUsers
(RealmModel realm, String storageProviderId) void
RoleStorageManager.removeRoles
(RealmModel realm) boolean
UserStorageManager.removeUser
(RealmModel realm, UserModel user) boolean
UserStorageManager.revokeConsentForClient
(RealmModel realm, String userId, String clientInternalId) ClientStorageManager.searchClientsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) ClientStorageManager.searchClientsByAuthenticationFlowBindingOverrides
(RealmModel realm, Map<String, String> overrides, Integer firstResult, Integer maxResults) ClientStorageManager.searchClientsByClientIdStream
(RealmModel realm, String clientId, Integer firstResult, Integer maxResults) RoleStorageManager.searchForClientRolesStream
(RealmModel realm, String search, Stream<String> excludedIds, Integer first, Integer max) RoleStorageManager.searchForClientRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) GroupStorageManager.searchForGroupByNameStream
(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) Obtaining groups from an external client storage is time-bounded.RoleStorageManager.searchForRolesStream
(RealmModel realm, String search, Integer first, Integer max) Obtaining roles from an external role storage is time-bounded.UserStorageManager.searchForUserByUserAttributeStream
(RealmModel realm, String attrName, String attrValue) UserStorageManager.searchForUserStream
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) GroupStorageManager.searchGroupsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) void
UserStorageManager.setNotBeforeForUser
(RealmModel realm, UserModel user, int notBefore) void
ImportRealmFromRepresentationEvent.setRealmModel
(RealmModel realmModel) Deprecated.void
UserStorageManager.unlinkUsers
(RealmModel realm, String storageProviderId) void
UserStorageManager.updateConsent
(RealmModel realm, String userId, UserConsentModel consent) void
UserStorageManager.updateFederatedIdentity
(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel) void
ExportImportManager.updateRealm
(RealmRepresentation rep, RealmModel realm) default void
UserStorageProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) ModifierConstructorDescriptionPartialImportRealmFromRepresentationEvent
(KeycloakSession session, PartialImportRepresentation rep, RealmModel realm) Deprecated.SetDefaultsForNewRealm
(KeycloakSession session, RealmModel realmModel) StoreMigrateRepresentationEvent
(KeycloakSession session, RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) StoreSyncEvent
(KeycloakSession session, RealmModel realm, boolean removed) -
Uses of RealmModel in org.keycloak.storage.adapter
Modifier and TypeFieldDescriptionprotected RealmModel
AbstractInMemoryUserAdapter.realm
protected RealmModel
AbstractUserAdapter.realm
protected RealmModel
AbstractUserAdapterFederatedStorage.realm
ModifierConstructorDescriptionprotected
AbstractInMemoryUserAdapter
(KeycloakSession session, RealmModel realm, String id) AbstractUserAdapter
(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel) AbstractUserAdapterFederatedStorage
(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel) InMemoryUserAdapter
(KeycloakSession session, RealmModel realm, String id) Streams
(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel) Streams
(KeycloakSession session, RealmModel realm, ComponentModel storageProviderModel) Deprecated. -
Uses of RealmModel in org.keycloak.storage.client
Modifier and TypeMethodDescriptionClientLookupProvider.getClientByClientId
(RealmModel realm, String clientId) Exact search for a client by its public client identifier.ClientLookupProvider.getClientById
(RealmModel realm, String id) Exact search for a client by its internal ID.ClientLookupProvider.getClientScopes
(RealmModel realm, ClientModel client, boolean defaultScopes) Return all default scopes (ifdefaultScope
istrue
) or all optional scopes (ifdefaultScope
isfalse
) linked with the clientdefault void
ClientStorageProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called when ClientStorageProviderModel is created.default void
ClientStorageProvider.preRemove
(RealmModel realm) Callback when a realm is removed.default void
ClientStorageProvider.preRemove
(RealmModel realm, GroupModel group) Callback when a group is removed.default void
ClientStorageProvider.preRemove
(RealmModel realm, RoleModel role) Callback when a role is removed.ClientLookupProvider.searchClientsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) default Stream<ClientModel>
ClientLookupProvider.searchClientsByAuthenticationFlowBindingOverrides
(RealmModel realm, Map<String, String> overrides, Integer firstResult, Integer maxResults) ClientLookupProvider.searchClientsByClientIdStream
(RealmModel realm, String clientId, Integer firstResult, Integer maxResults) Case-insensitive search for clients that contain the given string in their public client identifier.default void
ClientStorageProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) ModifierConstructorDescriptionAbstractClientStorageAdapter
(KeycloakSession session, RealmModel realm, ClientStorageProviderModel component) AbstractReadOnlyClientStorageAdapter
(KeycloakSession session, RealmModel realm, ClientStorageProviderModel component) -
Uses of RealmModel in org.keycloak.storage.clientscope
Modifier and TypeMethodDescriptionClientScopeLookupProvider.getClientScopeById
