/* * Copyright 2016 Red Hat, Inc. and/or its affiliates * and other contributors as indicated by the @author tags. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ package org.keycloak.models.mongo.keycloak.adapters; import org.jboss.logging.Logger; import org.keycloak.Config; import org.keycloak.connections.mongo.MongoConnectionProvider; import org.keycloak.models.KeycloakSession; import org.keycloak.models.KeycloakSessionFactory; import org.keycloak.models.UserProvider; import org.keycloak.models.UserProviderFactory; /** * KeycloakSessionFactory implementation based on MongoDB * * @author <a href="mailto:mposolda@redhat.com">Marek Posolda</a> */ public class MongoUserProviderFactory implements UserProviderFactory { protected static final Logger logger = Logger.getLogger(MongoUserProviderFactory.class); @Override public String getId() { return "mongo"; } @Override public void init(Config.Scope config) { } @Override public void postInit(KeycloakSessionFactory factory) { } @Override public UserProvider create(KeycloakSession session) { MongoConnectionProvider connection = session.getProvider(MongoConnectionProvider.class); return new MongoUserProvider(session, connection.getInvocationContext()); } @Override public void close() { } }