author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,309 | 28.07.2017 16:20:23 | 14,400 | 6b991b850eff903bf32fd353b8c55a9c03799790 | change role name | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"new_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"diff": "@@ -101,7 +101,7 @@ public interface OAuth2Constants {\nString REFRESH_TOKEN_TYPE=\"urn:ietf:params:oauth:token-type:refresh_token\";\nString JWT_TOKEN_TYPE=\"urn:ietf:params:oauth:token-type:jwt\";\nString ID_TOKEN_TYPE=\"urn:ietf:params:oauth:token-type:id_token\";\n- String TOKEN_EXCHANGEABLE =\"token-exchangeable\";\n+ String TOKEN_EXCHANGER =\"token-exchanger\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -602,8 +602,8 @@ public class TokenEndpoint {\nboolean allowed = false;\nUserModel serviceAccount = session.users().getServiceAccount(client);\nif (serviceAccount != null) {\n- RoleModel exchangeable = targetClient.getRole(OAuth2Constants.TOKEN_EXCHANGEABLE);\n- RoleModel realmExchangeable = AdminPermissions.management(session, realm).getRealmManagementClient().getRole(OAuth2Constants.TOKEN_EXCHANGEABLE);\n+ RoleModel exchangeable = targetClient.getRole(OAuth2Constants.TOKEN_EXCHANGER);\n+ RoleModel realmExchangeable = AdminPermissions.management(session, realm).getRealmManagementClient().getRole(OAuth2Constants.TOKEN_EXCHANGER);\nallowed = (exchangeable != null && serviceAccount.hasRole(exchangeable)) || (realmExchangeable != null && serviceAccount.hasRole(realmExchangeable));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenExchangeTest.java",
"diff": "package org.keycloak.testsuite.oauth;\n-import org.apache.http.HttpResponse;\n-import org.apache.http.client.methods.HttpPost;\n-import org.apache.http.impl.client.DefaultHttpClient;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n-import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.TokenVerifier;\n-import org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\n-import org.keycloak.events.Details;\n-import org.keycloak.events.Errors;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.models.utils.TimeBasedOTP;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n-import org.keycloak.representations.RefreshToken;\n-import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\n-import org.keycloak.testsuite.admin.FineGrainAdminUnitTest;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n-import org.keycloak.testsuite.util.ClientBuilder;\n-import org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n-import org.keycloak.testsuite.util.RealmBuilder;\n-import org.keycloak.testsuite.util.RealmManager;\n-import org.keycloak.testsuite.util.UserBuilder;\n-import org.keycloak.testsuite.util.UserManager;\n-import org.keycloak.util.JsonSerialization;\nimport java.util.List;\n@@ -89,7 +68,7 @@ public class TokenExchangeTest extends AbstractKeycloakTest {\npublic static void setupRealm(KeycloakSession session) {\nRealmModel realm = session.realms().getRealmByName(TEST);\n- RoleModel realmExchangeable = AdminPermissions.management(session, realm).getRealmManagementClient().addRole(OAuth2Constants.TOKEN_EXCHANGEABLE);\n+ RoleModel realmExchangeable = AdminPermissions.management(session, realm).getRealmManagementClient().addRole(OAuth2Constants.TOKEN_EXCHANGER);\nRoleModel exampleRole = realm.addRole(\"example\");\n@@ -100,7 +79,7 @@ public class TokenExchangeTest extends AbstractKeycloakTest {\ntarget.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\ntarget.setFullScopeAllowed(false);\ntarget.addScopeMapping(exampleRole);\n- RoleModel targetExchangeable = target.addRole(OAuth2Constants.TOKEN_EXCHANGEABLE);\n+ RoleModel targetExchangeable = target.addRole(OAuth2Constants.TOKEN_EXCHANGER);\ntarget = realm.addClient(\"realm-exchanger\");\ntarget.setClientId(\"realm-exchanger\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | change role name |
339,465 | 03.08.2017 20:21:54 | -7,200 | 251b41a7acf5d486293a9ae0a3752f10e15ed841 | Fix LastSessionRefreshCrossDCTest and ConcurrentLoginCrossDCTest | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java",
"diff": "@@ -23,28 +23,23 @@ import java.util.Set;\nimport java.util.UUID;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.ConcurrentMap;\n-import java.util.concurrent.CountDownLatch;\nimport java.util.concurrent.TimeUnit;\nimport org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\nimport org.infinispan.client.hotrod.annotation.ClientCacheEntryCreated;\n-import org.infinispan.client.hotrod.annotation.ClientCacheEntryExpired;\nimport org.infinispan.client.hotrod.annotation.ClientCacheEntryModified;\nimport org.infinispan.client.hotrod.annotation.ClientCacheEntryRemoved;\nimport org.infinispan.client.hotrod.annotation.ClientListener;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\n-import org.infinispan.client.hotrod.event.ClientCacheEntryExpiredEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryModifiedEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryRemovedEvent;\nimport org.infinispan.context.Flag;\nimport org.infinispan.notifications.Listener;\nimport org.infinispan.notifications.cachelistener.annotation.CacheEntryCreated;\n-import org.infinispan.notifications.cachelistener.annotation.CacheEntryExpired;\nimport org.infinispan.notifications.cachelistener.annotation.CacheEntryModified;\nimport org.infinispan.notifications.cachelistener.annotation.CacheEntryRemoved;\nimport org.infinispan.notifications.cachelistener.event.CacheEntryCreatedEvent;\n-import org.infinispan.notifications.cachelistener.event.CacheEntryExpiredEvent;\nimport org.infinispan.notifications.cachelistener.event.CacheEntryModifiedEvent;\nimport org.infinispan.notifications.cachelistener.event.CacheEntryRemovedEvent;\nimport org.infinispan.persistence.remote.RemoteStore;\n@@ -52,8 +47,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterEvent;\nimport org.keycloak.cluster.ClusterListener;\nimport org.keycloak.cluster.ClusterProvider;\n-import org.keycloak.common.util.MultivaluedHashMap;\n-\n+import org.keycloak.common.util.ConcurrentMultivaluedHashMap;\n/**\n* Impl for sending infinispan messages across cluster and listening to them\n*\n@@ -63,7 +57,7 @@ public class InfinispanNotificationsManager {\nprotected static final Logger logger = Logger.getLogger(InfinispanNotificationsManager.class);\n- private final MultivaluedHashMap<String, ClusterListener> listeners = new MultivaluedHashMap<>();\n+ private final ConcurrentMultivaluedHashMap<String, ClusterListener> listeners = new ConcurrentMultivaluedHashMap<>();\nprivate final ConcurrentMap<String, TaskCallback> taskCallbacks = new ConcurrentHashMap<>();\n@@ -132,8 +126,10 @@ public class InfinispanNotificationsManager {\nwrappedEvent.setSender(myAddress);\nwrappedEvent.setSenderSite(mySite);\n+ String eventKey = UUID.randomUUID().toString();\n+\nif (logger.isTraceEnabled()) {\n- logger.tracef(\"Sending event: %s\", event);\n+ logger.tracef(\"Sending event with key %s: %s\", eventKey, event);\n}\nFlag[] flags = dcNotify == ClusterProvider.DCNotify.LOCAL_DC_ONLY\n@@ -142,7 +138,7 @@ public class InfinispanNotificationsManager {\n// Put the value to the cache to notify listeners on all the nodes\nworkCache.getAdvancedCache().withFlags(flags)\n- .put(UUID.randomUUID().toString(), wrappedEvent, 120, TimeUnit.SECONDS);\n+ .put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n}\n@@ -208,6 +204,9 @@ public class InfinispanNotificationsManager {\nprivate void eventReceived(String key, Serializable obj) {\nif (!(obj instanceof WrapperClusterEvent)) {\n+ if (obj == null) {\n+ logger.warnf(\"Event object wasn't available in remote cache after event was received. Event key: %s\", key);\n+ }\nreturn;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/LastSessionRefreshStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/LastSessionRefreshStore.java",
"diff": "@@ -90,7 +90,7 @@ public class LastSessionRefreshStore {\nLastSessionRefreshEvent event = new LastSessionRefreshEvent(refreshesToSend);\nif (logger.isDebugEnabled()) {\n- logger.debugf(\"Sending lastSessionRefreshes: %s\", event.getLastSessionRefreshes().toString());\n+ logger.debugf(\"Sending lastSessionRefreshes for key '%s'. Refreshes: %s\", eventKey, event.getLastSessionRefreshes().toString());\n}\n// Don't notify local DC about the lastSessionRefreshes. They were processed here already\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheClientListenersTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.cluster.infinispan;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.concurrent.atomic.AtomicInteger;\n+\n+import org.infinispan.Cache;\n+import org.infinispan.client.hotrod.RemoteCache;\n+import org.infinispan.client.hotrod.annotation.ClientCacheEntryCreated;\n+import org.infinispan.client.hotrod.annotation.ClientCacheEntryModified;\n+import org.infinispan.client.hotrod.annotation.ClientListener;\n+import org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\n+import org.infinispan.client.hotrod.event.ClientCacheEntryModifiedEvent;\n+import org.infinispan.configuration.cache.Configuration;\n+import org.infinispan.configuration.cache.ConfigurationBuilder;\n+import org.infinispan.configuration.global.GlobalConfigurationBuilder;\n+import org.infinispan.manager.DefaultCacheManager;\n+import org.infinispan.manager.EmbeddedCacheManager;\n+import org.infinispan.persistence.manager.PersistenceManager;\n+import org.infinispan.persistence.remote.RemoteStore;\n+import org.infinispan.persistence.remote.configuration.ExhaustedAction;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n+import org.junit.Assert;\n+import org.junit.Ignore;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n+\n+/**\n+ * Test that hotrod ClientListeners are correctly executed as expected\n+ *\n+ * STEPS TO REPRODUCE:\n+ * - Unzip infinispan-server-8.2.6.Final to some locations ISPN1 and ISPN2\n+ *\n+ * - Edit both ISPN1/standalone/configuration/clustered.xml and ISPN2/standalone/configuration/clustered.xml . Configure cache in container \"clustered\"\n+ *\n+ * <replicated-cache-configuration name=\"sessions-cfg\" mode=\"ASYNC\" start=\"EAGER\" batching=\"false\">\n+ <transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n+ </replicated-cache-configuration>\n+\n+ <replicated-cache name=\"work\" configuration=\"sessions-cfg\" />\n+\n+ - Run server1\n+ ./standalone.sh -c clustered.xml -Djava.net.preferIPv4Stack=true -Djboss.socket.binding.port-offset=1010 -Djboss.default.multicast.address=234.56.78.99 -Djboss.node.name=cache-server\n+\n+ - Run server2\n+ ./standalone.sh -c clustered.xml -Djava.net.preferIPv4Stack=true -Djboss.socket.binding.port-offset=2010 -Djboss.default.multicast.address=234.56.78.99 -Djboss.node.name=cache-server-dc-2\n+\n+ - Run this test as main class from IDE\n+ *\n+ *\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ConcurrencyJDGRemoteCacheClientListenersTest {\n+\n+ // Helper map to track if listeners were executed\n+ private static Map<String, EntryInfo> state = new HashMap<>();\n+\n+ private static AtomicInteger totalListenerCalls = new AtomicInteger(0);\n+\n+ private static AtomicInteger totalErrors = new AtomicInteger(0);\n+\n+\n+ public static void main(String[] args) throws Exception {\n+ // Init map somehow\n+ for (int i=0 ; i<1000 ; i++) {\n+ String key = \"key-\" + i;\n+ EntryInfo entryInfo = new EntryInfo();\n+ entryInfo.val.set(i);\n+ state.put(key, entryInfo);\n+ }\n+\n+ // Create caches, listeners and finally worker threads\n+ Worker worker1 = createWorker(1);\n+ Worker worker2 = createWorker(2);\n+\n+ // Note \"run\", so it's not executed asynchronously here!!!\n+ worker1.run();\n+\n+//\n+// // Start and join workers\n+// worker1.start();\n+// worker2.start();\n+//\n+// worker1.join();\n+// worker2.join();\n+\n+ // Output\n+ for (Map.Entry<String, EntryInfo> entry : state.entrySet()) {\n+ System.out.println(entry.getKey() + \":::\" + entry.getValue());\n+ }\n+\n+ System.out.println(\"totalListeners: \" + totalListenerCalls.get() + \", totalErrors: \" + totalErrors.get());\n+\n+\n+ // Assert that ClientListener was able to read the value and save it into EntryInfo\n+ try {\n+ for (Map.Entry<String, EntryInfo> entry : state.entrySet()) {\n+ EntryInfo info = entry.getValue();\n+ Assert.assertEquals(info.val.get(), info.dc1Created.get());\n+ Assert.assertEquals(info.val.get(), info.dc2Created.get());\n+ Assert.assertEquals(info.val.get() * 2, info.dc1Updated.get());\n+ Assert.assertEquals(info.val.get() * 2, info.dc2Updated.get());\n+ worker1.cache.remove(entry.getKey());\n+ }\n+ } finally {\n+ // Finish JVM\n+ worker1.cache.getCacheManager().stop();\n+ worker2.cache.getCacheManager().stop();\n+ }\n+ }\n+\n+ private static Worker createWorker(int threadId) {\n+ EmbeddedCacheManager manager = createManager(threadId);\n+ Cache<String, Integer> cache = manager.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME);\n+\n+ System.out.println(\"Retrieved cache: \" + threadId);\n+\n+ RemoteStore remoteStore = cache.getAdvancedCache().getComponentRegistry().getComponent(PersistenceManager.class).getStores(RemoteStore.class).iterator().next();\n+ HotRodListener listener = new HotRodListener(cache, threadId);\n+ remoteStore.getRemoteCache().addClientListener(listener);\n+\n+ return new Worker(cache, threadId);\n+ }\n+\n+ private static EmbeddedCacheManager createManager(int threadId) {\n+ System.setProperty(\"java.net.preferIPv4Stack\", \"true\");\n+ System.setProperty(\"jgroups.tcp.port\", \"53715\");\n+ GlobalConfigurationBuilder gcb = new GlobalConfigurationBuilder();\n+\n+ boolean clustered = false;\n+ boolean async = false;\n+ boolean allowDuplicateJMXDomains = true;\n+\n+ if (clustered) {\n+ gcb = gcb.clusteredDefault();\n+ gcb.transport().clusterName(\"test-clustering\");\n+ }\n+\n+ gcb.globalJmxStatistics().allowDuplicateDomains(allowDuplicateJMXDomains);\n+\n+ EmbeddedCacheManager cacheManager = new DefaultCacheManager(gcb.build());\n+\n+ Configuration invalidationCacheConfiguration = getCacheBackedByRemoteStore(threadId);\n+\n+ cacheManager.defineConfiguration(InfinispanConnectionProvider.WORK_CACHE_NAME, invalidationCacheConfiguration);\n+ return cacheManager;\n+\n+ }\n+\n+ private static Configuration getCacheBackedByRemoteStore(int threadId) {\n+ ConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n+\n+ int port = threadId==1 ? 12232 : 13232;\n+ //int port = 12232;\n+\n+ return cacheConfigBuilder.persistence().addStore(RemoteStoreConfigurationBuilder.class)\n+ .fetchPersistentState(false)\n+ .ignoreModifications(false)\n+ .purgeOnStartup(false)\n+ .preload(false)\n+ .shared(true)\n+ .remoteCacheName(InfinispanConnectionProvider.WORK_CACHE_NAME)\n+ .rawValues(true)\n+ .forceReturnValues(false)\n+ .addServer()\n+ .host(\"localhost\")\n+ .port(port)\n+ .connectionPool()\n+ .maxActive(20)\n+ .exhaustedAction(ExhaustedAction.CREATE_NEW)\n+ .async()\n+ . enabled(false).build();\n+ }\n+\n+\n+ @ClientListener\n+ public static class HotRodListener {\n+\n+ private final RemoteCache<String, Integer> remoteCache;\n+ private final int threadId;\n+\n+ public HotRodListener(Cache<String, Integer> cache, int threadId) {\n+ this.remoteCache = InfinispanUtil.getRemoteCache(cache);\n+ this.threadId = threadId;\n+ }\n+\n+ //private AtomicInteger listenerCount = new AtomicInteger(0);\n+\n+ @ClientCacheEntryCreated\n+ public void created(ClientCacheEntryCreatedEvent event) {\n+ String cacheKey = (String) event.getKey();\n+ event(cacheKey, true);\n+\n+ }\n+\n+\n+ @ClientCacheEntryModified\n+ public void updated(ClientCacheEntryModifiedEvent event) {\n+ String cacheKey = (String) event.getKey();\n+ event(cacheKey, false);\n+ }\n+\n+\n+ private void event(String cacheKey, boolean created) {\n+ EntryInfo entryInfo = state.get(cacheKey);\n+ entryInfo.successfulListenerWrites.incrementAndGet();\n+\n+ totalListenerCalls.incrementAndGet();\n+\n+ Integer val = remoteCache.get(cacheKey);\n+ if (val != null) {\n+ AtomicInteger dcVal;\n+ if (created) {\n+ dcVal = threadId == 1 ? entryInfo.dc1Created : entryInfo.dc2Created;\n+ } else {\n+ dcVal = threadId == 1 ? entryInfo.dc1Updated : entryInfo.dc2Updated;\n+ }\n+ dcVal.set(val);\n+ } else {\n+ System.err.println(\"NOT A VALUE FOR KEY: \" + cacheKey);\n+ totalErrors.incrementAndGet();\n+ }\n+ }\n+\n+ }\n+\n+\n+ private static class Worker extends Thread {\n+\n+ private final Cache<String, Integer> cache;\n+\n+ private final int myThreadId;\n+\n+ private Worker(Cache<String, Integer> cache, int myThreadId) {\n+ this.cache = cache;\n+ this.myThreadId = myThreadId;\n+ }\n+\n+ @Override\n+ public void run() {\n+ for (Map.Entry<String, EntryInfo> entry : state.entrySet()) {\n+ String cacheKey = entry.getKey();\n+ Integer value = entry.getValue().val.get();\n+\n+ this.cache.put(cacheKey, value);\n+ }\n+\n+ System.out.println(\"Worker creating finished: \" + myThreadId);\n+\n+ for (Map.Entry<String, EntryInfo> entry : state.entrySet()) {\n+ String cacheKey = entry.getKey();\n+ Integer value = entry.getValue().val.get() * 2;\n+\n+ this.cache.replace(cacheKey, value);\n+ }\n+\n+ System.out.println(\"Worker updating finished: \" + myThreadId);\n+ }\n+\n+ }\n+\n+\n+ public static class EntryInfo {\n+ AtomicInteger val = new AtomicInteger();\n+ AtomicInteger successfulListenerWrites = new AtomicInteger(0);\n+ AtomicInteger dc1Created = new AtomicInteger();\n+ AtomicInteger dc2Created = new AtomicInteger();\n+ AtomicInteger dc1Updated = new AtomicInteger();\n+ AtomicInteger dc2Updated = new AtomicInteger();\n+\n+ @Override\n+ public String toString() {\n+ return String.format(\"val: %d, successfulListenerWrites: %d, dc1Created: %d, dc2Created: %d, dc1Updated: %d, dc2Updated: %d\", val.get(), successfulListenerWrites.get(),\n+ dc1Created.get(), dc2Created.get(), dc1Updated.get(), dc2Updated.get());\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheTest.java",
