gpt4 book ai didi

php - 带有 Keycloak 的 Symfony OAuth2 返回 invalid_token : Token verification failed

转载 作者:行者123 更新时间:2023-12-05 05:49:42 27 4
gpt4 key购买 nike

目标

我正在尝试使用 Keycloak 和库在 Symfony 6 中设置 OAuth2 knpuniversity/oauth2-client-bundlestevenmaguire/oauth2-keycloak .一切都使用 docker compose (v2.2) 进行设置,我正在使用 Traefik (v2.5) 作为代理。

问题

当尝试验证用户时,转到 /connect/keycloak 后,成功重定向到 https://keycloak.example.local/auth/realms/.../protocol/openid-connect/auth,登录成功并重定向回/connect/keycloak/check,我一直收到 token 验证失败的错误。

IdentityProviderException
HTTP 500 Internal Server Error
invalid_token: Token verification failed

image

对底层 guzzle 响应的进一步检查显示 401 statusCode 以及显示错误的 WWW-Authenticate header :

"Bearer realm="redacted", error="invalid_token", error_description="Token verification failed"

申请

我在我的 Symfony 6 (PHP 8.1) 应用程序中设置了以下内容:

config\packages\framework.yaml

  session:
enabled: true
handler_id: Symfony\Component\HttpFoundation\Session\Storage\Handler\RedisSessionHandler
cookie_secure: auto
cookie_samesite: lax

config\packages\knpu_oauth2_client.yaml

knpu_oauth2_client:
http_client_options:
timeout: 0
proxy: 'http://keycloak:8080'
verify: false
clients:
keycloak:
type: keycloak
client_id: '%env(OAUTH_KEYCLOAK_CLIENT_ID)%'
client_secret: '%env(OAUTH_KEYCLOAK_CLIENT_SECRET)%'
redirect_route: '%env(OAUTH_KEYCLOAK_REDIRECT_ROUTE)%'
redirect_params: { }
auth_server_url: '%env(OAUTH_KEYCLOAK_URL)%'
realm: '%env(OAUTH_KEYCLOAK_REALM)%'

config\packages\security.yaml

...
providers:
oauth:
id: knpu.oauth2.user_provider
firewalls:
dev:
pattern: ^/(_(profiler|wdt)|css|images|js)/
security: false
main:
lazy: true
provider: oauth
custom_authenticator: App\Security\KeycloakAuthenticator

App\Controller\KeycloakController

namespace App\Controller;

use KnpU\OAuth2ClientBundle\Client\ClientRegistry;
use Symfony\Bundle\FrameworkBundle\Controller\AbstractController;
use Symfony\Component\HttpFoundation\RedirectResponse;
use Symfony\Component\HttpFoundation\Request;
use Symfony\Component\Routing\Annotation\Route;

/**
* Class KeycloakController
*/
final class KeycloakController extends AbstractController
{
#[Route('/connect/keycloak', name: 'connect_keycloak_start')]
public function connectAction(
ClientRegistry $clientRegistry
): RedirectResponse {
return $clientRegistry->getClient('keycloak')->redirect(['email'], []);
}

#[Route('/connect/keycloak/check', name: 'connect_keycloak_check')]
public function connectCheckAction(
Request $request,
ClientRegistry $clientRegistry
) {
}
}

App\Security\KeycloakAuthenticator

namespace App\Security;

use Doctrine\ORM\EntityManagerInterface;
use KnpU\OAuth2ClientBundle\Client\ClientRegistry;
use KnpU\OAuth2ClientBundle\Client\Provider\KeycloakClient;
use KnpU\OAuth2ClientBundle\Security\Authenticator\OAuth2Authenticator;
use Symfony\Component\HttpFoundation\RedirectResponse;
use Symfony\Component\HttpFoundation\Request;
use Symfony\Component\HttpFoundation\Response;
use Symfony\Component\Routing\RouterInterface;
use Symfony\Component\Security\Core\Authentication\Token\TokenInterface;
use Symfony\Component\Security\Core\Exception\AuthenticationException;
use Symfony\Component\Security\Http\Authenticator\Passport\Badge\UserBadge;
use Symfony\Component\Security\Http\Authenticator\Passport\Passport;
use Symfony\Component\Security\Http\Authenticator\Passport\SelfValidatingPassport;

/**
* Class KeycloakAuthenticator
*/
class KeycloakAuthenticator extends OAuth2Authenticator
{
private $clientRegistry;
private $entityManager;
private $router;