(RealmModel realm, String id) Exact search for a client scope by its internal ID..default void
ClientScopeStorageProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called when ClientScopeStorageProviderFactory is created.default void
ClientScopeStorageProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) -
Uses of RealmModel in org.keycloak.storage.datastore
Modifier and TypeMethodDescriptionDefaultExportImportManager.importRealm
(InputStream requestBody) Modifier and TypeMethodDescriptionstatic ComponentModel
DefaultExportImportManager.convertFedMapperToComponent
(RealmModel realm, ComponentModel parent, UserFederationMapperRepresentation rep, String newMapperType) static void
DefaultExportImportManager.createClientScopeMappings
(RealmModel realm, ClientModel clientModel, List<ScopeMappingRepresentation> mappings) DefaultExportImportManager.createUser
(RealmModel newRealm, UserRepresentation userRep) void
DefaultExportImportManager.exportRealm
(RealmModel realm, ExportOptions options, ExportAdapter callback) DefaultExportImportManager.importAuthenticationFlows
(KeycloakSession session, RealmModel newRealm, RealmRepresentation rep) protected static void
DefaultExportImportManager.importComponents
(RealmModel newRealm, MultivaluedHashMap<String, ComponentExportRepresentation> components, String parentId) static void
DefaultExportImportManager.importFederatedUser
(KeycloakSession session, RealmModel newRealm, UserRepresentation userRep) static void
DefaultExportImportManager.importGroups
(RealmModel realm, RealmRepresentation rep) void
DefaultExportImportManager.importRealm
(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent) static void
DefaultExportImportManager.importRealmAuthorizationSettings
(RealmRepresentation rep, RealmModel newRealm, KeycloakSession session) static void
DefaultExportImportManager.importUserFederationProvidersAndMappers
(KeycloakSession session, RealmRepresentation rep, RealmModel newRealm) void
DefaultMigrationManager.migrate
(RealmModel realm, RealmRepresentation rep, boolean skipUserDependent) DefaultExportImportManager.partialImportRealm
(RealmModel realm, InputStream requestBody) static void
DefaultExportImportManager.renameRealm
(RealmModel realm, String name) void
DefaultExportImportManager.updateRealm
(RealmRepresentation rep, RealmModel realm) -
Uses of RealmModel in org.keycloak.storage.federated
Modifier and TypeMethodDescriptionvoid
UserConsentFederatedStorage.addConsent
(RealmModel realm, String userId, UserConsentModel consent) void
UserBrokerLinkFederatedStorage.addFederatedIdentity
(RealmModel realm, String userId, FederatedIdentityModel socialLink) void
UserRequiredActionsFederatedStorage.addRequiredAction
(RealmModel realm, String userId, String action) UserFederatedUserCredentialStore.createCredential
(RealmModel realm, String userId, CredentialModel cred) void
UserRoleMappingsFederatedStorage.deleteRoleMapping
(RealmModel realm, String userId, RoleModel role) UserAttributeFederatedStorage.getAttributes
(RealmModel realm, String userId) UserConsentFederatedStorage.getConsentByClient
(RealmModel realm, String userId, String clientInternalId) UserConsentFederatedStorage.getConsentsStream
(RealmModel realm, String userId) Obtains the consents associated with the federated user identified byuserId
.UserBrokerLinkFederatedStorage.getFederatedIdentitiesStream
(String userId, RealmModel realm) Obtains the identities of the federated user identified byuserId
.UserBrokerLinkFederatedStorage.getFederatedIdentity
(String userId, String socialProvider, RealmModel realm) UserGroupMembershipFederatedStorage.getGroupsStream
(RealmModel realm, String userId) Obtains the groups associated with the federated user.UserGroupMembershipFederatedStorage.getMembershipStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer max) Obtains the federated users that are members of the givengroup
in the specifiedrealm
.int
UserNotBeforeFederatedStorage.getNotBeforeOfUser
(RealmModel realm, String userId) UserRequiredActionsFederatedStorage.getRequiredActionsStream
(RealmModel realm, String userId) Obtains the names of required actions associated with the federated user identified byuserId
.UserRoleMappingsFederatedStorage.getRoleMappingsStream
(RealmModel realm, String userId) Obtains the roles associated with the federated user identified byuserId
.UserRoleMappingsFederatedStorage.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer max) Obtains the federated users that are members of the givenrole
in the specifiedrealm
.UserFederatedUserCredentialStore.getStoredCredentialById
(RealmModel realm, String userId, String id) UserFederatedUserCredentialStore.getStoredCredentialByNameAndType
(RealmModel realm, String userId, String name, String type) UserFederatedUserCredentialStore.getStoredCredentialsByTypeStream
(RealmModel realm, String userId, String type) Obtains the credentials of typetype
that are associated with the federated user identified byuserId
.UserFederatedUserCredentialStore.getStoredCredentialsStream
(RealmModel realm, String userId) Obtains the credentials associated with the federated user identified byuserId
.int
UserFederatedStorageProvider.getStoredUsersCount
(RealmModel realm) UserFederatedStorageProvider.getStoredUsersStream