"diff": "@@ -43,11 +43,12 @@ import org.junit.Ignore;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n/**\n- * Test concurrency for remoteStore (backed by HotRod RemoteCaches) against external JDG\n+ * Test concurrency for remoteStore (backed by HotRod RemoteCaches) against external JDG. Especially tests \"putIfAbsent\" contract.\n+ *\n+ * Steps: {@see ConcurrencyJDGRemoteCacheClientListenersTest}\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@Ignore\npublic class ConcurrencyJDGRemoteCacheTest {\nprivate static Map<String, EntryInfo> state = new HashMap<>();\n@@ -122,8 +123,8 @@ public class ConcurrencyJDGRemoteCacheTest {\nprivate static Configuration getCacheBackedByRemoteStore(int threadId) {\nConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n- // int port = threadId==1 ? 11222 : 11322;\n- int port = 11222;\n+ int port = threadId==1 ? 12232 : 13232;\n+ //int port = 12232;\nreturn cacheConfigBuilder.persistence().addStore(RemoteStoreConfigurationBuilder.class)\n.fetchPersistentState(false)\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"diff": "@@ -39,6 +39,7 @@ import org.infinispan.persistence.manager.PersistenceManager;\nimport org.infinispan.persistence.remote.RemoteStore;\nimport org.infinispan.persistence.remote.configuration.ExhaustedAction;\nimport org.jboss.logging.Logger;\n+import org.junit.Assert;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n@@ -50,13 +51,9 @@ import org.keycloak.models.sessions.infinispan.remotestore.KcRemoteStoreConfigur\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n/**\n- * Test requires to prepare 2 JDG (or infinispan servers) before it's runned.\n- * Steps:\n- * - In JDG1/standalone/configuration/clustered.xml add this: <replicated-cache name=\"sessions\" mode=\"SYNC\" start=\"EAGER\"/>\n- * - Same in JDG2\n- * - Run JDG1 with: ./standalone.sh -c clustered.xml\n- * - Run JDG2 with: ./standalone.sh -c clustered.xml -Djboss.socket.binding.port-offset=100\n- * - Run this test\n+ * Test concurrency for remoteStore (backed by HotRod RemoteCaches) against external JDG. Especially tests \"replaceWithVersion\" contract.\n+ *\n+ * Steps: {@see ConcurrencyJDGRemoteCacheClientListenersTest}\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -66,6 +63,9 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate static final int ITERATION_PER_WORKER = 1000;\n+ private static RemoteCache remoteCache1;\n+ private static RemoteCache remoteCache2;\n+\nprivate static final AtomicInteger failedReplaceCounter = new AtomicInteger(0);\nprivate static final AtomicInteger failedReplaceCounter2 = new AtomicInteger(0);\n@@ -176,6 +176,16 @@ public class ConcurrencyJDGSessionsCacheTest {\n\", successfulListenerWrites: \" + successfulListenerWrites.get() + \", successfulListenerWrites2: \" + successfulListenerWrites2.get() +\n\", failedReplaceCounter: \" + failedReplaceCounter.get() + \", failedReplaceCounter2: \" + failedReplaceCounter2.get() );\n+ System.out.println(\"Sleeping before other report\");\n+\n+ Thread.sleep(1000);\n+\n+ System.out.println(\"Finished. Took: \" + took + \" ms. Notes: \" + cache1.get(\"123\").getEntity().getNotes().size() +\n+ \", successfulListenerWrites: \" + successfulListenerWrites.get() + \", successfulListenerWrites2: \" + successfulListenerWrites2.get() +\n+ \", failedReplaceCounter: \" + failedReplaceCounter.get() + \", failedReplaceCounter2: \" + failedReplaceCounter2.get());\n+\n+\n+\n// Finish JVM\ncache1.getCacheManager().stop();\ncache2.getCacheManager().stop();\n@@ -186,7 +196,11 @@ public class ConcurrencyJDGSessionsCacheTest {\nRemoteCache remoteCache = InfinispanUtil.getRemoteCache(cache);\n- remoteCache.keySet();\n+ if (threadId == 1) {\n+ remoteCache1 = remoteCache;\n+ } else {\n+ remoteCache2 = remoteCache;\n+ }\nAtomicInteger counter = threadId ==1 ? successfulListenerWrites : successfulListenerWrites2;\nHotRodListener listener = new HotRodListener(cache, remoteCache, counter);\n@@ -224,8 +238,8 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate static Configuration getCacheBackedByRemoteStore(int threadId) {\nConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n- //int port = threadId==1 ? 11222 : 11322;\n- int port = 11222;\n+ int port = threadId==1 ? 12232 : 13232;\n+ //int port = 12232;\nreturn cacheConfigBuilder.persistence().addStore(KcRemoteStoreConfigurationBuilder.class)\n.fetchPersistentState(false)\n@@ -288,12 +302,12 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate static class RemoteCacheWorker extends Thread {\n- private final RemoteCache<String, UserSessionEntity> cache;\n+ private final RemoteCache<String, UserSessionEntity> remoteCache;\nprivate final int myThreadId;\n- private RemoteCacheWorker(RemoteCache cache, int myThreadId) {\n- this.cache = cache;\n+ private RemoteCacheWorker(RemoteCache remoteCache, int myThreadId) {\n+ this.remoteCache = remoteCache;\nthis.myThreadId = myThreadId;\n}\n@@ -306,7 +320,7 @@ public class ConcurrencyJDGSessionsCacheTest {\nboolean replaced = false;\nwhile (!replaced) {\n- VersionedValue<UserSessionEntity> versioned = cache.getVersioned(\"123\");\n+ VersionedValue<UserSessionEntity> versioned = remoteCache.getVersioned(\"123\");\nUserSessionEntity oldSession = versioned.getValue();\n//UserSessionEntity clone = DistributedCacheConcurrentWritesTest.cloneSession(oldSession);\nUserSessionEntity clone = oldSession;\n@@ -315,13 +329,20 @@ public class ConcurrencyJDGSessionsCacheTest {\n//cache.replace(\"123\", clone);\nreplaced = cacheReplace(versioned, clone);\n}\n+\n+ // Try to see if remoteCache on 2nd DC is immediatelly seeing our change\n+ RemoteCache secondDCRemoteCache = myThreadId == 1 ? remoteCache2 : remoteCache1;\n+ UserSessionEntity thatSession = (UserSessionEntity) secondDCRemoteCache.get(\"123\");\n+\n+ Assert.assertEquals(\"someVal\", thatSession.getNotes().get(noteKey));\n+ //System.out.println(\"Passed\");\n}\n}\nprivate boolean cacheReplace(VersionedValue<UserSessionEntity> oldSession, UserSessionEntity newSession) {\ntry {\n- boolean replaced = cache.replaceWithVersion(\"123\", newSession, oldSession.getVersion());\n+ boolean replaced = remoteCache.replaceWithVersion(\"123\", newSession, oldSession.getVersion());\n//cache.replace(\"123\", newSession);\nif (!replaced) {\nfailedReplaceCounter.incrementAndGet();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl",
"new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl",
"diff": "<xsl:copy>\n<xsl:apply-templates select=\"@* | node()\" />\n- <replicated-cache-configuration name=\"sessions-cfg\" mode=\"SYNC\" start=\"EAGER\" batching=\"false\">\n+ <replicated-cache-configuration name=\"sessions-cfg\" mode=\"ASYNC\" start=\"EAGER\" batching=\"false\">\n<transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n</replicated-cache-configuration>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/AbstractConcurrencyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/AbstractConcurrencyTest.java",
"diff": "@@ -76,6 +76,7 @@ public abstract class AbstractConcurrencyTest extends AbstractTestRealmKeycloakT\nrunnable.run(arrayIndex % numThreads, keycloaks.get(), keycloaks.get().realm(REALM_NAME));\n} catch (Throwable ex) {\nfailures.add(ex);\n+ log.error(ex.getMessage(), ex);\n}\nreturn null;\n});\n@@ -93,7 +94,7 @@ public abstract class AbstractConcurrencyTest extends AbstractTestRealmKeycloakT\n}\nif (! failures.isEmpty()) {\n- RuntimeException ex = new RuntimeException(\"There were failures in threads\");\n+ RuntimeException ex = new RuntimeException(\"There were failures in threads. Failures count: \" + failures.size());\nfailures.forEach(ex::addSuppressed);\nthrow ex;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4187 Fix LastSessionRefreshCrossDCTest and ConcurrentLoginCrossDCTest |
339,185 | 07.08.2017 16:29:41 | -7,200 | 80177e87126b60789ee5931d6d87e5d18bc14e98 | Include version when marshalling UserSessionEntity | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/UserSessionEntity.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/UserSessionEntity.java",
"diff": "@@ -194,8 +194,12 @@ public class UserSessionEntity extends SessionEntity {\npublic static class ExternalizerImpl implements Externalizer<UserSessionEntity> {\n+ private static final int VERSION_1 = 1;\n+\n@Override\npublic void writeObject(ObjectOutput output, UserSessionEntity session) throws IOException {\n+ output.writeByte(VERSION_1);\n+\nMarshallUtil.marshallString(session.getAuthMethod(), output);\nMarshallUtil.marshallString(session.getBrokerSessionId(), output);\nMarshallUtil.marshallString(session.getBrokerUserId(), output);\n@@ -223,6 +227,15 @@ public class UserSessionEntity extends SessionEntity {\n@Override\npublic UserSessionEntity readObject(ObjectInput input) throws IOException, ClassNotFoundException {\n+ switch (input.readByte()) {\n+ case VERSION_1:\n+ return readObjectVersion1(input);\n+ default:\n+ throw new IOException(\"Unknown version\");\n+ }\n+ }\n+\n+ public UserSessionEntity readObjectVersion1(ObjectInput input) throws IOException, ClassNotFoundException {\nUserSessionEntity sessionEntity = new UserSessionEntity();\nsessionEntity.setAuthMethod(MarshallUtil.unmarshallString(input));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4187 Include version when marshalling UserSessionEntity |
339,465 | 08.08.2017 10:53:25 | -7,200 | a72c297d5d246e17eb30e6b65f780638800f52cf | Fix LoginCrossDCTest | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -321,14 +321,27 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// Recursion. We should have it locally now\nreturn getUserSessionWithPredicate(realm, id, offline, predicate);\n+ } else {\n+ log.debugf(\"getUserSessionWithPredicate(%s): found, but predicate doesn't pass\", id);\n+\n+ return null;\n}\n+ } else {\n+ log.debugf(\"getUserSessionWithPredicate(%s): not found\", id);\n+\n+ // Session not available on remoteCache. Was already removed there. So removing locally too.\n+ // TODO: Can be optimized to skip calling remoteCache.remove\n+ removeUserSession(realm, userSession);\n+\n+ return null;\n}\n- }\n+ } else {\n- log.debugf(\"getUserSessionWithPredicate(%s): not found\", id);\n+ log.debugf(\"getUserSessionWithPredicate(%s): remote cache not available\", id);\nreturn null;\n}\n+ }\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java",
"diff": "@@ -127,7 +127,16 @@ public class InfinispanChangelogBasedTransaction<S extends SessionEntity> extend\nreturn wrappedEntity;\n} else {\n- return myUpdates.getEntityWrapper();\n+ S entity = myUpdates.getEntityWrapper().getEntity();\n+\n+ // If entity is scheduled for remove, we don't return it.\n+ boolean scheduledForRemove = myUpdates.getUpdateTasks().stream().filter((SessionUpdateTask task) -> {\n+\n+ return task.getOperation(entity) == SessionUpdateTask.CacheOperation.REMOVE;\n+\n+ }).findFirst().isPresent();\n+\n+ return scheduledForRemove ? null : myUpdates.getEntityWrapper();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KcRemoteStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KcRemoteStore.java",
"diff": "@@ -87,8 +87,8 @@ public class KcRemoteStore extends RemoteStore {\npublic boolean delete(Object key) throws PersistenceException {\nlogger.debugf(\"Calling delete for key '%s' on cache '%s'\", key, cacheName);\n- // Optimization - we don't need to know the previous value. Also it's ok to trigger asynchronously\n- getRemoteCache().removeAsync(key);\n+ // Optimization - we don't need to know the previous value.\n+ getRemoteCache().remove(key);\nreturn true;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheClientListenersTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheClientListenersTest.java",
"diff": "@@ -28,17 +28,11 @@ import org.infinispan.client.hotrod.annotation.ClientCacheEntryModified;\nimport org.infinispan.client.hotrod.annotation.ClientListener;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryModifiedEvent;\n-import org.infinispan.configuration.cache.Configuration;\n-import org.infinispan.configuration.cache.ConfigurationBuilder;\n-import org.infinispan.configuration.global.GlobalConfigurationBuilder;\n-import org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.manager.EmbeddedCacheManager;\nimport org.infinispan.persistence.manager.PersistenceManager;\nimport org.infinispan.persistence.remote.RemoteStore;\n-import org.infinispan.persistence.remote.configuration.ExhaustedAction;\nimport org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\nimport org.junit.Assert;\n-import org.junit.Ignore;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n@@ -128,7 +122,7 @@ public class ConcurrencyJDGRemoteCacheClientListenersTest {\n}\nprivate static Worker createWorker(int threadId) {\n- EmbeddedCacheManager manager = createManager(threadId);\n+ EmbeddedCacheManager manager = new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.WORK_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\nCache<String, Integer> cache = manager.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME);\nSystem.out.println(\"Retrieved cache: \" + threadId);\n@@ -140,56 +134,6 @@ public class ConcurrencyJDGRemoteCacheClientListenersTest {\nreturn new Worker(cache, threadId);\n}\n- private static EmbeddedCacheManager createManager(int threadId) {\n- System.setProperty(\"java.net.preferIPv4Stack\", \"true\");\n- System.setProperty(\"jgroups.tcp.port\", \"53715\");\n- GlobalConfigurationBuilder gcb = new GlobalConfigurationBuilder();\n-\n- boolean clustered = false;\n- boolean async = false;\n- boolean allowDuplicateJMXDomains = true;\n-\n- if (clustered) {\n- gcb = gcb.clusteredDefault();\n- gcb.transport().clusterName(\"test-clustering\");\n- }\n-\n- gcb.globalJmxStatistics().allowDuplicateDomains(allowDuplicateJMXDomains);\n-\n- EmbeddedCacheManager cacheManager = new DefaultCacheManager(gcb.build());\n-\n- Configuration invalidationCacheConfiguration = getCacheBackedByRemoteStore(threadId);\n-\n- cacheManager.defineConfiguration(InfinispanConnectionProvider.WORK_CACHE_NAME, invalidationCacheConfiguration);\n- return cacheManager;\n-\n- }\n-\n- private static Configuration getCacheBackedByRemoteStore(int threadId) {\n- ConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n-\n- int port = threadId==1 ? 12232 : 13232;\n- //int port = 12232;\n-\n- return cacheConfigBuilder.persistence().addStore(RemoteStoreConfigurationBuilder.class)\n- .fetchPersistentState(false)\n- .ignoreModifications(false)\n- .purgeOnStartup(false)\n- .preload(false)\n- .shared(true)\n- .remoteCacheName(InfinispanConnectionProvider.WORK_CACHE_NAME)\n- .rawValues(true)\n- .forceReturnValues(false)\n- .addServer()\n- .host(\"localhost\")\n- .port(port)\n- .connectionPool()\n- .maxActive(20)\n- .exhaustedAction(ExhaustedAction.CREATE_NEW)\n- .async()\n- . enabled(false).build();\n- }\n-\n@ClientListener\npublic static class HotRodListener {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheTest.java",