/**
* KeycloakAuthenticator constructor.
* @param ClientRegistry $clientRegistry
* @param EntityManagerInterface $em
* @param RouterInterface $router
*/
public function __construct(ClientRegistry $clientRegistry, EntityManagerInterface $em, RouterInterface $router)
{
$this->clientRegistry = $clientRegistry;
$this->entityManager = $em;
$this->router = $router;
}

/**
* @param Request $request
* @return bool|null
*/
public function supports(Request $request): ?bool
{
return $request->attributes->get('_route') === 'connect_keycloak_check';
}

/**
* @param Request $request
* @return Passport
*/
public function authenticate(Request $request): Passport
{
/** @var KeycloakClient $client */
$client = $this->clientRegistry->getClient('keycloak');
$accessToken = $this->fetchAccessToken($client);

return new SelfValidatingPassport(
new UserBadge($accessToken->getToken(), function () use ($accessToken, $client) {
return $client->fetchUserFromToken($accessToken);
})
);
}

/**
* @param Request $request
* @param TokenInterface $token
* @param string $firewallName
* @return Response|null
*/
public function onAuthenticationSuccess(Request $request, TokenInterface $token, string $firewallName): ?Response
{
return new RedirectResponse($this->router->generate('admin'));
}

/**
* @param Request $request
* @param AuthenticationException $exception
* @return Response|null
*/
public function onAuthenticationFailure(Request $request, AuthenticationException $exception): ?Response
{
$message = strtr($exception->getMessageKey(), $exception->getMessageData());

return new Response($message, Response::HTTP_FORBIDDEN);
}
}

Docker 组合

docker-compose.yml - 应用

  phpfpm:
build:
context: docker/php
dockerfile: Dockerfile
args:
PHP_VERSION: ${PHP_VERSION}
container_name: app_phpfpm
user: ${UID}:${GID}
security_opt:
- no-new-privileges:true
restart: always
environment:
- PHP_OPCACHE_ENABLE=${OPCACHE_ENABLE}
- PHP_OPCACHE_VALIDATE_TIMESTAMPS=${OPCACHE_VALIDATE_TIMESTAMPS}
- PHP_OPCACHE_PRELOAD_ENV=${APP_ENV}
volumes:
- .:/app
- ~/certs:/certs
- ./docker/php/conf/opcache.ini:/usr/local/etc/php/conf.d/opcache.ini
- ./docker/php/conf/php.ini:/usr/local/etc/php/conf.d/php.ini
- ./docker/php/conf/www.conf:/usr/local/etc/php-fpm.d/www.${APP_DOMAIN}.conf
networks:
- proxy
- app-network

apache:
build:
context: docker/apache
dockerfile: Dockerfile
args:
APACHE_VERSION: ${APACHE_VERSION}
container_name: app_apache
security_opt:
- no-new-privileges:true
restart: always
volumes:
- .:/app
- apache_log:/var/log/apache2
labels:
- "traefik.enable=true"
- "traefik.http.routers.${APP_NAME}-apache-secure.entrypoints=websecure"
- "traefik.http.routers.${APP_NAME}-apache-secure.rule=Host(`${APP_DOMAIN}`, `www.${APP_DOMAIN}`)"
- "traefik.http.routers.${APP_NAME}-apache-secure.service=${APP_NAME}-apache-service"
- "traefik.http.routers.${APP_NAME}-apache-secure.tls=true"
- "traefik.http.routers.${APP_NAME}-apache-secure.middlewares=secure-headers@file"
- "traefik.http.services.${APP_NAME}-apache-service.loadbalancer.server.port=80"
- "traefik.docker.network=proxy"
networks:
- proxy
- app-network

docker-compose.yml - keycloak (16.1.0)