(RealmModel realm, Integer first, Integer max) Obtains the ids of all federated users in the realm.UserBrokerLinkFederatedStorage.getUserByFederatedIdentity
(FederatedIdentityModel socialLink, RealmModel realm) UserAttributeFederatedStorage.getUsersByUserAttributeStream
(RealmModel realm, String name, String value) Searches for federated users that have an attribute with the specifiedname
andvalue
.void
UserRoleMappingsFederatedStorage.grantRole
(RealmModel realm, String userId, RoleModel role) void
UserGroupMembershipFederatedStorage.joinGroup
(RealmModel realm, String userId, GroupModel group) void
UserGroupMembershipFederatedStorage.leaveGroup
(RealmModel realm, String userId, GroupModel group) void
UserBrokerLinkFederatedStorage.preRemove
(RealmModel realm, IdentityProviderModel provider) void
UserFederatedStorageProvider.preRemove
(RealmModel realm) void
UserFederatedStorageProvider.preRemove
(RealmModel realm, ComponentModel model) void
UserFederatedStorageProvider.preRemove
(RealmModel realm, ClientModel client) void
UserFederatedStorageProvider.preRemove
(RealmModel realm, GroupModel group) void
UserFederatedStorageProvider.preRemove
(RealmModel realm, RoleModel role) void
UserFederatedStorageProvider.preRemove
(RealmModel realm, UserModel user) void
UserAttributeFederatedStorage.removeAttribute
(RealmModel realm, String userId, String name) boolean
UserBrokerLinkFederatedStorage.removeFederatedIdentity
(RealmModel realm, String userId, String socialProvider) void
UserRequiredActionsFederatedStorage.removeRequiredAction
(RealmModel realm, String userId, String action) boolean
UserFederatedUserCredentialStore.removeStoredCredential
(RealmModel realm, String userId, String id) boolean
UserConsentFederatedStorage.revokeConsentForClient
(RealmModel realm, String userId, String clientInternalId) void
UserAttributeFederatedStorage.setAttribute
(RealmModel realm, String userId, String name, List<String> values) void
UserNotBeforeFederatedStorage.setNotBeforeForUser
(RealmModel realm, String userId, int notBefore) void
UserAttributeFederatedStorage.setSingleAttribute
(RealmModel realm, String userId, String name, String value) void
UserConsentFederatedStorage.updateConsent
(RealmModel realm, String userId, UserConsentModel consent) void
UserFederatedUserCredentialStore.updateCredential
(RealmModel realm, String userId, CredentialModel cred) void
UserBrokerLinkFederatedStorage.updateFederatedIdentity
(RealmModel realm, String userId, FederatedIdentityModel federatedIdentityModel) -
Uses of RealmModel in org.keycloak.storage.group
Modifier and TypeMethodDescriptionGroupLookupProvider.getGroupById
(RealmModel realm, String id) Returns a group from the given realm with the corresponding iddefault GroupModel
GroupLookupProvider.getGroupByName
(RealmModel realm, GroupModel parent, String name) Returns a group from the given realm with the corresponding name and parentdefault void
GroupStorageProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called when GroupStorageProviderModel is created.GroupLookupProvider.searchForGroupByNameStream
(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) Returns the group hierarchy with the given string in name for the given realm.default Stream<GroupModel>
GroupLookupProvider.searchForGroupByNameStream
(RealmModel realm, String search, Integer firstResult, Integer maxResults) Deprecated.GroupLookupProvider.searchGroupsByAttributes
(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) Returns the groups filtered by attribute names and attribute values for the given realm.default void
GroupStorageProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) -
Uses of RealmModel in org.keycloak.storage.jpa
Modifier and TypeMethodDescriptionvoid
JpaUserFederatedStorageProvider.addConsent
(RealmModel realm, String userId, UserConsentModel consent) void
JpaUserFederatedStorageProvider.addFederatedIdentity
(RealmModel realm, String userId, FederatedIdentityModel link) void
JpaUserFederatedStorageProvider.addRequiredAction
(RealmModel realm, String userId, String action) JpaUserFederatedStorageProvider.createCredential
(RealmModel realm, String userId, CredentialModel cred) JpaUserFederatedStorageProvider.createCredential
(RealmModel realm, UserModel user, CredentialModel cred) protected void
JpaUserFederatedStorageProvider.createIndex
(RealmModel realm, String userId) We create an entry so that its easy to iterate over all things in the database.void
JpaUserFederatedStorageProvider.deleteRoleMapping
(RealmModel realm, String userId, RoleModel role) JpaUserFederatedStorageProvider.getAttributes
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getConsentByClient
(RealmModel realm, String userId, String clientInternalId) JpaUserFederatedStorageProvider.getConsentsStream
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getFederatedIdentitiesStream
(String userId, RealmModel realm) JpaUserFederatedStorageProvider.getFederatedIdentity
(String userId, String socialProvider, RealmModel realm) JpaUserFederatedStorageProvider.getGroupsStream
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getMembershipStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer max) int
JpaUserFederatedStorageProvider.getNotBeforeOfUser
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getRequiredActionsStream
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getRoleMappingsStream