"diff": "@@ -83,7 +83,7 @@ public class ConcurrencyJDGRemoteCacheTest {\n}\nprivate static Worker createWorker(int threadId) {\n- EmbeddedCacheManager manager = createManager(threadId);\n+ EmbeddedCacheManager manager = new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.WORK_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\nCache<String, Integer> cache = manager.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME);\nSystem.out.println(\"Retrieved cache: \" + threadId);\n@@ -95,56 +95,6 @@ public class ConcurrencyJDGRemoteCacheTest {\nreturn new Worker(cache, threadId);\n}\n- private static EmbeddedCacheManager createManager(int threadId) {\n- System.setProperty(\"java.net.preferIPv4Stack\", \"true\");\n- System.setProperty(\"jgroups.tcp.port\", \"53715\");\n- GlobalConfigurationBuilder gcb = new GlobalConfigurationBuilder();\n-\n- boolean clustered = false;\n- boolean async = false;\n- boolean allowDuplicateJMXDomains = true;\n-\n- if (clustered) {\n- gcb = gcb.clusteredDefault();\n- gcb.transport().clusterName(\"test-clustering\");\n- }\n-\n- gcb.globalJmxStatistics().allowDuplicateDomains(allowDuplicateJMXDomains);\n-\n- EmbeddedCacheManager cacheManager = new DefaultCacheManager(gcb.build());\n-\n- Configuration invalidationCacheConfiguration = getCacheBackedByRemoteStore(threadId);\n-\n- cacheManager.defineConfiguration(InfinispanConnectionProvider.WORK_CACHE_NAME, invalidationCacheConfiguration);\n- return cacheManager;\n-\n- }\n-\n- private static Configuration getCacheBackedByRemoteStore(int threadId) {\n- ConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n-\n- int port = threadId==1 ? 12232 : 13232;\n- //int port = 12232;\n-\n- return cacheConfigBuilder.persistence().addStore(RemoteStoreConfigurationBuilder.class)\n- .fetchPersistentState(false)\n- .ignoreModifications(false)\n- .purgeOnStartup(false)\n- .preload(false)\n- .shared(true)\n- .remoteCacheName(InfinispanConnectionProvider.WORK_CACHE_NAME)\n- .rawValues(true)\n- .forceReturnValues(false)\n- .addServer()\n- .host(\"localhost\")\n- .port(port)\n- .connectionPool()\n- .maxActive(20)\n- .exhaustedAction(ExhaustedAction.CREATE_NEW)\n- .async()\n- . enabled(false).build();\n- }\n-\n@ClientListener\npublic static class HotRodListener {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoveSessionTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.cluster.infinispan;\n+\n+import java.util.Arrays;\n+import java.util.HashSet;\n+import java.util.concurrent.atomic.AtomicInteger;\n+\n+import org.infinispan.Cache;\n+import org.infinispan.client.hotrod.RemoteCache;\n+import org.infinispan.client.hotrod.annotation.ClientCacheEntryCreated;\n+import org.infinispan.client.hotrod.annotation.ClientCacheEntryModified;\n+import org.infinispan.client.hotrod.annotation.ClientCacheEntryRemoved;\n+import org.infinispan.client.hotrod.annotation.ClientListener;\n+import org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\n+import org.infinispan.client.hotrod.event.ClientCacheEntryModifiedEvent;\n+import org.infinispan.client.hotrod.event.ClientCacheEntryRemovedEvent;\n+import org.infinispan.context.Flag;\n+import org.infinispan.manager.EmbeddedCacheManager;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n+import org.jboss.logging.Logger;\n+import org.junit.Assert;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n+import org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity;\n+import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n+import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n+\n+/**\n+ * Check that removing of session from remoteCache is session immediately removed on remoteCache in other DC. This is true.\n+ *\n+ * Also check that listeners are executed asynchronously with some delay.\n+ *\n+ * Steps: {@see ConcurrencyJDGRemoteCacheClientListenersTest}\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ConcurrencyJDGRemoveSessionTest {\n+\n+ protected static final Logger logger = Logger.getLogger(ConcurrencyJDGRemoveSessionTest.class);\n+\n+ private static final int ITERATIONS = 10000;\n+\n+ private static RemoteCache remoteCache1;\n+ private static RemoteCache remoteCache2;\n+\n+ private static final AtomicInteger failedReplaceCounter = new AtomicInteger(0);\n+ private static final AtomicInteger failedReplaceCounter2 = new AtomicInteger(0);\n+\n+ private static final AtomicInteger successfulListenerWrites = new AtomicInteger(0);\n+ private static final AtomicInteger successfulListenerWrites2 = new AtomicInteger(0);\n+\n+ //private static Map<String, EntryInfo> state = new HashMap<>();\n+\n+ public static void main(String[] args) throws Exception {\n+ Cache<String, SessionEntityWrapper<UserSessionEntity>> cache1 = createManager(1).getCache(InfinispanConnectionProvider.SESSION_CACHE_NAME);\n+ Cache<String, SessionEntityWrapper<UserSessionEntity>> cache2 = createManager(2).getCache(InfinispanConnectionProvider.SESSION_CACHE_NAME);\n+\n+ // Create caches, listeners and finally worker threads\n+ Thread worker1 = createWorker(cache1, 1);\n+ Thread worker2 = createWorker(cache2, 2);\n+\n+ // Create 100 initial sessions\n+ for (int i=0 ; i<ITERATIONS ; i++) {\n+ String sessionId = String.valueOf(i);\n+ SessionEntityWrapper<UserSessionEntity> wrappedSession = createSessionEntity(sessionId);\n+ cache1.put(sessionId, wrappedSession);\n+ }\n+\n+ logger.info(\"SESSIONS CREATED\");\n+\n+ // Create 100 initial sessions\n+ for (int i=0 ; i<ITERATIONS ; i++) {\n+ String sessionId = String.valueOf(i);\n+ SessionEntityWrapper loadedWrapper = cache2.get(sessionId);\n+ Assert.assertNotNull(\"Loaded wrapper for key \" + sessionId, loadedWrapper);\n+ }\n+\n+ logger.info(\"SESSIONS AVAILABLE ON DC2\");\n+\n+\n+ long start = System.currentTimeMillis();\n+\n+ try {\n+ // Just running in current thread\n+ worker1.run();\n+\n+ logger.info(\"SESSIONS REMOVED\");\n+\n+ //Thread.sleep(5000);\n+\n+ // Doing it in opposite direction to ensure that newer are checked first.\n+ // This us currently FAILING (expected) as listeners are executed asynchronously.\n+ for (int i=ITERATIONS-1 ; i>=0 ; i--) {\n+ String sessionId = String.valueOf(i);\n+\n+ logger.infof(\"Before call cache2.get: %s\", sessionId);\n+\n+ SessionEntityWrapper loadedWrapper = cache2.get(sessionId);\n+ Assert.assertNull(\"Loaded wrapper not null for key \" + sessionId, loadedWrapper);\n+ }\n+\n+ logger.info(\"SESSIONS NOT AVAILABLE ON DC2\");\n+\n+\n+ // // Start and join workers\n+// worker1.start();\n+// worker2.start();\n+//\n+// worker1.join();\n+// worker2.join();\n+\n+ } finally {\n+ Thread.sleep(2000);\n+\n+ // Finish JVM\n+ cache1.getCacheManager().stop();\n+ cache2.getCacheManager().stop();\n+ }\n+\n+ long took = System.currentTimeMillis() - start;\n+\n+// // Output\n+// for (Map.Entry<String, EntryInfo> entry : state.entrySet()) {\n+// System.out.println(entry.getKey() + \":::\" + entry.getValue());\n+// worker1.cache.remove(entry.getKey());\n+// }\n+\n+// System.out.println(\"Finished. Took: \" + took + \" ms. Notes: \" + cache1.get(\"123\").getEntity().getNotes().size() +\n+// \", successfulListenerWrites: \" + successfulListenerWrites.get() + \", successfulListenerWrites2: \" + successfulListenerWrites2.get() +\n+// \", failedReplaceCounter: \" + failedReplaceCounter.get() + \", failedReplaceCounter2: \" + failedReplaceCounter2.get() );\n+//\n+// System.out.println(\"Sleeping before other report\");\n+//\n+// Thread.sleep(1000);\n+//\n+// System.out.println(\"Finished. Took: \" + took + \" ms. Notes: \" + cache1.get(\"123\").getEntity().getNotes().size() +\n+// \", successfulListenerWrites: \" + successfulListenerWrites.get() + \", successfulListenerWrites2: \" + successfulListenerWrites2.get() +\n+// \", failedReplaceCounter: \" + failedReplaceCounter.get() + \", failedReplaceCounter2: \" + failedReplaceCounter2.get());\n+\n+\n+ }\n+\n+\n+ private static SessionEntityWrapper<UserSessionEntity> createSessionEntity(String sessionId) {\n+ // Create 100 initial sessions\n+ UserSessionEntity session = new UserSessionEntity();\n+ session.setId(sessionId);\n+ session.setRealm(\"foo\");\n+ session.setBrokerSessionId(\"!23123123\");\n+ session.setBrokerUserId(null);\n+ session.setUser(\"foo\");\n+ session.setLoginUsername(\"foo\");\n+ session.setIpAddress(\"123.44.143.178\");\n+ session.setStarted(Time.currentTime());\n+ session.setLastSessionRefresh(Time.currentTime());\n+\n+ AuthenticatedClientSessionEntity clientSession = new AuthenticatedClientSessionEntity();\n+ clientSession.setAuthMethod(\"saml\");\n+ clientSession.setAction(\"something\");\n+ clientSession.setTimestamp(1234);\n+ clientSession.setProtocolMappers(new HashSet<>(Arrays.asList(\"mapper1\", \"mapper2\")));\n+ clientSession.setRoles(new HashSet<>(Arrays.asList(\"role1\", \"role2\")));\n+ session.getAuthenticatedClientSessions().put(\"client1\", clientSession);\n+\n+ SessionEntityWrapper<UserSessionEntity> wrappedSession = new SessionEntityWrapper<>(session);\n+ return wrappedSession;\n+ }\n+\n+\n+ private static Thread createWorker(Cache<String, SessionEntityWrapper<UserSessionEntity>> cache, int threadId) {\n+ System.out.println(\"Retrieved cache: \" + threadId);\n+\n+ RemoteCache remoteCache = InfinispanUtil.getRemoteCache(cache);\n+\n+ if (threadId == 1) {\n+ remoteCache1 = remoteCache;\n+ } else {\n+ remoteCache2 = remoteCache;\n+ }\n+\n+ AtomicInteger counter = threadId ==1 ? successfulListenerWrites : successfulListenerWrites2;\n+ HotRodListener listener = new HotRodListener(cache, remoteCache, counter);\n+ remoteCache.addClientListener(listener);\n+\n+ return new RemoteCacheWorker(remoteCache, threadId);\n+ //return new CacheWorker(cache, threadId);\n+ }\n+\n+\n+ private static EmbeddedCacheManager createManager(int threadId) {\n+ return new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.SESSION_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\n+ }\n+\n+\n+ @ClientListener\n+ public static class HotRodListener {\n+\n+ private Cache<String, SessionEntityWrapper<UserSessionEntity>> origCache;\n+ private RemoteCache remoteCache;\n+ private AtomicInteger listenerCount;\n+\n+ public HotRodListener(Cache<String, SessionEntityWrapper<UserSessionEntity>> origCache, RemoteCache remoteCache, AtomicInteger listenerCount) {\n+ this.listenerCount = listenerCount;\n+ this.remoteCache = remoteCache;\n+ this.origCache = origCache;\n+ }\n+\n+\n+ @ClientCacheEntryCreated\n+ public void created(ClientCacheEntryCreatedEvent event) {\n+ String cacheKey = (String) event.getKey();\n+\n+ logger.infof(\"Listener executed for creating of session %s\", cacheKey);\n+ }\n+\n+\n+ @ClientCacheEntryModified\n+ public void modified(ClientCacheEntryModifiedEvent event) {\n+ String cacheKey = (String) event.getKey();\n+\n+ logger.infof(\"Listener executed for modifying of session %s\", cacheKey);\n+ }\n+\n+\n+ @ClientCacheEntryRemoved\n+ public void removed(ClientCacheEntryRemovedEvent event) {\n+ String cacheKey = (String) event.getKey();\n+\n+ logger.infof(\"Listener executed for removing of session %s\", cacheKey);\n+\n+ // TODO: for distributed caches, ensure that it is executed just on owner OR if event.isCommandRetried\n+ origCache\n+ .getAdvancedCache().withFlags(Flag.SKIP_CACHE_LOAD, Flag.SKIP_CACHE_STORE)\n+ .remove(cacheKey);\n+\n+ }\n+\n+ }\n+\n+ private static class RemoteCacheWorker extends Thread {\n+\n+ private final RemoteCache<String, Object> remoteCache;\n+\n+ private final int myThreadId;\n+\n+ private RemoteCacheWorker(RemoteCache remoteCache, int myThreadId) {\n+ this.remoteCache = remoteCache;\n+ this.myThreadId = myThreadId;\n+ }\n+\n+ @Override\n+ public void run() {\n+\n+ for (int i=0 ; i<ITERATIONS ; i++) {\n+ String sessionId = String.valueOf(i);\n+ remoteCache.remove(sessionId);\n+\n+\n+ logger.infof(\"Session %s removed on DC1\", sessionId);\n+\n+ // Check if it's immediately seen that session is removed on 2nd DC\n+ RemoteCache secondDCRemoteCache = myThreadId == 1 ? remoteCache2 : remoteCache1;\n+ SessionEntityWrapper thatSession = (SessionEntityWrapper) secondDCRemoteCache.get(sessionId);\n+ Assert.assertNull(\"Session with ID \" + sessionId + \" not removed on the other DC. ThreadID: \" + myThreadId, thatSession);\n+\n+ // Also check that it's immediatelly removed on my DC\n+ SessionEntityWrapper mySession = (SessionEntityWrapper) remoteCache.get(sessionId);\n+ Assert.assertNull(\"Session with ID \" + sessionId + \" not removed on the other DC. ThreadID: \" + myThreadId, mySession);\n+ }\n+\n+ }\n+\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"diff": "@@ -59,7 +59,7 @@ import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n*/\npublic class ConcurrencyJDGSessionsCacheTest {\n- protected static final Logger logger = Logger.getLogger(KcRemoteStore.class);\n+ protected static final Logger logger = Logger.getLogger(ConcurrencyJDGSessionsCacheTest.class);\nprivate static final int ITERATION_PER_WORKER = 1000;\n@@ -210,56 +210,11 @@ public class ConcurrencyJDGSessionsCacheTest {\n//return new CacheWorker(cache, threadId);\n}\n- private static EmbeddedCacheManager createManager(int threadId) {\n- System.setProperty(\"java.net.preferIPv4Stack\", \"true\");\n- System.setProperty(\"jgroups.tcp.port\", \"53715\");\n- GlobalConfigurationBuilder gcb = new GlobalConfigurationBuilder();\n-\n- boolean clustered = false;\n- boolean async = false;\n- boolean allowDuplicateJMXDomains = true;\n-\n- if (clustered) {\n- gcb = gcb.clusteredDefault();\n- gcb.transport().clusterName(\"test-clustering\");\n- }\n-\n- gcb.globalJmxStatistics().allowDuplicateDomains(allowDuplicateJMXDomains);\n-\n- EmbeddedCacheManager cacheManager = new DefaultCacheManager(gcb.build());\n-\n- Configuration invalidationCacheConfiguration = getCacheBackedByRemoteStore(threadId);\n-\n- cacheManager.defineConfiguration(InfinispanConnectionProvider.SESSION_CACHE_NAME, invalidationCacheConfiguration);\n- return cacheManager;\n+ private static EmbeddedCacheManager createManager(int threadId) {\n+ return new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.SESSION_CACHE_NAME, KcRemoteStoreConfigurationBuilder.class);\n}\n- private static Configuration getCacheBackedByRemoteStore(int threadId) {\n- ConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n-\n- int port = threadId==1 ? 12232 : 13232;\n- //int port = 12232;\n-\n- return cacheConfigBuilder.persistence().addStore(KcRemoteStoreConfigurationBuilder.class)\n- .fetchPersistentState(false)\n- .ignoreModifications(false)\n- .purgeOnStartup(false)\n- .preload(false)\n- .shared(true)\n- .remoteCacheName(InfinispanConnectionProvider.SESSION_CACHE_NAME)\n- .rawValues(true)\n- .forceReturnValues(false)\n- .marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n- .addServer()\n- .host(\"localhost\")\n- .port(port)\n- .connectionPool()\n- .maxActive(20)\n- .exhaustedAction(ExhaustedAction.CREATE_NEW)\n- .async()\n- .enabled(false).build();\n- }\n@ClientListener\npublic static class HotRodListener {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/TestCacheManagerFactory.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.cluster.infinispan;\n+\n+import org.infinispan.configuration.cache.Configuration;\n+import org.infinispan.configuration.cache.ConfigurationBuilder;\n+import org.infinispan.configuration.global.GlobalConfigurationBuilder;\n+import org.infinispan.manager.DefaultCacheManager;\n+import org.infinispan.manager.EmbeddedCacheManager;\n+import org.infinispan.persistence.remote.configuration.ExhaustedAction;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+class TestCacheManagerFactory {\n+\n+\n+ <T extends RemoteStoreConfigurationBuilder> EmbeddedCacheManager createManager(int threadId, String cacheName, Class<T> builderClass) {\n+ System.setProperty(\"java.net.preferIPv4Stack\", \"true\");\n+ System.setProperty(\"jgroups.tcp.port\", \"53715\");\n+ GlobalConfigurationBuilder gcb = new GlobalConfigurationBuilder();\n+\n+ boolean clustered = false;\n+ boolean async = false;\n+ boolean allowDuplicateJMXDomains = true;\n+\n+ if (clustered) {\n+ gcb = gcb.clusteredDefault();\n+ gcb.transport().clusterName(\"test-clustering\");\n+ }\n+\n+ gcb.globalJmxStatistics().allowDuplicateDomains(allowDuplicateJMXDomains);\n+\n+ EmbeddedCacheManager cacheManager = new DefaultCacheManager(gcb.build());\n+\n+ Configuration invalidationCacheConfiguration = getCacheBackedByRemoteStore(threadId, cacheName, builderClass);\n+\n+ cacheManager.defineConfiguration(cacheName, invalidationCacheConfiguration);\n+ return cacheManager;\n+\n+ }\n+\n+\n+ private <T extends RemoteStoreConfigurationBuilder> Configuration getCacheBackedByRemoteStore(int threadId, String cacheName, Class<T> builderClass) {\n+ ConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n+\n+ int port = threadId==1 ? 12232 : 13232;\n+ //int port = 12232;\n+\n+ return cacheConfigBuilder.persistence().addStore(builderClass)\n+ .fetchPersistentState(false)\n+ .ignoreModifications(false)\n+ .purgeOnStartup(false)\n+ .preload(false)\n+ .shared(true)\n+ .remoteCacheName(cacheName)\n+ .rawValues(true)\n+ .forceReturnValues(false)\n+ .marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n+ .addServer()\n+ .host(\"localhost\")\n+ .port(port)\n+ .connectionPool()\n+ .maxActive(20)\n+ .exhaustedAction(ExhaustedAction.CREATE_NEW)\n+ .async()\n+ . enabled(false).build();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java",