  keycloak:
image: jboss/keycloak:${KEYCLOAK_VERSION}
container_name: keycloak
depends_on:
- keycloak-postgres
environment:
DB_VENDOR: postgres
DB_ADDR: keycloak_postgres
DB_PORT: 5432
DB_DATABASE: ${KEYCLOAK_STORAGE_POSTGRES_DATABASE}
DB_USER: ${KEYCLOAK_STORAGE_POSTGRES_USERNAME}
DB_PASSWORD: ${KEYCLOAK_STORAGE_POSTGRES_PASSWORD}
KEYCLOAK_USER: ${KEYCLOAK_USERNAME}
KEYCLOAK_PASSWORD: ${KEYCLOAK_PASSWORD}
KEYCLOAK_HOSTNAME: keycloak.${APP_DOMAIN}
PROXY_ADDRESS_FORWARDING: 'true'
KEYCLOAK_LOGLEVEL: DEBUG
labels:
- "traefik.enable=true"
- "traefik.http.routers.keycloak-secure.entrypoints=websecure"
- "traefik.http.routers.keycloak-secure.rule=Host(`keycloak.${APP_DOMAIN}`, `www.keycloak.${APP_DOMAIN}`)"
- "traefik.http.routers.keycloak-secure.service=keycloak-service"
- "traefik.http.routers.keycloak-secure.tls=true"
- "traefik.http.services.keycloak-service.loadbalancer.passhostheader=true"
- "traefik.http.services.keycloak-service.loadbalancer.server.port=8080"
- "traefik.docker.network=proxy"
networks:
- proxy
- keycloak-network

docker-compose.yml - traefik (2.5)

  traefik:
image: traefik:v${TRAEFIK_VERSION}
container_name: traefik
security_opt:
- no-new-privileges:true
ports:
- 80:80
- 443:443
- 8080:8080
restart: always
environment:
CF_API_EMAIL: ${CF_EMAIL}
CF_API_KEY: ${CF_API_KEY}
volumes:
- ./docker/traefik/config/traefik.yml:/traefik.yml:ro
- ./docker/traefik/config/dynamic:/dynamic:ro
- /var/run/docker.sock:/var/run/docker.sock:ro
- /etc/localtime:/etc/localtime:ro
- /usr/share/zoneinfo:/usr/share/zoneinfo:ro
- ~/certs:/certs
networks:
- proxy
labels:
- "traefik.enable=true"
- "traefik.http.routers.traefik-secure.entrypoints=websecure"
- "traefik.http.routers.traefik-secure.rule=Host(`traefik.${APP_DOMAIN}`, `www.traefik.${APP_DOMAIN}`)"
- "traefik.http.routers.traefik-secure.service=api@internal"
- "traefik.http.routers.traefik-secure.tls=true"
- "traefik.docker.network=proxy"

traefik.yml

api:
dashboard: true

log:
format: json
level: DEBUG

entryPoints:
web:
address: :80
http:
redirections:
entryPoint:
to: websecure

websecure:
address: :443

providers:
docker:
endpoint: "unix:///var/run/docker.sock"
exposedByDefault: false
watch: true
network: proxy
file:
directory: /dynamic
watch: true

动态/http.yml

http:
middlewares:
secure-headers:
headers:
frameDeny: true
browserXssFilter: true
contentTypeNosniff: true
forceSTSHeader: true
stsIncludeSubdomains: true
stsPreload: true
stsSeconds: 63072000
customFrameOptionsValue: SAMEORIGIN
referrerPolicy: "strict-origin-when-cross-origin"
customRequestHeaders:
X-Forwarded-Proto: https
X-Robots-Tag: "none,noarchive,nosnippet,notranslate,noimageindex,"

代理设置为外部网络。

key 斗篷

我已经按如下方式设置了客户端,并使用基本的Client Id 和 Secret(没有签名的 JWT)配置了 Credentials

image

检查事件时,唯一不同的是第一个使用的 IP 地址。 LOGIN 操作使用客户端 IP,而 CODE_TO_TOKEN 操作使用 docker 容器的 IP。 image

不知道这是否与 token 验证失败有关。

此外, session 似乎已使用用户 ip 正确设置。 session started

调试

尝试调试身份验证进度后,我注意到登录后返回的 access_token 与用于获取用户信息的相同。所以它没有改变或任何东西(我可以想象导致错误)。

已经(尝试)调试了 3 天,但我一无所获。似乎实际上没有找到可以帮助我进一步调试的类似案例。我不知道我是否遗漏了一些明显的东西,但我现在没主意了。感谢您提供任何帮助。

最佳答案

这对我有用。也许这对您也有帮助:https://github.com/stevenmaguire/oauth2-keycloak/issues/43#issuecomment-1066598308

好像是token里面的“issuer”有问题。

关于php - 带有 Keycloak 的 Symfony OAuth2 返回 invalid_token : Token verification failed,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/70626445/

27 4 0
Copyright 2021 - 2024 cfsdn All Rights Reserved 蜀ICP备2022000587号
广告合作:1813099741@qq.com 6ren.com