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer max) JpaUserFederatedStorageProvider.getStoredCredentialById
(RealmModel realm, String userId, String id) JpaUserFederatedStorageProvider.getStoredCredentialById
(RealmModel realm, UserModel user, String id) JpaUserFederatedStorageProvider.getStoredCredentialByNameAndType
(RealmModel realm, String userId, String name, String type) JpaUserFederatedStorageProvider.getStoredCredentialByNameAndType
(RealmModel realm, UserModel user, String name, String type) JpaUserFederatedStorageProvider.getStoredCredentialsByTypeStream
(RealmModel realm, String userId, String type) JpaUserFederatedStorageProvider.getStoredCredentialsByTypeStream
(RealmModel realm, UserModel user, String type) JpaUserFederatedStorageProvider.getStoredCredentialsStream
(RealmModel realm, String userId) JpaUserFederatedStorageProvider.getStoredCredentialsStream
(RealmModel realm, UserModel user) int
JpaUserFederatedStorageProvider.getStoredUsersCount
(RealmModel realm) JpaUserFederatedStorageProvider.getStoredUsersStream
(RealmModel realm, Integer first, Integer max) JpaUserFederatedStorageProvider.getUserByFederatedIdentity
(FederatedIdentityModel link, RealmModel realm) JpaUserFederatedStorageProvider.getUsersByUserAttributeStream
(RealmModel realm, String name, String value) void
JpaUserFederatedStorageProvider.grantRole
(RealmModel realm, String userId, RoleModel role) void
JpaUserFederatedStorageProvider.joinGroup
(RealmModel realm, String userId, GroupModel group) void
JpaUserFederatedStorageProvider.leaveGroup
(RealmModel realm, String userId, GroupModel group) boolean
JpaUserFederatedStorageProvider.moveCredentialTo
(RealmModel realm, UserModel user, String id, String newPreviousCredentialId) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm, ComponentModel model) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm, ClientModel client) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm, GroupModel group) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm, IdentityProviderModel provider) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm, RoleModel role) void
JpaUserFederatedStorageProvider.preRemove
(RealmModel realm, UserModel user) void
JpaUserFederatedStorageProvider.removeAttribute
(RealmModel realm, String userId, String name) boolean
JpaUserFederatedStorageProvider.removeFederatedIdentity
(RealmModel realm, String userId, String socialProvider) void
JpaUserFederatedStorageProvider.removeRequiredAction
(RealmModel realm, String userId, String action) boolean
JpaUserFederatedStorageProvider.removeStoredCredential
(RealmModel realm, String userId, String id) boolean
JpaUserFederatedStorageProvider.removeStoredCredential
(RealmModel realm, UserModel user, String id) boolean
JpaUserFederatedStorageProvider.revokeConsentForClient
(RealmModel realm, String userId, String clientInternalId) void
JpaUserFederatedStorageProvider.setAttribute
(RealmModel realm, String userId, String name, List<String> values) void
JpaUserFederatedStorageProvider.setNotBeforeForUser
(RealmModel realm, String userId, int notBefore) void
JpaUserFederatedStorageProvider.setSingleAttribute
(RealmModel realm, String userId, String name, String value) void
JpaUserFederatedStorageProvider.updateConsent
(RealmModel realm, String userId, UserConsentModel consent) void
JpaUserFederatedStorageProvider.updateCredential
(RealmModel realm, String userId, CredentialModel cred) void
JpaUserFederatedStorageProvider.updateCredential
(RealmModel realm, UserModel user, CredentialModel cred) void
JpaUserFederatedStorageProvider.updateFederatedIdentity
(RealmModel realm, String userId, FederatedIdentityModel model) -
Uses of RealmModel in org.keycloak.storage.ldap
Modifier and TypeMethodDescriptionLDAPStorageProvider.addUser
(RealmModel realm, String username) static LDAPObject
LDAPUtils.addUserToLDAP
(LDAPStorageProvider ldapProvider, RealmModel realm, UserModel user) Method to create a user in the LDAP.static LDAPObject
LDAPUtils.addUserToLDAP
(LDAPStorageProvider ldapProvider, RealmModel realm, UserModel user, Consumer<LDAPObject> consumerOnCreated) Method that creates a user in the LDAP when all the attributes marked as mandatory by the mappers are set.LDAPStorageProvider.authenticate
(RealmModel realm, CredentialInput cred) static LDAPQuery
LDAPUtils.createQueryForUserSearch
(LDAPStorageProvider ldapProvider, RealmModel realm) void
LDAPStorageProvider.disableCredentialType
(RealmModel realm, UserModel user, String credentialType) protected UserModel
LDAPStorageProvider.findOrCreateAuthenticatedUser
(RealmModel realm, KerberosPrincipal kerberosPrincipal) Called after successful kerberos authenticationLDAPStorageProvider.getDisableableCredentialTypesStream
(RealmModel realm, UserModel user) LDAPStorageProvider.getGroupMembersStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults) LDAPStorageProvider.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) LDAPStorageProvider.getUserByEmail
(RealmModel realm, String email) LDAPStorageProvider.getUserById
(RealmModel realm, String id) LDAPStorageProvider.getUserByUsername
(RealmModel realm, String username) protected UserModel
LDAPStorageProvider.importUserFromLDAP
(KeycloakSession session, RealmModel realm, LDAPObject ldapUser) protected UserModel
LDAPStorageProvider.importUserFromLDAP