"new_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java",
"diff": "@@ -34,6 +34,7 @@ import org.keycloak.services.ErrorPageException;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\nimport org.keycloak.services.managers.ClientSessionCode;\n+import org.keycloak.services.managers.UserSessionCrossDCManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.services.util.CacheControlUtil;\n@@ -208,7 +209,7 @@ public abstract class AuthorizationEndpointBase {\n}\n}\n- UserSessionModel userSession = authSessionId==null ? null : session.sessions().getUserSession(realm, authSessionId);\n+ UserSessionModel userSession = authSessionId==null ? null : new UserSessionCrossDCManager(session).getUserSessionIfExistsRemotely(realm, authSessionId);\nif (userSession != null) {\nlogger.debugf(\"Sent request to authz endpoint. We don't have authentication session with ID '%s' but we have userSession. Will re-create authentication session with same ID\", authSessionId);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/UserSessionCrossDCManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/UserSessionCrossDCManager.java",
"diff": "@@ -62,4 +62,17 @@ public class UserSessionCrossDCManager {\n});\n}\n+\n+\n+ // Just check if userSession also exists on remoteCache. It can happen that logout happened on 2nd DC and userSession is already removed on remoteCache and this DC wasn't yet notified\n+ public UserSessionModel getUserSessionIfExistsRemotely(RealmModel realm, String id) {\n+ UserSessionModel userSession = kcSession.sessions().getUserSession(realm, id);\n+\n+ // This will remove userSession \"locally\" if it doesn't exists on remoteCache\n+ kcSession.sessions().getUserSessionWithPredicate(realm, id, false, (UserSessionModel userSession2) -> {\n+ return userSession2 == null;\n+ });\n+\n+ return kcSession.sessions().getUserSession(realm, id);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/LoginCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/LoginCrossDCTest.java",
"diff": "@@ -39,8 +39,8 @@ public class LoginCrossDCTest extends AbstractAdminCrossDCTest {\n//log.info(\"Started to sleep\");\n//Thread.sleep(10000000);\n- for (int i=0 ; i<10 ; i++) {\n- OAuthClient.AuthorizationEndpointResponse response1 = Retry.call(() -> oauth.doLogin(\"test-user@localhost\", \"password\"), 20, 100);\n+ for (int i=0 ; i<30 ; i++) {\n+ OAuthClient.AuthorizationEndpointResponse response1 = oauth.doLogin(\"test-user@localhost\", \"password\");\nString code = response1.getCode();\nOAuthClient.AccessTokenResponse response2 = oauth.doAccessTokenRequest(code, \"password\");\nAssert.assertNotNull(response2.getAccessToken());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4187 Fix LoginCrossDCTest |
339,494 | 09.08.2017 13:38:22 | -7,200 | 6bdc49048a619960d9c1e8c8a84a3af1d2bd6e4a | Fuse tests - added timeouts for closing ssh channel | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse63/src/main/resources/update-config-auth.cli",
"new_path": "testsuite/integration-arquillian/servers/app-server/karaf/fuse63/src/main/resources/update-config-auth.cli",
"diff": "@@ -4,5 +4,5 @@ config:update\nsystem-property -p hawtio.roles admin,user\nsystem-property -p hawtio.keycloakEnabled true\nsystem-property -p hawtio.realm keycloak\n-system-property -p hawtio.keycloakClientConfig \\$\\{karaf.base\\}/etc/keycloak-hawtio-client.json\n+system-property -p hawtio.keycloakClientConfig file://\\$\\{karaf.base\\}/etc/keycloak-hawtio-client.json\nsystem-property -p hawtio.rolePrincipalClasses org.keycloak.adapters.jaas.RolePrincipal,org.apache.karaf.jaas.boot.principal.RolePrincipal\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseAdminAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseAdminAdapterTest.java",
"diff": "@@ -205,7 +205,7 @@ public abstract class AbstractFuseAdminAdapterTest extends AbstractExampleAdapte\npipe.write(\"logout\\n\".getBytes());\npipe.flush();\n- channel.waitFor(EnumSet.of(ClientChannelEvent.CLOSED), 0);\n+ channel.waitFor(EnumSet.of(ClientChannelEvent.CLOSED), TimeUnit.SECONDS.toMillis(15L));\nsession.close(true);\nclient.stop();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5267 Fuse tests - added timeouts for closing ssh channel |
339,309 | 09.08.2017 10:04:14 | 14,400 | 2fa55550f3a09b34938426b4a62cd2c111b41464 | token exchange permissions | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"new_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"diff": "@@ -101,7 +101,6 @@ public interface OAuth2Constants {\nString REFRESH_TOKEN_TYPE=\"urn:ietf:params:oauth:token-type:refresh_token\";\nString JWT_TOKEN_TYPE=\"urn:ietf:params:oauth:token-type:jwt\";\nString ID_TOKEN_TYPE=\"urn:ietf:params:oauth:token-type:id_token\";\n- String TOKEN_EXCHANGER =\"token-exchanger\";\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/authorization/common/ClientModelIdentity.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.authorization.common;\n+\n+import org.keycloak.authorization.attribute.Attributes;\n+import org.keycloak.authorization.identity.Identity;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\n+\n+import java.util.Map;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class ClientModelIdentity implements Identity {\n+ protected RealmModel realm;\n+ protected ClientModel client;\n+ protected UserModel serviceAccount;\n+\n+ public ClientModelIdentity(KeycloakSession session, ClientModel client) {\n+ this.realm = client.getRealm();\n+ this.client = client;\n+ this.serviceAccount = session.users().getServiceAccount(client);\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return client.getId();\n+ }\n+\n+ @Override\n+ public Attributes getAttributes() {\n+ MultivaluedHashMap map = new MultivaluedHashMap<String, String>();\n+ if (serviceAccount != null) map.addAll(serviceAccount.getAttributes());\n+ return Attributes.from(map);\n+ }\n+\n+ @Override\n+ public boolean hasRealmRole(String roleName) {\n+ if (serviceAccount == null) return false;\n+ RoleModel role = realm.getRole(roleName);\n+ if (role == null) return false;\n+ return serviceAccount.hasRole(role);\n+ }\n+\n+ @Override\n+ public boolean hasClientRole(String clientId, String roleName) {\n+ if (serviceAccount == null) return false;\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ RoleModel role = client.getRole(roleName);\n+ if (role == null) return false;\n+ return serviceAccount.hasRole(role);\n+ }\n+\n+ @Override\n+ public boolean hasRole(String roleName) {\n+ throw new RuntimeException(\"Should not execute\");\n+ }\n+\n+ @Override\n+ public boolean hasClientRole(String roleName) {\n+ throw new RuntimeException(\"Should not execute\");\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -683,6 +683,18 @@ public class TokenManager {\nthis.clientSession = clientSession;\n}\n+ public AccessToken getAccessToken() {\n+ return accessToken;\n+ }\n+\n+ public RefreshToken getRefreshToken() {\n+ return refreshToken;\n+ }\n+\n+ public IDToken getIdToken() {\n+ return idToken;\n+ }\n+\npublic AccessTokenResponseBuilder accessToken(AccessToken accessToken) {\nthis.accessToken = accessToken;\nreturn this;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -592,45 +592,28 @@ public class TokenEndpoint {\nthrow new ErrorResponseException(OAuthErrorException.INVALID_CLIENT, \"Client requires user consent\", Response.Status.BAD_REQUEST);\n}\n- boolean allowed = false;\n- UserModel serviceAccount = session.users().getServiceAccount(client);\n- if (serviceAccount != null) {\n- if (authResult.getToken().getAudience() == null) {\n- logger.debug(\"Client doesn't have service account\");\n- }\n- boolean tokenAllowed = false;\n+ boolean exchangeFromAllowed = false;\nfor (String aud : authResult.getToken().getAudience()) {\nClientModel audClient = realm.getClientByClientId(aud);\nif (audClient == null) continue;\nif (audClient.equals(client)) {\n- tokenAllowed = true;\n+ exchangeFromAllowed = true;\nbreak;\n}\n- RoleModel audExchanger = audClient.getRole(OAuth2Constants.TOKEN_EXCHANGER);\n- if (audExchanger != null && serviceAccount.hasRole(audExchanger)) {\n- tokenAllowed = true;\n+ if (AdminPermissions.management(session, realm).clients().canExchangeFrom(client, audClient)) {\n+ exchangeFromAllowed = true;\nbreak;\n}\n}\n- if (!tokenAllowed) {\n- logger.debug(\"Client does not have exchange rights for audience of token\");\n- } else {\n- RoleModel targetExchangable = targetClient.getRole(OAuth2Constants.TOKEN_EXCHANGER);\n- RoleModel realmExchangeable = AdminPermissions.management(session, realm).getRealmManagementClient().getRole(OAuth2Constants.TOKEN_EXCHANGER);\n- allowed = (targetExchangable != null && serviceAccount.hasRole(targetExchangable)) || (realmExchangeable != null && serviceAccount.hasRole(realmExchangeable));\n- if (!allowed) {\n- logger.debug(\"Client does not have exchange rights for target audience\");\n- }\n- }\n-\n- } else {\n- logger.debug(\"Client doesn't have service account\");\n+ if (!exchangeFromAllowed) {\n+ logger.debug(\"Client does not have exchange rights for audience of provided token\");\n+ event.error(Errors.NOT_ALLOWED);\n+ throw new ErrorResponseException(OAuthErrorException.ACCESS_DENIED, \"Client not allowed to exchange\", Response.Status.FORBIDDEN);\n}\n-\n- if (!allowed) {\n+ if (!AdminPermissions.management(session, realm).clients().canExchangeTo(client, targetClient)) {\n+ logger.debug(\"Client does not have exchange rights for target audience\");\nevent.error(Errors.NOT_ALLOWED);\nthrow new ErrorResponseException(OAuthErrorException.ACCESS_DENIED, \"Client not allowed to exchange\", Response.Status.FORBIDDEN);\n-\n}\nAuthenticationSessionModel authSession = new AuthenticationSessionManager(session).createAuthenticationSession(realm, targetClient, false);\n@@ -655,6 +638,8 @@ public class TokenEndpoint {\nTokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, targetClient, event, session, userSession, clientSession)\n.generateAccessToken()\n.generateRefreshToken();\n+ responseBuilder.getAccessToken().issuedFor(client.getClientId());\n+ responseBuilder.getRefreshToken().issuedFor(client.getClientId());\nString scopeParam = clientSession.getNote(OAuth2Constants.SCOPE);\nif (TokenUtil.isOIDCRequest(scopeParam)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/AdminPermissionManagement.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/AdminPermissionManagement.java",
"diff": "@@ -27,6 +27,8 @@ import org.keycloak.models.ClientModel;\npublic interface AdminPermissionManagement {\npublic static final String MANAGE_SCOPE = \"manage\";\npublic static final String VIEW_SCOPE = \"view\";\n+ public static final String EXCHANGE_FROM_SCOPE=\"exchange-from\";\n+ public static final String EXCHANGE_TO_SCOPE=\"exchange-to\";\nClientModel getRealmManagementClient();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissionManagement.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissionManagement.java",
"diff": "@@ -41,6 +41,14 @@ public interface ClientPermissionManagement {\nMap<String, String> getPermissions(ClientModel client);\n+ boolean canExchangeFrom(ClientModel authorizedClient, ClientModel from);\n+\n+ boolean canExchangeTo(ClientModel authorizedClient, ClientModel to);\n+\n+ Policy exchangeFromPermission(ClientModel client);\n+\n+ Policy exchangeToPermission(ClientModel client);\n+\nPolicy mapRolesPermission(ClientModel client);\nPolicy mapRolesClientScopePermission(ClientModel client);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissions.java",
"diff": "@@ -18,18 +18,26 @@ package org.keycloak.services.resources.admin.permissions;\nimport org.jboss.logging.Logger;\nimport org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.authorization.attribute.Attributes;\n+import org.keycloak.authorization.common.ClientModelIdentity;\n+import org.keycloak.authorization.common.DefaultEvaluationContext;\n+import org.keycloak.authorization.identity.Identity;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.model.Scope;\n+import org.keycloak.authorization.policy.evaluation.EvaluationContext;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientTemplateModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n+import org.keycloak.representations.AccessToken;\nimport org.keycloak.services.ForbiddenException;\n+import java.util.Arrays;\n+import java.util.Collection;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.Map;\n@@ -79,6 +87,14 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nreturn MAP_ROLES_COMPOSITE_SCOPE + \".permission.client.\" + client.getId();\n}\n+ private String getExchangeToPermissionName(ClientModel client) {\n+ return AdminPermissionManagement.EXCHANGE_TO_SCOPE + \".permission.client.\" + client.getId();\n+ }\n+\n+ private String getExchangeFromPermissionName(ClientModel client) {\n+ return AdminPermissionManagement.EXCHANGE_FROM_SCOPE + \".permission.client.\" + client.getId();\n+ }\n+\nprivate void initialize(ClientModel client) {\nResourceServer server = root.findOrCreateResourceServer(client);\nScope manageScope = manageScope(server);\n@@ -93,18 +109,11 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nif (mapRoleScope == null) {\nmapRoleScope = authz.getStoreFactory().getScopeStore().create(MAP_ROLES_SCOPE, server);\n}\n- Scope mapRoleClientScope = authz.getStoreFactory().getScopeStore().findByName(MAP_ROLES_CLIENT_SCOPE, server.getId());\n- if (mapRoleClientScope == null) {\n- mapRoleClientScope = authz.getStoreFactory().getScopeStore().create(MAP_ROLES_CLIENT_SCOPE, server);\n- }\n- Scope mapRoleCompositeScope = authz.getStoreFactory().getScopeStore().findByName(MAP_ROLES_COMPOSITE_SCOPE, server.getId());\n- if (mapRoleCompositeScope == null) {\n- mapRoleCompositeScope = authz.getStoreFactory().getScopeStore().create(MAP_ROLES_COMPOSITE_SCOPE, server);\n- }\n- Scope configureScope = authz.getStoreFactory().getScopeStore().findByName(CONFIGURE_SCOPE, server.getId());\n- if (configureScope == null) {\n- configureScope = authz.getStoreFactory().getScopeStore().create(CONFIGURE_SCOPE, server);\n- }\n+ Scope mapRoleClientScope = root.initializeScope(MAP_ROLES_CLIENT_SCOPE, server);\n+ Scope mapRoleCompositeScope = root.initializeScope(MAP_ROLES_COMPOSITE_SCOPE, server);\n+ Scope configureScope = root.initializeScope(CONFIGURE_SCOPE, server);\n+ Scope exchangeFromScope = root.initializeScope(AdminPermissionManagement.EXCHANGE_FROM_SCOPE, server);\n+ Scope exchangeToScope = root.initializeScope(AdminPermissionManagement.EXCHANGE_TO_SCOPE, server);\nString resourceName = getResourceName(client);\nResource resource = authz.getStoreFactory().getResourceStore().findByName(resourceName, server.getId());\n@@ -118,6 +127,8 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nscopeset.add(mapRoleScope);\nscopeset.add(mapRoleClientScope);\nscopeset.add(mapRoleCompositeScope);\n+ scopeset.add(exchangeFromScope);\n+ scopeset.add(exchangeToScope);\nresource.updateScopes(scopeset);\n}\nString managePermissionName = getManagePermissionName(client);\n@@ -150,6 +161,16 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nif (mapRoleCompositePermission == null) {\nHelper.addEmptyScopePermission(authz, server, mapRoleCompositePermissionName, resource, mapRoleCompositeScope);\n}\n+ String exchangeToPermissionName = getExchangeToPermissionName(client);\n+ Policy exchangeToPermission = authz.getStoreFactory().getPolicyStore().findByName(exchangeToPermissionName, server.getId());\n+ if (exchangeToPermission == null) {\n+ Helper.addEmptyScopePermission(authz, server, exchangeToPermissionName, resource, exchangeToScope);\n+ }\n+ String exchangeFromPermissionName = getExchangeFromPermissionName(client);\n+ Policy exchangeFromPermission = authz.getStoreFactory().getPolicyStore().findByName(exchangeFromPermissionName, server.getId());\n+ if (exchangeFromPermission == null) {\n+ Helper.addEmptyScopePermission(authz, server, exchangeFromPermissionName, resource, exchangeFromScope);\n+ }\n}\nprivate void deletePolicy(String name, ResourceServer server) {\n@@ -196,6 +217,14 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nreturn authz.getStoreFactory().getScopeStore().findByName(AdminPermissionManagement.MANAGE_SCOPE, server.getId());\n}\n+ private Scope exchangeFromScope(ResourceServer server) {\n+ return authz.getStoreFactory().getScopeStore().findByName(AdminPermissionManagement.EXCHANGE_FROM_SCOPE, server.getId());\n+ }\n+\n+ private Scope exchangeToScope(ResourceServer server) {\n+ return authz.getStoreFactory().getScopeStore().findByName(AdminPermissionManagement.EXCHANGE_TO_SCOPE, server.getId());\n+ }\n+\nprivate Scope configureScope(ResourceServer server) {\nreturn authz.getStoreFactory().getScopeStore().findByName(CONFIGURE_SCOPE, server.getId());\n}\n@@ -271,6 +300,7 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\n@Override\npublic Map<String, String> getPermissions(ClientModel client) {\n+ initialize(client);\nMap<String, String> scopes = new HashMap<>();\nscopes.put(MAP_ROLES_SCOPE, mapRolesPermission(client).getId());\nscopes.put(MAP_ROLES_CLIENT_SCOPE, mapRolesClientScopePermission(client).getId());\n@@ -281,6 +311,106 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nreturn scopes;\n}\n+ @Override\n+ public boolean canExchangeFrom(ClientModel authorizedClient, ClientModel from) {\n+ if (!authorizedClient.equals(from)) {\n+ ResourceServer server = resourceServer(from);\n+ if (server == null) {\n+ logger.debug(\"No resource server set up for target client\");\n+ return false;\n+ }\n+\n+ Resource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(from), server.getId());\n+ if (resource == null) {\n+ logger.debug(\"No resource object set up for target client\");\n+ return false;\n+ }\n+\n+ Policy policy = authz.getStoreFactory().getPolicyStore().findByName(getExchangeFromPermissionName(from), server.getId());\n+ if (policy == null) {\n+ logger.debug(\"No permission object set up for target client\");\n+ return false;\n+ }\n+\n+ Set<Policy> associatedPolicies = policy.getAssociatedPolicies();\n+ // if no policies attached to permission then just do default behavior\n+ if (associatedPolicies == null || associatedPolicies.isEmpty()) {\n+ logger.debug(\"No policies set up for permission on target client\");\n+ return false;\n+ }\n+\n+ Scope scope = exchangeFromScope(server);\n+ if (scope == null) {\n+ logger.debug(AdminPermissionManagement.EXCHANGE_FROM_SCOPE + \" not initialized\");\n+ return false;\n+ }\n+ ClientModelIdentity identity = new ClientModelIdentity(session, authorizedClient);\n+ EvaluationContext context = new DefaultEvaluationContext(identity, session) {\n+ @Override\n+ public Map<String, Collection<String>> getBaseAttributes() {\n+ Map<String, Collection<String>> attributes = super.getBaseAttributes();\n+ attributes.put(\"kc.client.id\", Arrays.asList(authorizedClient.getClientId()));\n+ return attributes;\n+ }\n+\n+ };\n+ return root.evaluatePermission(resource, scope, server, context);\n+ }\n+ return true;\n+ }\n+\n+ @Override\n+ public boolean canExchangeTo(ClientModel authorizedClient, ClientModel to) {\n+\n+ if (!authorizedClient.equals(to)) {\n+ ResourceServer server = resourceServer(to);\n+ if (server == null) {\n+ logger.debug(\"No resource server set up for target client\");\n+ return false;\n+ }\n+\n+ Resource resource = authz.getStoreFactory().getResourceStore().findByName(getResourceName(to), server.getId());\n+ if (resource == null) {\n+ logger.debug(\"No resource object set up for target client\");\n+ return false;\n+ }\n+\n+ Policy policy = authz.getStoreFactory().getPolicyStore().findByName(getExchangeToPermissionName(to), server.getId());\n+ if (policy == null) {\n+ logger.debug(\"No permission object set up for target client\");\n+ return false;\n+ }\n+\n+ Set<Policy> associatedPolicies = policy.getAssociatedPolicies();\n+ // if no policies attached to permission then just do default behavior\n+ if (associatedPolicies == null || associatedPolicies.isEmpty()) {\n+ logger.debug(\"No policies set up for permission on target client\");\n+ return false;\n+ }\n+\n+ Scope scope = exchangeToScope(server);\n+ if (scope == null) {\n+ logger.debug(AdminPermissionManagement.EXCHANGE_TO_SCOPE + \" not initialized\");\n+ return false;\n+ }\n+ ClientModelIdentity identity = new ClientModelIdentity(session, authorizedClient);\n+ EvaluationContext context = new DefaultEvaluationContext(identity, session) {\n+ @Override\n+ public Map<String, Collection<String>> getBaseAttributes() {\n+ Map<String, Collection<String>> attributes = super.getBaseAttributes();\n+ attributes.put(\"kc.client.id\", Arrays.asList(authorizedClient.getClientId()));\n+ return attributes;\n+ }\n+\n+ };\n+ return root.evaluatePermission(resource, scope, server, context);\n+ }\n+ return true;\n+ }\n+\n+\n+\n+\n@Override\npublic boolean canManage(ClientModel client) {\n@@ -463,6 +593,20 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionMa\nreturn root.evaluatePermission(resource, scope, server);\n}\n+ @Override\n+ public Policy exchangeFromPermission(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return null;\n+ return authz.getStoreFactory().getPolicyStore().findByName(getExchangeFromPermissionName(client), server.getId());\n+ }\n+\n+ @Override\n+ public Policy exchangeToPermission(ClientModel client) {\n+ ResourceServer server = resourceServer(client);\n+ if (server == null) return null;\n+ return authz.getStoreFactory().getPolicyStore().findByName(getExchangeToPermissionName(client), server.getId());\n+ }\n+\n@Override\npublic Policy mapRolesPermission(ClientModel client) {\nResourceServer server = resourceServer(client);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"diff": "@@ -242,6 +242,7 @@ class GroupPermissions implements GroupPermissionEvaluator, GroupPermissionManag\n@Override\npublic Map<String, String> getPermissions(GroupModel group) {\n+ initialize(group);\nMap<String, String> scopes = new HashMap<>();\nscopes.put(AdminPermissionManagement.VIEW_SCOPE, viewPermission(group).getId());\nscopes.put(AdminPermissionManagement.MANAGE_SCOPE, managePermission(group).getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"diff": "@@ -277,6 +277,14 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\nreturn scope;\n}\n+ public Scope initializeScope(String name, ResourceServer server) {\n+ Scope scope = authz.getStoreFactory().getScopeStore().findByName(name, server.getId());\n+ if (scope == null) {\n+ scope = authz.getStoreFactory().getScopeStore().create(name, server);\n+ }\n+ return scope;\n+ }\n+\npublic Scope realmManageScope() {\n@@ -307,10 +315,14 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n}\npublic boolean evaluatePermission(Resource resource, Scope scope, ResourceServer resourceServer, Identity identity) {\n+ EvaluationContext context = new DefaultEvaluationContext(identity, session);\n+ return evaluatePermission(resource, scope, resourceServer, context);\n+ }\n+\n+ public boolean evaluatePermission(Resource resource, Scope scope, ResourceServer resourceServer, EvaluationContext context) {\nRealmModel oldRealm = session.getContext().getRealm();\ntry {\nsession.getContext().setRealm(realm);\n- EvaluationContext context = new DefaultEvaluationContext(identity, session);\nDecisionResult decisionCollector = new DecisionResult();\nList<ResourcePermission> permissions = Permissions.permission(resourceServer, resource, scope);\nPermissionEvaluator from = authz.evaluators().from(permissions, context);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/RolePermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/RolePermissions.java",
"diff": "@@ -87,6 +87,7 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\n@Override\npublic Map<String, String> getPermissions(RoleModel role) {\n+ initialize(role);\nMap<String, String> scopes = new HashMap<>();\nscopes.put(RolePermissionManagement.MAP_ROLE_SCOPE, mapRolePermission(role).getId());\nscopes.put(RolePermissionManagement.MAP_ROLE_CLIENT_SCOPE_SCOPE, mapClientScopePermission(role).getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"diff": "@@ -121,6 +121,7 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\n@Override\npublic Map<String, String> getPermissions() {\n+ initialize();\nMap<String, String> scopes = new HashMap<>();\nscopes.put(AdminPermissionManagement.MANAGE_SCOPE, managePermission().getId());\nscopes.put(AdminPermissionManagement.VIEW_SCOPE, viewPermission().getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenExchangeTest.java",
"diff": "@@ -23,6 +23,8 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.TokenVerifier;\n+import org.keycloak.authorization.model.Policy;\n+import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -32,6 +34,9 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n+import org.keycloak.services.resources.admin.permissions.AdminPermissionManagement;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n@@ -68,7 +73,6 @@ public class TokenExchangeTest extends AbstractKeycloakTest {\npublic static void setupRealm(KeycloakSession session) {\nRealmModel realm = session.realms().getRealmByName(TEST);\n- RoleModel realmExchangeable = AdminPermissions.management(session, realm).getRealmManagementClient().addRole(OAuth2Constants.TOKEN_EXCHANGER);\nRoleModel exampleRole = realm.addRole(\"example\");\n@@ -79,48 +83,62 @@ public class TokenExchangeTest extends AbstractKeycloakTest {\ntarget.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\ntarget.setFullScopeAllowed(false);\ntarget.addScopeMapping(exampleRole);\n- RoleModel targetExchangeable = target.addRole(OAuth2Constants.TOKEN_EXCHANGER);\n- target = realm.addClient(\"realm-exchanger\");\n- target.setClientId(\"realm-exchanger\");\n- target.setDirectAccessGrantsEnabled(true);\n- target.setEnabled(true);\n- target.setSecret(\"secret\");\n- target.setServiceAccountsEnabled(true);\n- target.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- target.setFullScopeAllowed(false);\n- new org.keycloak.services.managers.ClientManager(new org.keycloak.services.managers.RealmManager(session)).enableServiceAccount(target);\n- session.users().getServiceAccount(target).grantRole(realmExchangeable);\n+ ClientModel clientExchanger = realm.addClient(\"client-exchanger\");\n+ clientExchanger.setClientId(\"client-exchanger\");\n+ clientExchanger.setPublicClient(false);\n+ clientExchanger.setDirectAccessGrantsEnabled(true);\n+ clientExchanger.setEnabled(true);\n+ clientExchanger.setSecret(\"secret\");\n+ clientExchanger.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ clientExchanger.setFullScopeAllowed(false);\n+\n+ ClientModel illegal = realm.addClient(\"illegal\");\n+ illegal.setClientId(\"illegal\");\n+ illegal.setPublicClient(false);\n+ illegal.setDirectAccessGrantsEnabled(true);\n+ illegal.setEnabled(true);\n+ illegal.setSecret(\"secret\");\n+ illegal.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ illegal.setFullScopeAllowed(false);\n+\n+ ClientModel illegalTo = realm.addClient(\"illegal-to\");\n+ illegalTo.setClientId(\"illegal-to\");\n+ illegalTo.setPublicClient(false);\n+ illegalTo.setDirectAccessGrantsEnabled(true);\n+ illegalTo.setEnabled(true);\n+ illegalTo.setSecret(\"secret\");\n+ illegalTo.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ illegalTo.setFullScopeAllowed(false);\n+\n+ ClientModel legal = realm.addClient(\"legal\");\n+ legal.setClientId(\"legal\");\n+ legal.setPublicClient(false);\n+ legal.setDirectAccessGrantsEnabled(true);\n+ legal.setEnabled(true);\n+ legal.setSecret(\"secret\");\n+ legal.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ legal.setFullScopeAllowed(false);\n+\n+ AdminPermissionManagement management = AdminPermissions.management(session, realm);\n+\n+ management.clients().setPermissionsEnabled(target, true);\n+ ClientPolicyRepresentation clientRep = new ClientPolicyRepresentation();\n+ clientRep.setName(\"to\");\n+ clientRep.addClient(clientExchanger.getId());\n+ clientRep.addClient(legal.getId());\n+ ResourceServer server = management.realmResourceServer();\n+ Policy clientPolicy = management.authz().getStoreFactory().getPolicyStore().create(clientRep, server);\n+ management.clients().exchangeToPermission(target).addAssociatedPolicy(clientPolicy);\n+\n+ management.clients().setPermissionsEnabled(clientExchanger, true);\n+ ClientPolicyRepresentation client2Rep = new ClientPolicyRepresentation();\n+ client2Rep.setName(\"from\");\n+ client2Rep.addClient(legal.getId());\n+ client2Rep.addClient(illegalTo.getId());\n+ Policy client2Policy = management.authz().getStoreFactory().getPolicyStore().create(client2Rep, server);\n+ management.clients().exchangeFromPermission(clientExchanger).addAssociatedPolicy(client2Policy);\n- target = realm.addClient(\"client-exchanger\");\n- target.setClientId(\"client-exchanger\");\n- target.setDirectAccessGrantsEnabled(true);\n- target.setEnabled(true);\n- target.setSecret(\"secret\");\n- target.setServiceAccountsEnabled(true);\n- target.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- target.setFullScopeAllowed(false);\n- new org.keycloak.services.managers.ClientManager(new org.keycloak.services.managers.RealmManager(session)).enableServiceAccount(target);\n- session.users().getServiceAccount(target).grantRole(targetExchangeable);\n-\n- target = realm.addClient(\"account-not-allowed\");\n- target.setClientId(\"account-not-allowed\");\n- target.setDirectAccessGrantsEnabled(true);\n- target.setEnabled(true);\n- target.setSecret(\"secret\");\n- target.setServiceAccountsEnabled(true);\n- target.setFullScopeAllowed(false);\n- target.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- new org.keycloak.services.managers.ClientManager(new org.keycloak.services.managers.RealmManager(session)).enableServiceAccount(target);\n-\n- target = realm.addClient(\"no-account\");\n- target.setClientId(\"no-account\");\n- target.setDirectAccessGrantsEnabled(true);\n- target.setEnabled(true);\n- target.setSecret(\"secret\");\n- target.setServiceAccountsEnabled(true);\n- target.setFullScopeAllowed(false);\n- target.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\nUserModel user = session.users().addUser(realm, \"user\");\nuser.setEnabled(true);\n@@ -140,18 +158,46 @@ public class TokenExchangeTest extends AbstractKeycloakTest {\ntestingClient.server().run(TokenExchangeTest::setupRealm);\noauth.realm(TEST);\n- oauth.clientId(\"realm-exchanger\");\n+ oauth.clientId(\"client-exchanger\");\nOAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"secret\", \"user\", \"password\");\nString accessToken = response.getAccessToken();\n+ TokenVerifier<AccessToken> accessTokenVerifier = TokenVerifier.create(accessToken, AccessToken.class);\n+ AccessToken token = accessTokenVerifier.parse().getToken();\n+ Assert.assertEquals(token.getPreferredUsername(), \"user\");\n+ Assert.assertTrue(token.getRealmAccess() == null || !token.getRealmAccess().isUserInRole(\"example\"));\n+\n+ {\n+ response = oauth.doTokenExchange(TEST, accessToken, \"target\", \"client-exchanger\", \"secret\");\n+\n+ String exchangedTokenString = response.getAccessToken();\n+ TokenVerifier<AccessToken> verifier = TokenVerifier.create(exchangedTokenString, AccessToken.class);\n+ AccessToken exchangedToken = verifier.parse().getToken();\n+ Assert.assertEquals(\"client-exchanger\", exchangedToken.getIssuedFor());\n+ Assert.assertEquals(\"target\", exchangedToken.getAudience()[0]);\n+ Assert.assertEquals(exchangedToken.getPreferredUsername(), \"user\");\n+ Assert.assertTrue(exchangedToken.getRealmAccess().isUserInRole(\"example\"));\n+ }\n- response = oauth.doTokenExchange(TEST,accessToken, \"target\", \"realm-exchanger\", \"secret\");\n+ {\n+ response = oauth.doTokenExchange(TEST, accessToken, \"target\", \"legal\", \"secret\");\nString exchangedTokenString = response.getAccessToken();\nTokenVerifier<AccessToken> verifier = TokenVerifier.create(exchangedTokenString, AccessToken.class);\nAccessToken exchangedToken = verifier.parse().getToken();\n+ Assert.assertEquals(\"legal\", exchangedToken.getIssuedFor());\n+ Assert.assertEquals(\"target\", exchangedToken.getAudience()[0]);\nAssert.assertEquals(exchangedToken.getPreferredUsername(), \"user\");\nAssert.assertTrue(exchangedToken.getRealmAccess().isUserInRole(\"example\"));\n+ }\n+ {\n+ response = oauth.doTokenExchange(TEST, accessToken, \"target\", \"illegal\", \"secret\");\n+ Assert.assertEquals(403, response.getStatusCode());\n+ }\n+ {\n+ response = oauth.doTokenExchange(TEST, accessToken, \"target\", \"illegal-to\", \"secret\");\n+ Assert.assertEquals(403, response.getStatusCode());\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | token exchange permissions |
339,641 | 08.08.2017 13:58:43 | -7,200 | 2876317f088cd71ee87b86905680ada4653d2758 | Added offline tokens test class, with first tokens test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml",
"diff": "<project.reporting.outputEncoding>UTF-8</project.reporting.outputEncoding>\n<java.version>1.8</java.version>\n- <keycloak.version>-</keycloak.version>\n+ <keycloak.version>3.3.0.CR1-SNAPSHOT</keycloak.version>\n</properties>\n<dependencies>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-thymeleaf</artifactId>\n+ </dependency>\n+\n<dependency>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-starter-test</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-web</artifactId>\n+ </dependency>\n+\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-spring-boot-adapter</artifactId>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/java/org/keycloak/AdminController.java",
"diff": "+package org.keycloak;\n+\n+import java.io.IOException;\n+import java.util.Map;\n+\n+import javax.servlet.http.HttpServletRequest;\n+\n+import org.keycloak.adapters.RefreshableKeycloakSecurityContext;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.jose.jws.JWSInputException;\n+import org.keycloak.representations.RefreshToken;\n+import org.keycloak.util.JsonSerialization;\n+import org.springframework.stereotype.Controller;\n+import org.springframework.ui.Model;\n+import org.springframework.util.NumberUtils;\n+import org.springframework.util.StringUtils;\n+import org.springframework.web.bind.annotation.RequestMapping;\n+import org.springframework.web.bind.annotation.RequestMethod;\n+import org.springframework.web.bind.annotation.RequestParam;\n+import org.springframework.web.context.request.WebRequest;\n+\n+@Controller\n+@RequestMapping(path = \"/admin\")\n+public class AdminController {\n+\n+ @RequestMapping(path = \"/TokenServlet\", method = RequestMethod.GET)\n+ public String showTokens(WebRequest req, Model model, @RequestParam Map<String, String> attributes) throws IOException {\n+ String timeOffset = attributes.get(\"timeOffset\");\n+ if (!StringUtils.isEmpty(timeOffset)) {\n+ int offset;\n+ try {\n+ offset = Integer.parseInt(timeOffset, 10);\n+ }\n+ catch (NumberFormatException e) {\n+ offset = 0;\n+ }\n+\n+ Time.setOffset(offset);\n+ }\n+\n+ RefreshableKeycloakSecurityContext ctx =\n+ (RefreshableKeycloakSecurityContext) req.getAttribute(KeycloakSecurityContext.class.getName(), WebRequest.SCOPE_REQUEST);\n+ String accessTokenPretty = JsonSerialization.writeValueAsPrettyString(ctx.getToken());\n+ RefreshToken refreshToken;\n+ try {\n+ refreshToken = new JWSInput(ctx.getRefreshToken()).readJsonContent(RefreshToken.class);\n+ } catch (JWSInputException e) {\n+ throw new IOException(e);\n+ }\n+ String refreshTokenPretty = JsonSerialization.writeValueAsPrettyString(refreshToken);\n+\n+ model.addAttribute(\"accessToken\", accessTokenPretty);\n+ model.addAttribute(\"refreshToken\", refreshTokenPretty);\n+ model.addAttribute(\"accessTokenString\", ctx.getTokenString());\n+\n+ return \"tokens\";\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/resources/application.properties",
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/resources/application.properties",
"diff": "@@ -5,6 +5,7 @@ keycloak.auth-server-url=http://localhost:8180/auth\nkeycloak.ssl-required=external\nkeycloak.resource=spring-boot-app\nkeycloak.credentials.secret=e3789ac5-bde6-4957-a7b0-612823dac101\n+keycloak.realm-key=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\nkeycloak.security-constraints[0].authRoles[0]=admin\nkeycloak.security-constraints[0].securityCollections[0].name=Admin zone\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/src/main/resources/templates/tokens.html",
"diff": "+<!DOCTYPE HTML>\n+<html xmlns:th=\"http://www.thymeleaf.org/\">\n+ <head>\n+ <title>Tokens from spring boot</title>\n+ </head>\n+ <body>\n+ <span id=\"accessToken\" th:text=\"${accessToken}\"></span>\n+ <span id=\"refreshToken\" th:text=\"${refreshToken}\"></span>\n+ <span id=\"accessTokenString\" th:text=\"${accessTokenString}\"></span>\n+ </body>\n+</html>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/main/java/org/keycloak/testsuite/springboot/TokenPage.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import java.net.URL;\n+\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.keycloak.testsuite.adapter.page.AbstractShowTokensPage;\n+\n+public class TokenPage extends AbstractShowTokensPage {\n+\n+ @Override\n+ public boolean isCurrent() {\n+ return driver.getTitle().equalsIgnoreCase(\"tokens from spring boot\");\n+ }\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return null;\n+ }\n+}\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/SpringBootTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AbstractSpringBootTest.java",
"diff": "package org.keycloak.testsuite.springboot;\n+import static org.keycloak.testsuite.admin.ApiUtil.assignRealmRoles;\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+import static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\n+\n+import java.io.UnsupportedEncodingException;\n+import java.net.URLEncoder;\n+import java.util.Collections;\n+import java.util.List;\n+\n+import javax.ws.rs.core.UriBuilder;\n+\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.logging.Logger;\nimport org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n-import org.keycloak.test.TestsHelper;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\nimport org.keycloak.testsuite.pages.LoginPage;\n-import org.openqa.selenium.WebDriver;\n-import org.openqa.selenium.support.ui.ExpectedCondition;\n-import org.openqa.selenium.support.ui.WebDriverWait;\n+import org.keycloak.testsuite.util.WaitUtils;\n+import org.keycloak.util.TokenUtil;\n+import org.openqa.selenium.By;\n-import java.io.UnsupportedEncodingException;\n-import java.net.URLEncoder;\n-import java.util.Collections;\n-import java.util.List;\n+public abstract class AbstractSpringBootTest extends AbstractKeycloakTest {\n-import static org.keycloak.testsuite.admin.ApiUtil.*;\n+ protected static final String REALM_NAME = \"test\";\n-public class SpringBootTest extends AbstractKeycloakTest {\n+ protected static final String CLIENT_ID = \"spring-boot-app\";\n+ protected static final String SECRET = \"e3789ac5-bde6-4957-a7b0-612823dac101\";\n- private static final Logger log = Logger.getLogger(SpringBootTest.class);\n- private static final String REALM_NAME = \"test\";\n+ protected static final String APPLICATION_URL = \"http://localhost:8280\";\n+ protected static final String BASE_URL = APPLICATION_URL + \"/admin\";\n- private static final String CLIENT_ID = \"spring-boot-app\";\n- private static final String SECRET = \"e3789ac5-bde6-4957-a7b0-612823dac101\";\n+ protected static final String USER_LOGIN = \"testuser\";\n+ protected static final String USER_EMAIL = \"[email protected]\";\n+ protected static final String USER_PASSWORD = \"user-password\";\n- private static final String APPLICATION_URL = \"http://localhost:8280\";\n- private static final String BASE_URL = APPLICATION_URL + \"/admin\";\n+ protected static final String USER_LOGIN_2 = \"testuser2\";\n+ protected static final String USER_EMAIL_2 = \"[email protected]\";\n+ protected static final String USER_PASSWORD_2 = \"user2-password\";\n- private static final String USER_LOGIN = \"testuser\";\n- private static final String USER_EMAIL = \"[email protected]\";\n- private static final String USER_PASSWORD = \"user-password\";\n+ protected static final String CORRECT_ROLE = \"admin\";\n+ protected static final String INCORRECT_ROLE = \"wrong-admin\";\n- private static final String USER_LOGIN_2 = \"testuser2\";\n- private static final String USER_EMAIL_2 = \"[email protected]\";\n- private static final String USER_PASSWORD_2 = \"user2-password\";\n+ protected static final String REALM_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5\" +\n+ \"mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi7\" +\n+ \"9NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\n- private static final String CORRECT_ROLE = \"admin\";\n- private static final String INCORRECT_ROLE = \"wrong-admin\";\n+ protected static final String REALM_PRIVATE_KEY = \"MIICXAIBAAKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3Bj\" +\n+ \"LGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vj\" +\n+ \"O2NjsSAVcWEQMVhJ31LwIDAQABAoGAfmO8gVhyBxdqlxmIuglbz8bcjQbhXJLR2EoS8ngTXmN1bo2L90M0mUKSdc7qF10LgETBzqL8jY\" +\n+ \"lQIbt+e6TH8fcEpKCjUlyq0Mf/vVbfZSNaVycY13nTzo27iPyWQHK5NLuJzn1xvxxrUeXI6A2WFpGEBLbHjwpx5WQG9A+2scECQQDvdn\" +\n+ \"9NE75HPTVPxBqsEd2z10TKkl9CZxu10Qby3iQQmWLEJ9LNmy3acvKrE3gMiYNWb6xHPKiIqOR1as7L24aTAkEAtyvQOlCvr5kAjVqrEK\" +\n+ \"Xalj0Tzewjweuxc0pskvArTI2Oo070h65GpoIKLc9jf+UA69cRtquwP93aZKtW06U8dQJAF2Y44ks/mK5+eyDqik3koCI08qaC8HYq2w\" +\n+ \"Vl7G2QkJ6sbAaILtcvD92ToOvyGyeE0flvmDZxMYlvaZnaQ0lcSQJBAKZU6umJi3/xeEbkJqMfeLclD27XGEFoPeNrmdx0q10Azp4NfJ\" +\n+ \"AY+Z8KRyQCR2BEG+oNitBOZ+YXF9KCpH3cdmECQHEigJhYg+ykOvr1aiZUMFT72HU0jnmQe2FVekuG+LJUt2Tm7GtMjTFoGpf0JwrVuZ\" +\n+ \"N39fOYAlo+nTixgeW7X8Y=\";\n@Page\n- private LoginPage loginPage;\n+ protected LoginPage loginPage;\n@Page\n- private SpringApplicationPage applicationPage;\n+ protected SpringApplicationPage applicationPage;\n@Page\n- private SpringAdminPage adminPage;\n+ protected SpringAdminPage adminPage;\n+\n+ @Page\n+ protected TokenPage tokenPage;\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n@@ -66,6 +87,9 @@ public class SpringBootTest extends AbstractKeycloakTest {\nrealm.setRealm(REALM_NAME);\nrealm.setEnabled(true);\n+ realm.setPublicKey(REALM_PUBLIC_KEY);\n+ realm.setPrivateKey(REALM_PRIVATE_KEY);\n+\nrealm.setClients(Collections.singletonList(createClient()));\ntestRealms.add(realm);\n@@ -116,12 +140,22 @@ public class SpringBootTest extends AbstractKeycloakTest {\nreturn result;\n}\n- private void waitForPage(WebDriver driver, final String title) {\n- WebDriverWait wait = new WebDriverWait(driver, 5);\n+ protected String logoutPage(String redirectUrl) {\n+ return getAuthRoot(suiteContext)\n+ + \"/auth/realms/\" + REALM_NAME\n+ + \"/protocol/\" + \"openid-connect\"\n+ + \"/logout?redirect_uri=\" + encodeUrl(redirectUrl);\n+ }\n+\n+ protected void setAdapterAndServerTimeOffset(int timeOffset, String url) {\n+ setTimeOffset(timeOffset);\n- ExpectedCondition<Boolean> condition = (WebDriver input) -> input.getTitle().toLowerCase().contains(title);\n+ String timeOffsetUri = UriBuilder.fromUri(url)\n+ .queryParam(\"timeOffset\", timeOffset)\n+ .build().toString();\n- wait.until(condition);\n+ driver.navigate().to(timeOffsetUri);\n+ WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n}\n@Before\n@@ -166,64 +200,4 @@ public class SpringBootTest extends AbstractKeycloakTest {\nRoleResource incorrectRole = realm.roles().get(INCORRECT_ROLE);\nincorrectRole.remove();\n}\n-\n- @Test\n- public void testCorrectUser() {\n- driver.navigate().to(APPLICATION_URL + \"/index.html\");\n-\n- Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n-\n- applicationPage.goAdmin();\n-\n- Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n-\n- loginPage.login(USER_LOGIN, USER_PASSWORD);\n-\n- Assert.assertTrue(\"Must be on admin page\", adminPage.isCurrent());\n- Assert.assertTrue(\"Admin page must contain correct div\",\n- driver.getPageSource().contains(\"You are now admin\"));\n-\n- driver.navigate().to(getAuthRoot(suiteContext)\n- + \"/auth/realms/\" + REALM_NAME\n- + \"/protocol/\" + \"openid-connect\"\n- + \"/logout?redirect_uri=\" + encodeUrl(BASE_URL));\n-\n- Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n-\n- }\n-\n- @Test\n- public void testIncorrectUser() {\n- driver.navigate().to(APPLICATION_URL + \"/index.html\");\n-\n- Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n-\n- applicationPage.goAdmin();\n-\n- Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n-\n-\n- loginPage.login(USER_LOGIN_2, USER_PASSWORD_2);\n-\n- Assert.assertTrue(\"Must return 403 because of incorrect role\",\n- driver.getPageSource().contains(\"There was an unexpected error (type=Forbidden, status=403)\")\n- || driver.getPageSource().contains(\"\\\"status\\\":403,\\\"error\\\":\\\"Forbidden\\\"\"));\n- }\n-\n- @Test\n- public void testIncorrectCredentials() {\n- driver.navigate().to(APPLICATION_URL + \"/index.html\");\n-\n- Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n-\n- applicationPage.goAdmin();\n-\n- Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n-\n- loginPage.login(USER_LOGIN, USER_PASSWORD_2);\n-\n- Assert.assertEquals(\"Error message about password\",\n- \"Invalid username or password.\", loginPage.getError());\n- }\n-\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/BasicSpringBootTest.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+public class BasicSpringBootTest extends AbstractSpringBootTest {\n+ @Test\n+ public void testCorrectUser() {\n+ driver.navigate().to(APPLICATION_URL + \"/index.html\");\n+\n+ Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n+\n+ applicationPage.goAdmin();\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+\n+ Assert.assertTrue(\"Must be on admin page\", adminPage.isCurrent());\n+ Assert.assertTrue(\"Admin page must contain correct div\",\n+ driver.getPageSource().contains(\"You are now admin\"));\n+\n+ driver.navigate().to(logoutPage(BASE_URL));\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ }\n+\n+ @Test\n+ public void testIncorrectUser() {\n+ driver.navigate().to(APPLICATION_URL + \"/index.html\");\n+\n+ Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n+\n+ applicationPage.goAdmin();\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ loginPage.login(USER_LOGIN_2, USER_PASSWORD_2);\n+\n+ Assert.assertTrue(\"Must return 403 because of incorrect role\",\n+ driver.getPageSource().contains(\"There was an unexpected error (type=Forbidden, status=403)\")\n+ || driver.getPageSource().contains(\"\\\"status\\\":403,\\\"error\\\":\\\"Forbidden\\\"\"));\n+ }\n+\n+ @Test\n+ public void testIncorrectCredentials() {\n+ driver.navigate().to(APPLICATION_URL + \"/index.html\");\n+\n+ Assert.assertTrue(\"Must be on application page\", applicationPage.isCurrent());\n+\n+ applicationPage.goAdmin();\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+\n+ loginPage.login(USER_LOGIN, USER_PASSWORD_2);\n+\n+ Assert.assertEquals(\"Error message about password\",\n+ \"Invalid username or password.\", loginPage.getError());\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/TokenSpringBootTest.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.testsuite.util.WaitUtils;\n+import org.keycloak.util.TokenUtil;\n+import org.openqa.selenium.By;\n+\n+public class TokenSpringBootTest extends AbstractSpringBootTest {\n+ @Test\n+ public void testTokens() {\n+ String servletUri = APPLICATION_URL + \"/admin/TokenServlet\";\n+\n+ driver.navigate().to(servletUri + \"?\" + OAuth2Constants.SCOPE + \"=\" + OAuth2Constants.OFFLINE_ACCESS);\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+\n+ WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n+\n+ Assert.assertTrue(tokenPage.isCurrent());\n+\n+ Assert.assertEquals(tokenPage.getRefreshToken().getType(), TokenUtil.TOKEN_TYPE_OFFLINE);\n+ Assert.assertEquals(tokenPage.getRefreshToken().getExpiration(), 0);\n+\n+ String accessTokenId = tokenPage.getAccessToken().getId();\n+ String refreshTokenId = tokenPage.getRefreshToken().getId();\n+\n+ setAdapterAndServerTimeOffset(9999, servletUri);\n+\n+ driver.navigate().to(servletUri);\n+ Assert.assertTrue(\"Must be on tokens page\", tokenPage.isCurrent());\n+ Assert.assertNotEquals(tokenPage.getRefreshToken().getId(), refreshTokenId);\n+ Assert.assertNotEquals(tokenPage.getAccessToken().getId(), accessTokenId);\n+\n+ setAdapterAndServerTimeOffset(0, servletUri);\n+\n+ driver.navigate().to(logoutPage(servletUri));\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Added offline tokens test class, with first tokens test |