(KeycloakSession session, RealmModel realm, LDAPObject ldapUser, LDAPStorageProvider.ImportType importType) boolean
LDAPStorageProvider.isConfiguredFor
(RealmModel realm, UserModel user, String credentialType) boolean
LDAPStorageProvider.isValid
(RealmModel realm, UserModel user, CredentialInput input) protected LDAPObject
LDAPStorageProvider.loadAndValidateUser
(RealmModel realm, UserModel local) LDAPStorageProvider.loadLDAPUserByDN
(RealmModel realm, LDAPDn dn) LDAPStorageProvider.loadLDAPUserByUsername
(RealmModel realm, String username) LDAPStorageProvider.loadLDAPUserByUuid
(RealmModel realm, String uuid) LDAPStorageProvider.loadUsersByDNs
(RealmModel realm, Collection<LDAPDn> dns, int firstResult, int maxResults) LDAPStorageProvider.loadUsersByUniqueAttribute
(RealmModel realm, String uidName, Collection<String> uids, int firstResult, int maxResults) LDAPStorageProvider.loadUsersByUsernames
(List<String> usernames, RealmModel realm) void
LDAPStorageProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) void
LDAPStorageProviderFactory.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) void
LDAPStorageProvider.preRemove
(RealmModel realm) void
LDAPStorageProvider.preRemove
(RealmModel realm, GroupModel group) void
LDAPStorageProvider.preRemove
(RealmModel realm, RoleModel role) void
LDAPStorageProviderFactory.preRemove
(KeycloakSession session, RealmModel realm, ComponentModel model) protected UserModel
LDAPStorageProvider.proxy
(RealmModel realm, UserModel local, LDAPObject ldapObject, boolean newUser) protected LDAPObject
LDAPStorageProvider.queryByEmail
(RealmModel realm, String email) boolean
LDAPStorageProvider.removeUser
(RealmModel realm, UserModel user) LDAPStorageProvider.searchForUserByUserAttributeStream
(RealmModel realm, String attrName, String attrValue) LDAPStorageProvider.searchForUserStream
(RealmModel realm, Map<String, String> params, Integer firstResult, Integer maxResults) LDAP search supportsUserModel.SEARCH
,UserModel.EXACT
and all the other user attributes that are managed by a mapper (method getUserAttributes).boolean
LDAPStorageProvider.updateCredential
(RealmModel realm, UserModel user, CredentialInput input) LDAPStorageProvider.validate
(RealmModel realm, UserModel local) void
LDAPStorageProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) boolean
LDAPStorageProvider.validPassword
(RealmModel realm, UserModel user, String password) -
Uses of RealmModel in org.keycloak.storage.ldap.mappers
Modifier and TypeMethodDescriptionprotected void
UserAttributeLDAPStorageMapper.checkDuplicateEmail
(String userModelAttrName, String email, RealmModel realm, KeycloakSession session, UserModel user) protected void
UserAttributeLDAPStorageMapper.checkDuplicateUsername
(String userModelAttrName, String username, RealmModel realm, KeycloakSession session, UserModel user) protected String
HardcodedLDAPAttributeMapper.computeAttributeValue
(String ldapAttrName, String ldapAttrValue, LDAPObject ldapUser, UserModel localUser, RealmModel realm) CertificateLDAPStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) FullNameLDAPStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) UserAttributeLDAPStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) AbstractLDAPStorageMapper.getGroupMembers
(RealmModel realm, GroupModel group, int firstResult, int maxResults) LDAPStorageMapper.getGroupMembers
(RealmModel realm, GroupModel group, int firstResult, int maxResults) Return empty list if doesn't support storing of groupsAbstractLDAPStorageMapper.getRoleMembers
(RealmModel realm, RoleModel role, int firstResult, int maxResults) LDAPStorageMapper.getRoleMembers
(RealmModel realm, RoleModel role, int firstResult, int maxResults) Return empty list if doesn't support storing of rolesboolean
AbstractLDAPStorageMapper.onAuthenticationFailure
(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm) boolean
LDAPStorageMapper.onAuthenticationFailure
(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm) Called when LDAP authentication of specified user fails.default void
LDAPStorageMapperFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called when UserStorageProviderModel is created.void
FullNameLDAPStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
HardcodedAttributeMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
HardcodedLDAPAttributeMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
HardcodedLDAPGroupStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
HardcodedLDAPRoleStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
KerberosPrincipalAttributeMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
LDAPStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) Called when importing user from LDAP to local keycloak DB.void
UserAttributeLDAPStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) default void
LDAPStorageMapperFactory.onParentUpdate
(RealmModel realm, UserStorageProviderModel oldParent, UserStorageProviderModel newParent, ComponentModel mapperModel) void
FullNameLDAPStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
HardcodedAttributeMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
HardcodedLDAPAttributeMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
HardcodedLDAPGroupStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
HardcodedLDAPRoleStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
KerberosPrincipalAttributeMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
LDAPStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) Called when register new user to LDAP - just after user was created in Keycloak DBvoid
UserAttributeLDAPStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) FullNameLDAPStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) HardcodedAttributeMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) HardcodedLDAPAttributeMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) HardcodedLDAPGroupStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) HardcodedLDAPRoleStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) KerberosPrincipalAttributeMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) LDAPStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) Called when invoke proxy on LDAP federation providerUserAttributeLDAPStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) AbstractLDAPStorageMapper.syncDataFromFederationProviderToKeycloak
(RealmModel realm) LDAPStorageMapper.syncDataFromFederationProviderToKeycloak
(RealmModel realm) Sync data from federated storage to Keycloak.AbstractLDAPStorageMapper.syncDataFromKeycloakToFederationProvider
(RealmModel realm) LDAPStorageMapper.syncDataFromKeycloakToFederationProvider
(RealmModel realm) Sync data from Keycloak back to federated storagevoid
CertificateLDAPStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
FullNameLDAPStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
HardcodedAttributeMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
HardcodedLDAPAttributeMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
HardcodedLDAPGroupStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
HardcodedLDAPRoleStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) default void
LDAPStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) void
UserAttributeLDAPStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) -
Uses of RealmModel in org.keycloak.storage.ldap.mappers.membership
Modifier and TypeMethodDescriptionMembershipType.getGroupMembers
(RealmModel realm, CommonLDAPGroupMapper groupMapper, LDAPObject ldapGroup, int firstResult, int maxResults) -
Uses of RealmModel in org.keycloak.storage.ldap.mappers.membership.group
Modifier and TypeMethodDescriptionvoid
GroupLDAPStorageMapper.addGroupMappingInLDAP
(RealmModel realm, GroupModel kcGroup, LDAPObject ldapUser) protected GroupModel
GroupLDAPStorageMapper.createKcGroup
(RealmModel realm, String ldapGroupName, GroupModel parentGroup) Creates a new KC group from given LDAP group name in given KC parent group or the groups path.protected GroupModel
GroupLDAPStorageMapper.findKcGroupByLDAPGroup
(RealmModel realm, GroupModel parent, LDAPObject ldapGroup) protected GroupModel
GroupLDAPStorageMapper.findKcGroupOrSyncFromLDAP
(RealmModel realm, GroupModel parent, LDAPObject ldapGroup, UserModel user) protected Stream<GroupModel>
GroupLDAPStorageMapper.getAllKcGroups
(RealmModel realm, GroupModel topParentGroup) Provides a stream of all KC groups (with their sub groups) from groups path configured by the "Groups Path" configuration property.GroupLDAPStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) GroupLDAPStorageMapper.getGroupMembers
(RealmModel realm, GroupModel kcGroup, int firstResult, int maxResults) protected GroupModel
GroupLDAPStorageMapper.getKcGroupsPathGroup
(RealmModel realm) Provides KC group defined as groups path or null (top-level group) if corresponding group is not available.protected Stream<GroupModel>
GroupLDAPStorageMapper.getKcSubGroups
(RealmModel realm, GroupModel parentGroup) Provides a list of all KC sub groups from given parent group or from groups path.void
GroupLDAPStorageMapperFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) void
GroupLDAPStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
GroupLDAPStorageMapperFactory.onParentUpdate
(RealmModel realm, UserStorageProviderModel oldParent, UserStorageProviderModel newParent, ComponentModel mapperModel) void
GroupLDAPStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
GroupLDAPStorageMapperFactory.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) GroupLDAPStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) GroupLDAPStorageMapper.syncDataFromFederationProviderToKeycloak
(RealmModel realm) GroupLDAPStorageMapper.syncDataFromKeycloakToFederationProvider
(RealmModel realm) void
GroupLDAPStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) ModifierConstructorDescriptionLDAPGroupMappingsUserDelegate
(RealmModel realm, UserModel user, LDAPObject ldapUser) -
Uses of RealmModel in org.keycloak.storage.ldap.mappers.membership.role
Modifier and TypeMethodDescriptionRoleLDAPStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) RoleLDAPStorageMapper.getRoleMembers
(RealmModel realm, RoleModel role, int firstResult, int maxResults) protected RoleContainerModel
RoleLDAPStorageMapper.getTargetRoleContainer
(RealmModel realm) void
RoleLDAPStorageMapperFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) void
RoleLDAPStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
RoleLDAPStorageMapperFactory.onParentUpdate
(RealmModel realm, UserStorageProviderModel oldParent, UserStorageProviderModel newParent, ComponentModel mapperModel) void
RoleLDAPStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) void
RoleLDAPStorageMapperFactory.onUpdate
(KeycloakSession session, RealmModel realm, ComponentModel oldModel, ComponentModel newModel) RoleLDAPStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) RoleLDAPStorageMapper.syncDataFromFederationProviderToKeycloak
(RealmModel realm) RoleLDAPStorageMapper.syncDataFromKeycloakToFederationProvider
(RealmModel realm) void
RoleLDAPStorageMapperFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) ModifierConstructorDescriptionLDAPRoleMappingsUserDelegate
(RealmModel realm, UserModel user, LDAPObject ldapUser, RoleContainerModel targetRoleContainer) -
Uses of RealmModel in org.keycloak.storage.ldap.mappers.msad
Modifier and TypeMethodDescriptionMSADUserAccountControlStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) boolean
MSADUserAccountControlStorageMapper.onAuthenticationFailure
(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm) void
MSADUserAccountControlStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
MSADUserAccountControlStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) MSADUserAccountControlStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) -
Uses of RealmModel in org.keycloak.storage.ldap.mappers.msadlds
Modifier and TypeMethodDescriptionMSADLDSUserAccountControlStorageMapperFactory.getConfigProperties
(RealmModel realm, ComponentModel parent) boolean
MSADLDSUserAccountControlStorageMapper.onAuthenticationFailure
(LDAPObject ldapUser, UserModel user, AuthenticationException ldapException, RealmModel realm) void
MSADLDSUserAccountControlStorageMapper.onImportUserFromLDAP
(LDAPObject ldapUser, UserModel user, RealmModel realm, boolean isCreate) void
MSADLDSUserAccountControlStorageMapper.onRegisterUserToLDAP
(LDAPObject ldapUser, UserModel localUser, RealmModel realm) MSADLDSUserAccountControlStorageMapper.proxy
(LDAPObject ldapUser, UserModel delegate, RealmModel realm) -
Uses of RealmModel in org.keycloak.storage.managers
Modifier and TypeMethodDescriptionstatic void
UserStorageSyncManager.notifyToRefreshPeriodicSync
(KeycloakSession session, RealmModel realm, UserStorageProviderModel provider, boolean removed) static void
UserStorageSyncManager.notifyToRefreshPeriodicSyncAll
(KeycloakSession session, RealmModel realm, boolean removed) static void
UserStorageSyncManager.notifyToRefreshPeriodicSyncSingle
(KeycloakSession session, RealmModel realm, ComponentModel component, boolean removed) protected static void
UserStorageSyncManager.refreshPeriodicSyncForProvider
(KeycloakSessionFactory sessionFactory, TimerProvider timer, UserStorageProviderModel provider, RealmModel realm) ModifierConstructorDescriptionUserStorageSyncTask
(UserStorageProviderModel provider, RealmModel realm, KeycloakSessionFactory sessionFactory, UserStorageSyncManager.UserStorageSyncTask.SyncMode syncMode) -
Uses of RealmModel in org.keycloak.storage.role
Modifier and TypeMethodDescriptionRoleLookupProvider.getRealmRole
(RealmModel realm, String name) Exact search for a role by given name.RoleLookupProvider.getRoleById
(RealmModel realm, String id) Exact search for a role by its internal ID..default void
RoleStorageProviderFactory.onCreate
(KeycloakSession session, RealmModel realm, ComponentModel model) Called when RoleStorageProviderModel is created.RoleLookupProvider.searchForClientRolesStream
(RealmModel realm, String search, Stream<String> excludedIds, Integer first, Integer max) Case-insensitive search for client roles that contain the given string in their name or their client's public identifier (clientId - (client_id
in OIDC orentityID
in SAML)).RoleLookupProvider.searchForClientRolesStream
(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) Case-insensitive search for client roles that contain the given string in its name or their client's public identifier (clientId - (client_id
in OIDC orentityID
in SAML)).RoleLookupProvider.searchForRolesStream
(RealmModel realm, String search, Integer first, Integer max) Case-insensitive search for roles that contain the given string in their name or description.default void
RoleStorageProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel config) -
Uses of RealmModel in org.keycloak.storage.user
Modifier and TypeMethodDescriptionUserRegistrationProvider.addUser
(RealmModel realm, String username) All storage providers that implement this interface will be looped through.UserQueryMethodsProvider.getGroupMembersStream
(RealmModel realm, GroupModel group) Obtains users that belong to a specific group.UserQueryMethodsProvider.getGroupMembersStream
(RealmModel realm, GroupModel group, Integer firstResult, Integer maxResults) Obtains users that belong to a specific group.UserQueryMethodsProvider.getGroupMembersStream
(RealmModel realm, GroupModel group, String search, Boolean exact, Integer first, Integer max) Obtains users that belong to a specific group, filtered according to the search parameters.UserQueryMethodsProvider.getRoleMembersStream
(RealmModel realm, RoleModel role) Obtains users that have the specified role.UserQueryMethodsProvider.getRoleMembersStream
(RealmModel realm, RoleModel role, Integer firstResult, Integer maxResults) Searches for users that have the specified role.default CredentialValidationOutput
UserLookupProvider.getUserByCredential
(RealmModel realm, CredentialInput input) UserLookupProvider.getUserByEmail