339,641 | 09.08.2017 17:45:02 | -7,200 | 12db976e53f4894ee4fd3663ab4a73c264bc9abc | Added other offline token tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AbstractSpringBootTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AbstractSpringBootTest.java",
"diff": "@@ -7,6 +7,7 @@ import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport java.io.UnsupportedEncodingException;\nimport java.net.URLEncoder;\n+import java.util.ArrayList;\nimport java.util.Collections;\nimport java.util.List;\n@@ -35,6 +36,8 @@ import org.openqa.selenium.By;\npublic abstract class AbstractSpringBootTest extends AbstractKeycloakTest {\n+ protected static final String REALM_ID = \"cd8ee421-5100-41ba-95dd-b27c8e5cf042\";\n+\nprotected static final String REALM_NAME = \"test\";\nprotected static final String CLIENT_ID = \"spring-boot-app\";\n@@ -84,6 +87,7 @@ public abstract class AbstractSpringBootTest extends AbstractKeycloakTest {\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realm = new RealmRepresentation();\n+ realm.setId(REALM_ID);\nrealm.setRealm(REALM_NAME);\nrealm.setEnabled(true);\n@@ -92,6 +96,11 @@ public abstract class AbstractSpringBootTest extends AbstractKeycloakTest {\nrealm.setClients(Collections.singletonList(createClient()));\n+ List<String> eventListeners = new ArrayList<>();\n+ eventListeners.add(\"jboss-logging\");\n+ eventListeners.add(\"event-queue\");\n+ realm.setEventsListeners(eventListeners);\n+\ntestRealms.add(realm);\n}\n@@ -158,6 +167,11 @@ public abstract class AbstractSpringBootTest extends AbstractKeycloakTest {\nWaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n}\n+ protected String getCorrectUserId() {\n+ return adminClient.realms().realm(REALM_NAME).users().search(USER_LOGIN)\n+ .get(0).getId();\n+ }\n+\n@Before\npublic void createRoles() {\nRealmResource realm = realmsResouce().realm(REALM_NAME);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/OfflineTokenSpringBootTest.java",
"diff": "+package org.keycloak.testsuite.springboot;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assert;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.EventType;\n+import org.keycloak.services.Urls;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.pages.AccountApplicationsPage;\n+import org.keycloak.testsuite.pages.OAuthGrantPage;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.WaitUtils;\n+import org.keycloak.util.TokenUtil;\n+import org.openqa.selenium.By;\n+\n+import javax.ws.rs.core.UriBuilder;\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\n+\n+public class OfflineTokenSpringBootTest extends AbstractSpringBootTest {\n+ private static final String SERVLET_URI = APPLICATION_URL + \"/admin/TokenServlet\";\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Page\n+ private AccountApplicationsPage accountAppPage;\n+\n+ @Page\n+ private OAuthGrantPage oauthGrantPage;\n+\n+ @Test\n+ public void testTokens() {\n+ String servletUri = UriBuilder.fromUri(SERVLET_URI)\n+ .queryParam(OAuth2Constants.SCOPE, OAuth2Constants.OFFLINE_ACCESS)\n+ .build().toString();\n+ driver.navigate().to(servletUri);\n+\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+\n+ WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n+\n+ Assert.assertTrue(tokenPage.isCurrent());\n+\n+ Assert.assertEquals(tokenPage.getRefreshToken().getType(), TokenUtil.TOKEN_TYPE_OFFLINE);\n+ Assert.assertEquals(tokenPage.getRefreshToken().getExpiration(), 0);\n+\n+ String accessTokenId = tokenPage.getAccessToken().getId();\n+ String refreshTokenId = tokenPage.getRefreshToken().getId();\n+\n+ setAdapterAndServerTimeOffset(9999, SERVLET_URI);\n+\n+ driver.navigate().to(SERVLET_URI);\n+ Assert.assertTrue(\"Must be on tokens page\", tokenPage.isCurrent());\n+ Assert.assertNotEquals(tokenPage.getRefreshToken().getId(), refreshTokenId);\n+ Assert.assertNotEquals(tokenPage.getAccessToken().getId(), accessTokenId);\n+\n+ setAdapterAndServerTimeOffset(0, SERVLET_URI);\n+\n+ driver.navigate().to(logoutPage(SERVLET_URI));\n+ Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n+ }\n+\n+ @Test\n+ public void testRevoke() {\n+ // Login to servlet first with offline token\n+ String servletUri = UriBuilder.fromUri(SERVLET_URI)\n+ .queryParam(OAuth2Constants.SCOPE, OAuth2Constants.OFFLINE_ACCESS)\n+ .build().toString();\n+ driver.navigate().to(servletUri);\n+ WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n+\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+ Assert.assertTrue(\"Must be on token page\", tokenPage.isCurrent());\n+\n+ Assert.assertEquals(tokenPage.getRefreshToken().getType(), TokenUtil.TOKEN_TYPE_OFFLINE);\n+\n+ // Assert refresh works with increased time\n+ setAdapterAndServerTimeOffset(9999, SERVLET_URI);\n+ driver.navigate().to(SERVLET_URI);\n+ Assert.assertTrue(\"Must be on token page\", tokenPage.isCurrent());\n+ setAdapterAndServerTimeOffset(0, SERVLET_URI);\n+\n+ events.clear();\n+\n+ // Go to account service and revoke grant\n+ accountAppPage.open();\n+\n+ List<String> additionalGrants = accountAppPage.getApplications().get(CLIENT_ID).getAdditionalGrants();\n+ Assert.assertEquals(additionalGrants.size(), 1);\n+ Assert.assertEquals(additionalGrants.get(0), \"Offline Token\");\n+ accountAppPage.revokeGrant(CLIENT_ID);\n+ pause(500);\n+ Assert.assertEquals(accountAppPage.getApplications().get(CLIENT_ID).getAdditionalGrants().size(), 0);\n+\n+ events.expect(EventType.REVOKE_GRANT).realm(REALM_ID).user(getCorrectUserId())\n+ .client(\"account\").detail(Details.REVOKED_CLIENT, CLIENT_ID).assertEvent();\n+\n+ // Assert refresh doesn't work now (increase time one more time)\n+ setAdapterAndServerTimeOffset(9999, SERVLET_URI);\n+ driver.navigate().to(SERVLET_URI);\n+ loginPage.assertCurrent();\n+ setAdapterAndServerTimeOffset(0, SERVLET_URI);\n+ }\n+\n+ @Test\n+ public void testConsent() {\n+ ClientManager.realm(adminClient.realm(REALM_NAME)).clientId(CLIENT_ID).consentRequired(true);\n+\n+ // Assert grant page doesn't have 'Offline Access' role when offline token is not requested\n+ driver.navigate().to(SERVLET_URI);\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+ oauthGrantPage.assertCurrent();\n+ WaitUtils.waitUntilElement(By.xpath(\"//body\")).text().not().contains(\"Offline access\");\n+ oauthGrantPage.cancel();\n+\n+ // Assert grant page has 'Offline Access' role now\n+ String servletUri = UriBuilder.fromUri(SERVLET_URI)\n+ .queryParam(OAuth2Constants.SCOPE, OAuth2Constants.OFFLINE_ACCESS)\n+ .build().toString();\n+ driver.navigate().to(servletUri);\n+ WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n+\n+ loginPage.login(USER_LOGIN, USER_PASSWORD);\n+ oauthGrantPage.assertCurrent();\n+ WaitUtils.waitUntilElement(By.xpath(\"//body\")).text().contains(\"Offline access\");\n+\n+ oauthGrantPage.accept();\n+\n+ Assert.assertTrue(\"Must be on token page\", tokenPage.isCurrent());\n+ Assert.assertEquals(tokenPage.getRefreshToken().getType(), TokenUtil.TOKEN_TYPE_OFFLINE);\n+\n+ String accountAppPageUrl =\n+ Urls.accountApplicationsPage(getAuthServerRoot(), REALM_NAME).toString();\n+ driver.navigate().to(accountAppPageUrl);\n+ AccountApplicationsPage.AppEntry offlineClient = accountAppPage.getApplications().get(CLIENT_ID);\n+ Assert.assertTrue(offlineClient.getRolesGranted().contains(\"Offline access\"));\n+ Assert.assertTrue(offlineClient.getAdditionalGrants().contains(\"Offline Token\"));\n+\n+ //This was necessary to be introduced, otherwise other testcases will fail\n+ driver.navigate().to(logoutPage(SERVLET_URI));\n+ loginPage.assertCurrent();\n+\n+ events.clear();\n+\n+ // Revert change\n+ ClientManager.realm(adminClient.realm(REALM_NAME)).clientId(CLIENT_ID).consentRequired(false);\n+ }\n+}\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/TokenSpringBootTest.java",
"new_path": null,
"diff": "-package org.keycloak.testsuite.springboot;\n-\n-import org.junit.Assert;\n-import org.junit.Test;\n-import org.keycloak.OAuth2Constants;\n-import org.keycloak.testsuite.util.WaitUtils;\n-import org.keycloak.util.TokenUtil;\n-import org.openqa.selenium.By;\n-\n-public class TokenSpringBootTest extends AbstractSpringBootTest {\n- @Test\n- public void testTokens() {\n- String servletUri = APPLICATION_URL + \"/admin/TokenServlet\";\n-\n- driver.navigate().to(servletUri + \"?\" + OAuth2Constants.SCOPE + \"=\" + OAuth2Constants.OFFLINE_ACCESS);\n-\n- Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n- loginPage.login(USER_LOGIN, USER_PASSWORD);\n-\n- WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n-\n- Assert.assertTrue(tokenPage.isCurrent());\n-\n- Assert.assertEquals(tokenPage.getRefreshToken().getType(), TokenUtil.TOKEN_TYPE_OFFLINE);\n- Assert.assertEquals(tokenPage.getRefreshToken().getExpiration(), 0);\n-\n- String accessTokenId = tokenPage.getAccessToken().getId();\n- String refreshTokenId = tokenPage.getRefreshToken().getId();\n-\n- setAdapterAndServerTimeOffset(9999, servletUri);\n-\n- driver.navigate().to(servletUri);\n- Assert.assertTrue(\"Must be on tokens page\", tokenPage.isCurrent());\n- Assert.assertNotEquals(tokenPage.getRefreshToken().getId(), refreshTokenId);\n- Assert.assertNotEquals(tokenPage.getAccessToken().getId(), accessTokenId);\n-\n- setAdapterAndServerTimeOffset(0, servletUri);\n-\n- driver.navigate().to(logoutPage(servletUri));\n- Assert.assertTrue(\"Must be on login page\", loginPage.isCurrent());\n- }\n-}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-4290] Added other offline token tests |
339,309 | 10.08.2017 09:25:44 | 14,400 | fbeef3e75f30b39e76eeb64a92e66d8854f4f8ef | manageMembership not deleted | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"diff": "@@ -188,6 +188,10 @@ class GroupPermissions implements GroupPermissionEvaluator, GroupPermissionManag\nif (manageMembersPermission == null) {\nauthz.getStoreFactory().getPolicyStore().delete(viewMembersPermission.getId());\n}\n+ Policy manageMembershipPermission = manageMembershipPermission(group);\n+ if (manageMembershipPermission != null) {\n+ authz.getStoreFactory().getPolicyStore().delete(manageMembershipPermission.getId());\n+ }\nResource resource = groupResource(group);\nif (resource != null) authz.getStoreFactory().getResourceStore().delete(resource.getId());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | manageMembership not deleted |
339,465 | 11.08.2017 10:34:05 | -7,200 | 1289e84cdb629cc58e24a1ceab3dd072ce0bdee7 | Refactor RemoteCacheSessionsLoader to use JS script for preload sessions through more pages | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java",
"diff": "@@ -248,12 +248,12 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\nprivate void loadSessionsFromRemoteCaches(KeycloakSession session) {\nfor (String cacheName : remoteCacheInvoker.getRemoteCacheNames()) {\n- loadSessionsFromRemoteCache(session.getKeycloakSessionFactory(), cacheName, getMaxErrors());\n+ loadSessionsFromRemoteCache(session.getKeycloakSessionFactory(), cacheName, getSessionsPerSegment(), getMaxErrors());\n}\n}\n- private void loadSessionsFromRemoteCache(final KeycloakSessionFactory sessionFactory, String cacheName, final int maxErrors) {\n+ private void loadSessionsFromRemoteCache(final KeycloakSessionFactory sessionFactory, String cacheName, final int sessionsPerSegment, final int maxErrors) {\nlog.debugf(\"Check pre-loading userSessions from remote cache '%s'\", cacheName);\nKeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n@@ -263,8 +263,7 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\nInfinispanConnectionProvider connections = session.getProvider(InfinispanConnectionProvider.class);\nCache<String, Serializable> workCache = connections.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME);\n- // Use limit for sessionsPerSegment as RemoteCache bulk load doesn't have support for pagination :/\n- BaseCacheInitializer initializer = new SingleWorkerCacheInitializer(session, workCache, new RemoteCacheSessionsLoader(cacheName), \"remoteCacheLoad::\" + cacheName);\n+ InfinispanCacheInitializer initializer = new InfinispanCacheInitializer(sessionFactory, workCache, new RemoteCacheSessionsLoader(cacheName), \"remoteCacheLoad::\" + cacheName, sessionsPerSegment, maxErrors);\ninitializer.initCache();\ninitializer.loadSessions();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/BaseCacheInitializer.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/BaseCacheInitializer.java",
"diff": "@@ -106,7 +106,7 @@ public abstract class BaseCacheInitializer extends CacheInitializer {\nprivate InitializerState getStateFromCache() {\n- // We ignore cacheStore for now, so that in Cross-DC scenario (with RemoteStore enabled) is the remoteStore ignored. This means that every DC needs to load offline sessions separately.\n+ // We ignore cacheStore for now, so that in Cross-DC scenario (with RemoteStore enabled) is the remoteStore ignored.\nreturn (InitializerState) workCache.getAdvancedCache()\n.withFlags(Flag.SKIP_CACHE_STORE, Flag.SKIP_CACHE_LOAD)\n.get(stateKey);\n@@ -122,7 +122,7 @@ public abstract class BaseCacheInitializer extends CacheInitializer {\npublic void run() {\n// Save this synchronously to ensure all nodes read correct state\n- // We ignore cacheStore for now, so that in Cross-DC scenario (with RemoteStore enabled) is the remoteStore ignored. This means that every DC needs to load offline sessions separately.\n+ // We ignore cacheStore for now, so that in Cross-DC scenario (with RemoteStore enabled) is the remoteStore ignored.\nBaseCacheInitializer.this.workCache.getAdvancedCache().\nwithFlags(Flag.IGNORE_RETURN_VALUES, Flag.FORCE_SYNCHRONOUS, Flag.SKIP_CACHE_STORE, Flag.SKIP_CACHE_LOAD)\n.put(stateKey, state);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java",
"diff": "package org.keycloak.models.sessions.infinispan.remotestore;\nimport java.io.Serializable;\n+import java.util.HashMap;\nimport java.util.Map;\nimport org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\n+import org.infinispan.commons.marshall.Marshaller;\nimport org.infinispan.context.Flag;\nimport org.jboss.logging.Logger;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n@@ -40,8 +42,33 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\nprivate static final Logger log = Logger.getLogger(RemoteCacheSessionsLoader.class);\n- // Hardcoded limit for now. See if needs to be configurable (or if preloading can be enabled/disabled in configuration)\n- public static final int LIMIT = 100000;\n+\n+ // Javascript to be executed on remote infinispan server (Flag CACHE_MODE_LOCAL assumes that remoteCache is replicated)\n+ private static final String REMOTE_SCRIPT_FOR_LOAD_SESSIONS =\n+ \"function loadSessions() {\" +\n+ \" var flagClazz = cache.getClass().getClassLoader().loadClass(\\\"org.infinispan.context.Flag\\\"); \\n\" +\n+ \" var localFlag = java.lang.Enum.valueOf(flagClazz, \\\"CACHE_MODE_LOCAL\\\"); \\n\" +\n+ \" var cacheStream = cache.getAdvancedCache().withFlags([ localFlag ]).entrySet().stream();\\n\" +\n+ \" var result = cacheStream.skip(first).limit(max).collect(java.util.stream.Collectors.toMap(\\n\" +\n+ \" new java.util.function.Function() {\\n\" +\n+ \" apply: function(entry) {\\n\" +\n+ \" return entry.getKey();\\n\" +\n+ \" }\\n\" +\n+ \" },\\n\" +\n+ \" new java.util.function.Function() {\\n\" +\n+ \" apply: function(entry) {\\n\" +\n+ \" return entry.getValue();\\n\" +\n+ \" }\\n\" +\n+ \" }\\n\" +\n+ \" ));\\n\" +\n+ \"\\n\" +\n+ \" cacheStream.close();\\n\" +\n+ \" return result;\\n\" +\n+ \"};\\n\" +\n+ \"\\n\" +\n+ \"loadSessions();\";\n+\n+\nprivate final String cacheName;\n@@ -51,7 +78,15 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\n@Override\npublic void init(KeycloakSession session) {\n+ RemoteCache remoteCache = InfinispanUtil.getRemoteCache(getCache(session));\n+ RemoteCache<String, String> scriptCache = remoteCache.getRemoteCacheManager().getCache(\"___script_cache\");\n+\n+ if (!scriptCache.containsKey(\"load-sessions.js\")) {\n+ scriptCache.put(\"load-sessions.js\",\n+ \"// mode=local,language=javascript\\n\" +\n+ REMOTE_SCRIPT_FOR_LOAD_SESSIONS);\n+ }\n}\n@Override\n@@ -67,21 +102,31 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\nRemoteCache<?, ?> remoteCache = InfinispanUtil.getRemoteCache(cache);\n- int size = remoteCache.size();\n+ // TODO:mposolda\n+ log.infof(\"Will do bulk load of sessions from remote cache '%s' . First: %d, max: %d\", cache.getName(), first, max);\n- if (size > LIMIT) {\n- log.infof(\"Skip bulk load of '%d' sessions from remote cache '%s'. Sessions will be retrieved lazily\", size, cache.getName());\n- return true;\n- } else {\n- log.infof(\"Will do bulk load of '%d' sessions from remote cache '%s'\", size, cache.getName());\n- }\n+ Map<String, Integer> remoteParams = new HashMap<>();\n+ remoteParams.put(\"first\", first);\n+ remoteParams.put(\"max\", max);\n+ Map<byte[], byte[]> remoteObjects = remoteCache.execute(\"load-sessions.js\", remoteParams);\n+\n+ // TODO:mposolda\n+ log.infof(\"Finished loading sessions '%s' . First: %d, max: %d\", cache.getName(), first, max);\n+\n+ Marshaller marshaller = remoteCache.getRemoteCacheManager().getMarshaller();\n+\n+ for (Map.Entry<byte[], byte[]> entry : remoteObjects.entrySet()) {\n+ try {\n+ String key = (String) marshaller.objectFromByteBuffer(entry.getKey());\n+ SessionEntity entity = (SessionEntity) marshaller.objectFromByteBuffer(entry.getValue());\n- for (Map.Entry<?, ?> entry : remoteCache.getBulk().entrySet()) {\n- SessionEntity entity = (SessionEntity) entry.getValue();\nSessionEntityWrapper entityWrapper = new SessionEntityWrapper(entity);\n- decoratedCache.putAsync(entry.getKey(), entityWrapper);\n+ decoratedCache.putAsync(key, entityWrapper);\n+ } catch (Exception e) {\n+ log.warnf(\"Error loading session from remote cache\", e);\n+ }\n}\nreturn true;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/AbstractSessionCacheCommand.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/AbstractSessionCacheCommand.java",