(RealmModel realm, String email) Returns a user with the given email belonging to the realmUserLookupProvider.getUserById
(RealmModel realm, String id) Returns a user with the given id belonging to the realmUserLookupProvider.getUserByUsername
(RealmModel realm, String username) Exact search for a user by its username.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm) Returns the number of users, without consider any service account.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm, boolean includeServiceAccount) Returns the number of users.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm, String search) Deprecated.UseUserCountMethodsProvider.getUsersCount(RealmModel, Map)
with anparams
map containingUserModel.SEARCH
instead.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm, String search, Set<String> groupIds) Deprecated.UseUserCountMethodsProvider.getUsersCount(RealmModel, Map, Set)
with anparams
map containingUserModel.SEARCH
instead.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm, Map<String, String> params) Returns the number of users that match the given filter parameters.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm, Map<String, String> params, Set<String> groupIds) Returns the number of users that match the given filter parameters and is in at least one of the given groups.default int
UserCountMethodsProvider.getUsersCount
(RealmModel realm, Set<String> groupIds) Returns the number of users that are in at least one of the groups given.void
UserBulkUpdateProvider.grantToAllUsers
(RealmModel realm, RoleModel role) Grants the given role to all users from particular realm.boolean
UserRegistrationProvider.removeUser
(RealmModel realm, UserModel user) Called if user originated from this provider.UserQueryMethodsProvider.searchForUserByUserAttributeStream
(RealmModel realm, String attrName, String attrValue) Searches for users that have a specific attribute with a specific value.UserQueryMethodsProvider.searchForUserStream
(RealmModel realm, String search) Deprecated.UseUserQueryMethodsProvider.searchForUserStream(RealmModel, Map)
with anparams
map containingUserModel.SEARCH
instead.UserQueryMethodsProvider.searchForUserStream
(RealmModel realm, String search, Integer firstResult, Integer maxResults) Deprecated.UseUserQueryMethodsProvider.searchForUserStream(RealmModel, Map, Integer, Integer)
with anparams
map containingUserModel.SEARCH
instead.UserQueryMethodsProvider.searchForUserStream
(RealmModel realm, Map<String, String> params) Searches for user by parameter.UserQueryMethodsProvider.searchForUserStream
(RealmModel realm, Map<String, String> params, Integer firstResult, Integer maxResults) Searches for user by parameter.ImportedUserValidation.validate
(RealmModel realm, UserModel user) If this method returns null, then the user in local storage will be removed -
Uses of RealmModel in org.keycloak.theme
Modifier and TypeMethodDescriptionClassLoaderTheme.getEnhancedMessages
(RealmModel realm, Locale locale) FolderTheme.getEnhancedMessages
(RealmModel realm, Locale locale) Theme.getEnhancedMessages
(RealmModel realm, Locale locale) Retrieve localized messages from a message bundle named "messages" and enhance those messages with messages from realm localization. -
Uses of RealmModel in org.keycloak.theme.beans
ModifierConstructorDescriptionLocaleBean
(RealmModel realm, Locale current, jakarta.ws.rs.core.UriBuilder uriBuilder, Properties messages) -
Uses of RealmModel in org.keycloak.userprofile
Modifier and TypeMethodDescriptionvoid
DeclarativeUserProfileProviderFactory.validateConfiguration
(KeycloakSession session, RealmModel realm, ComponentModel model) -
Uses of RealmModel in org.keycloak.utils
Modifier and TypeMethodDescriptionstatic boolean
CredentialHelper.createOTPCredential
(KeycloakSession session, RealmModel realm, UserModel user, String totpCode, OTPCredentialModel credentialModel) Create OTP credential either in userStorage or local storage (Keycloak DB)static void
CredentialHelper.deleteOTPCredential
(KeycloakSession session, RealmModel realm, UserModel user, String credentialId) static RequiredActionProviderModel
RequiredActionHelper.getRequiredActionByProviderId
(RealmModel realm, String providerId) static Stream<GroupRepresentation>
GroupUtils.populateGroupHierarchyFromSubGroups
(KeycloakSession session, RealmModel realm, Stream<GroupModel> groups, boolean full, GroupPermissionEvaluator groupEvaluator) This method takes the provided groups and attempts to load their parents all the way to the root group while maintaining the hierarchy data for each GroupRepresentation object.static String
TotpUtils.qrCode
(String totpSecret, RealmModel realm, UserModel user) OAuth2Error.realm
(RealmModel realm) static void
CredentialHelper.setAlternativeCredential
(KeycloakSession session, String type, RealmModel realm) static void
CredentialHelper.setOrReplaceAuthenticationRequirement
(KeycloakSession session, RealmModel realm, String type, AuthenticationExecutionModel.Requirement requirement, AuthenticationExecutionModel.Requirement currentRequirement) static void
CredentialHelper.setRequiredCredential
(KeycloakSession session, String type, RealmModel realm)
UserSessionProvider.createUserSession(String, RealmModel, UserModel, String, String, String, boolean, String, String, UserSessionModel.SessionPersistenceState)
instead.