"diff": "package org.keycloak.testsuite.util.cli;\n+import java.util.function.Function;\n+\nimport org.infinispan.AdvancedCache;\nimport org.infinispan.Cache;\nimport org.infinispan.context.Flag;\n@@ -25,6 +27,7 @@ import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -44,8 +47,20 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\nthrow new HandledException();\n}\n- Cache<String, SessionEntity> ispnCache = provider.getCache(cacheName);\n+ Cache<String, SessionEntityWrapper> ispnCache = provider.getCache(cacheName);\ndoRunCacheCommand(session, ispnCache);\n+\n+ ispnCache.entrySet().stream().skip(0).limit(10).collect(java.util.stream.Collectors.toMap(new java.util.function.Function() {\n+\n+ public Object apply(Object entry) {\n+ return ((java.util.Map.Entry) entry).getKey();\n+ }\n+ }, new java.util.function.Function() {\n+\n+ public Object apply(Object entry) {\n+ return ((java.util.Map.Entry) entry).getValue();\n+ }\n+ }));\n}\nprotected void printSession(String id, UserSessionEntity userSession) {\n@@ -67,7 +82,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\nreturn getName() + \" <cache-name>\";\n}\n- protected abstract void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache);\n+ protected abstract void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache);\n// IMPLS\n@@ -80,7 +95,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nUserSessionEntity userSession = new UserSessionEntity();\nString id = getArg(1);\n@@ -88,7 +103,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\nuserSession.setRealm(getArg(2));\nuserSession.setLastSessionRefresh(Time.currentTime());\n- cache.put(id, userSession);\n+ cache.put(id, new SessionEntityWrapper(userSession));\n}\n@Override\n@@ -106,9 +121,9 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString id = getArg(1);\n- UserSessionEntity userSession = (UserSessionEntity) cache.get(id);\n+ UserSessionEntity userSession = (UserSessionEntity) cache.get(id).getEntity();\nprintSession(id, userSession);\n}\n@@ -127,13 +142,13 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString id = getArg(1);\nint count = getIntArg(2);\nlong start = System.currentTimeMillis();\nfor (int i=0 ; i<count ; i++) {\n- UserSessionEntity userSession = (UserSessionEntity) cache.get(id);\n+ UserSessionEntity userSession = (UserSessionEntity) cache.get(id).getEntity();\n//printSession(id, userSession);\n}\nlong took = System.currentTimeMillis() - start;\n@@ -155,7 +170,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString id = getArg(1);\ncache.remove(id);\n}\n@@ -175,7 +190,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\ncache.clear();\n}\n}\n@@ -189,7 +204,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nlog.info(\"Size: \" + cache.size());\n}\n}\n@@ -203,13 +218,13 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nfor (String id : cache.keySet()) {\n- SessionEntity entity = cache.get(id);\n+ SessionEntity entity = cache.get(id).getEntity();\nif (!(entity instanceof UserSessionEntity)) {\ncontinue;\n}\n- UserSessionEntity userSession = (UserSessionEntity) cache.get(id);\n+ UserSessionEntity userSession = (UserSessionEntity) cache.get(id).getEntity();\nlog.info(\"list: key=\" + id + \", value=\" + toString(userSession));\n}\n}\n@@ -225,10 +240,10 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString id = getArg(1);\ncache = ((AdvancedCache) cache).withFlags(Flag.CACHE_MODE_LOCAL);\n- UserSessionEntity userSession = (UserSessionEntity) cache.get(id);\n+ UserSessionEntity userSession = (UserSessionEntity) cache.get(id).getEntity();\nprintSession(id, userSession);\n}\n@@ -247,7 +262,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nlog.info(\"Size local: \" + cache.getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL).size());\n}\n}\n@@ -261,7 +276,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString realmName = getArg(1);\nint count = getIntArg(2);\nint batchCount = getIntArg(3);\n@@ -275,7 +290,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\nuserSession.setRealm(realmName);\nuserSession.setLastSessionRefresh(Time.currentTime());\n- cache.put(id, userSession);\n+ cache.put(id, new SessionEntityWrapper(userSession));\n}\nlog.infof(\"Created '%d' sessions started from offset '%d'\", countInIteration, firstInIteration);\n@@ -301,7 +316,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n}\n@Override\n- protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntity> cache) {\n+ protected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString realmName = getArg(1);\nString username = getArg(2);\nint count = getIntArg(3);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4630 Refactor RemoteCacheSessionsLoader to use JS script for preload sessions through more pages |
339,465 | 11.08.2017 16:43:03 | -7,200 | 868e76fcf3174d1cc914f8e2f5cf4beffdcdda58 | Added SessionsPreloadCrossDCTest for test preloading sessions and offline sessions. Support for manual.mode to control manually lifecycle of all servers. | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/InfinispanCacheInitializer.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/InfinispanCacheInitializer.java",
"diff": "@@ -35,7 +35,7 @@ import java.util.concurrent.Future;\n* Startup initialization for reading persistent userSessions to be filled into infinispan/memory . In cluster,\n* the initialization is distributed among all cluster nodes, so the startup time is even faster\n*\n- * TODO: Move to clusterService. Implementation is already pretty generic and doesn't contain any \"userSession\" specific stuff. All sessions-specific logic is in the SessionLoader implementation\n+ * Implementation is pretty generic and doesn't contain any \"userSession\" specific stuff. All logic related to how are sessions loaded is in the SessionLoader implementation\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java",
"diff": "@@ -102,17 +102,14 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\nRemoteCache<?, ?> remoteCache = InfinispanUtil.getRemoteCache(cache);\n- // TODO:mposolda\n- log.infof(\"Will do bulk load of sessions from remote cache '%s' . First: %d, max: %d\", cache.getName(), first, max);\n-\n+ log.debugf(\"Will do bulk load of sessions from remote cache '%s' . First: %d, max: %d\", cache.getName(), first, max);\nMap<String, Integer> remoteParams = new HashMap<>();\nremoteParams.put(\"first\", first);\nremoteParams.put(\"max\", max);\nMap<byte[], byte[]> remoteObjects = remoteCache.execute(\"load-sessions.js\", remoteParams);\n- // TODO:mposolda\n- log.infof(\"Finished loading sessions '%s' . First: %d, max: %d\", cache.getName(), first, max);\n+ log.debugf(\"Successfully finished loading sessions '%s' . First: %d, max: %d\", cache.getName(), first, max);\nMarshaller marshaller = remoteCache.getRemoteCacheManager().getMarshaller();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -469,6 +469,16 @@ It can be useful to add additional system property to enable logging:\n-Dkeycloak.infinispan.logging.level=debug\n+Tests from package \"manual\" uses manual lifecycle for all servers, so needs to be executed manually. Also needs to be executed with real DB like MySQL. You can run them with:\n+\n+ mvn -Pcache-server-infinispan -Dtest=*.crossdc.manual.* -Dmanual.mode=true \\\n+ -Dkeycloak.connectionsJpa.url.crossdc=jdbc:mysql://localhost/keycloak -Dkeycloak.connectionsJpa.driver.crossdc=com.mysql.jdbc.Driver \\\n+ -Dkeycloak.connectionsJpa.user=keycloak -Dkeycloak.connectionsJpa.password=keycloak \\\n+ -pl testsuite/integration-arquillian/tests/base test\n+\n+\n+\n+\n#### Run Cross-DC Tests from Intellij IDEA\n@@ -512,6 +522,9 @@ connects to the remoteStore provided by infinispan server configured in previous\n-Dkeycloak.connectionsInfinispan.remoteStorePort=11222 -Dkeycloak.connectionsInfinispan.remoteStorePort.2=11222 -Dkeycloak.connectionsInfinispan.sessionsOwners=1\n-Dsession.cache.owners=1 -Dkeycloak.infinispan.logging.level=debug -Dresources\n+NOTE: Tests from package \"manual\" (eg. SessionsPreloadCrossDCTest) needs to be executed with managed containers.\n+So skip steps 1,2 and add property `-Dmanual.mode=true` and change \"cache.server.lifecycle.skip\" to false `-Dcache.server.lifecycle.skip=false` or remove it.\n+\n7) If you want to debug and test manually, the servers are running on these ports (Note that not all backend servers are running by default and some might be also unused by loadbalancer):\nLoadbalancer -> \"http://localhost:8180/auth\"\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java",
"diff": "@@ -195,7 +195,13 @@ public class SimpleUndertowLoadBalancer {\n@Override\nprotected Host selectHost(HttpServerExchange exchange) {\nHost host = super.selectHost(exchange);\n+\n+ if (host != null) {\nlog.debugf(\"Selected host: %s, host available: %b\", host.getUri().toString(), host.isAvailable());\n+ } else {\n+ log.warn(\"No host available\");\n+ }\n+\nexchange.putAttachment(SELECTED_HOST, host);\nreturn host;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -54,7 +54,7 @@ import javax.ws.rs.NotFoundException;\n*/\npublic class AuthServerTestEnricher {\n- protected final Logger log = Logger.getLogger(this.getClass());\n+ protected static final Logger log = Logger.getLogger(AuthServerTestEnricher.class);\n@Inject\nprivate Instance<ContainerRegistry> containerRegistry;\n@@ -84,6 +84,10 @@ public class AuthServerTestEnricher {\nprivate static final Boolean START_MIGRATION_CONTAINER = \"auto\".equals(System.getProperty(\"migration.mode\")) ||\n\"manual\".equals(System.getProperty(\"migration.mode\"));\n+ // In manual mode are all containers despite loadbalancers started in mode \"manual\" and nothing is managed through \"suite\".\n+ // Useful for tests, which require restart servers etc.\n+ private static final String MANUAL_MODE = \"manual.mode\";\n+\n@Inject\n@SuiteScoped\nprivate InstanceProducer<SuiteContext> suiteContextProducer;\n@@ -118,6 +122,9 @@ public class AuthServerTestEnricher {\n.map(ContainerInfo::new)\n.collect(Collectors.toSet());\n+ // A way to specify that containers should be in mode \"manual\" rather then \"suite\"\n+ checkManualMode(containers);\n+\nsuiteContext = new SuiteContext(containers);\nif (AUTH_SERVER_CROSS_DC) {\n@@ -148,6 +155,15 @@ public class AuthServerTestEnricher {\nsuiteContext.addAuthServerBackendsInfo(Integer.valueOf(dcString), c);\n});\n+ containers.stream()\n+ .filter(c -> c.getQualifier().startsWith(\"cache-server-cross-dc-\"))\n+ .sorted((a, b) -> a.getQualifier().compareTo(b.getQualifier()))\n+ .forEach(containerInfo -> {\n+ int prefixSize = \"cache-server-cross-dc-\".length();\n+ int dcIndex = Integer.parseInt(containerInfo.getQualifier().substring(prefixSize)) -1;\n+ suiteContext.addCacheServerInfo(dcIndex, containerInfo);\n+ });\n+\nif (suiteContext.getDcAuthServerInfo().isEmpty()) {\nthrow new RuntimeException(String.format(\"No auth server container matching '%s' found in arquillian.xml.\", AUTH_SERVER_BACKEND));\n}\n@@ -157,6 +173,9 @@ public class AuthServerTestEnricher {\nif (suiteContext.getDcAuthServerBackendsInfo().stream().anyMatch(List::isEmpty)) {\nthrow new RuntimeException(String.format(\"Some data center has no auth server container matching '%s' defined in arquillian.xml.\", AUTH_SERVER_BACKEND));\n}\n+ if (suiteContext.getCacheServersInfo().isEmpty()) {\n+ throw new IllegalStateException(\"Cache containers misconfiguration\");\n+ }\nlog.info(\"Using frontend containers: \" + this.suiteContext.getDcAuthServerInfo().stream()\n.map(ContainerInfo::getQualifier)\n@@ -270,10 +289,23 @@ public class AuthServerTestEnricher {\npublic void afterClass(@Observes(precedence = 2) AfterClass event) {\nTestContext testContext = testContextProducer.get();\n- List<RealmRepresentation> testRealmReps = testContext.getTestRealmReps();\nKeycloak adminClient = testContext.getAdminClient();\nKeycloakTestingClient testingClient = testContext.getTestingClient();\n+ removeTestRealms(testContext, adminClient);\n+\n+ if (adminClient != null) {\n+ adminClient.close();\n+ }\n+\n+ if (testingClient != null) {\n+ testingClient.close();\n+ }\n+ }\n+\n+\n+ public static void removeTestRealms(TestContext testContext, Keycloak adminClient) {\n+ List<RealmRepresentation> testRealmReps = testContext.getTestRealmReps();\nif (testRealmReps != null) {\nlog.info(\"removing test realms after test class\");\nfor (RealmRepresentation testRealm : testRealmReps) {\n@@ -286,13 +318,20 @@ public class AuthServerTestEnricher {\n}\n}\n}\n-\n- if (adminClient != null) {\n- adminClient.close();\n}\n- if (testingClient != null) {\n- testingClient.close();\n+\n+ private void checkManualMode(Set<ContainerInfo> containers) {\n+ String manualMode = System.getProperty(MANUAL_MODE);\n+\n+ if (Boolean.parseBoolean(manualMode)) {\n+\n+ containers.stream()\n+ .filter(containerInfo -> !containerInfo.getQualifier().contains(\"balancer\"))\n+ .forEach(containerInfo -> {\n+ log.infof(\"Container '%s' will be in manual mode\", containerInfo.getQualifier());\n+ containerInfo.getArquillianContainer().getContainerConfiguration().setMode(\"manual\");\n+ });\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java",
"diff": "@@ -40,6 +40,8 @@ public final class SuiteContext {\nprivate List<ContainerInfo> authServerInfo = new LinkedList<>();\nprivate final List<List<ContainerInfo>> authServerBackendsInfo = new ArrayList<>();\n+ private final List<ContainerInfo> cacheServersInfo = new ArrayList<>();\n+\nprivate ContainerInfo migratedAuthServerInfo;\nprivate final MigrationContext migrationContext = new MigrationContext();\n@@ -96,6 +98,13 @@ public final class SuiteContext {\nthis.authServerInfo.set(dcIndex, serverInfo);\n}\n+ public void addCacheServerInfo(int dcIndex, ContainerInfo serverInfo) {\n+ while (dcIndex >= cacheServersInfo.size()) {\n+ cacheServersInfo.add(null);\n+ }\n+ this.cacheServersInfo.set(dcIndex, serverInfo);\n+ }\n+\npublic List<ContainerInfo> getAuthServerBackendsInfo() {\nreturn getAuthServerBackendsInfo(0);\n}\n@@ -108,6 +117,10 @@ public final class SuiteContext {\nreturn authServerBackendsInfo;\n}\n+ public List<ContainerInfo> getCacheServersInfo() {\n+ return cacheServersInfo;\n+ }\n+\npublic void addAuthServerBackendsInfo(int dcIndex, ContainerInfo container) {\nwhile (dcIndex >= authServerBackendsInfo.size()) {\nauthServerBackendsInfo.add(new LinkedList<>());\n@@ -161,6 +174,10 @@ public final class SuiteContext {\nint dcIndex = i;\ngetDcAuthServerBackendsInfo().get(i).forEach(bInfo -> sb.append(\"Backend (dc=\").append(dcIndex).append(\"): \").append(bInfo).append(\"\\n\"));\n}\n+\n+ for (int dcIndex=0 ; dcIndex<cacheServersInfo.size() ; dcIndex++) {\n+ sb.append(\"CacheServer (dc=\").append(dcIndex).append(\"): \").append(getCacheServersInfo().get(dcIndex)).append(\"\\n\");\n+ }\n} else if (isAuthServerCluster()) {\nsb.append(isAuthServerCluster() ? \"\\nFrontend: \" : \"\")\n.append(getAuthServerInfo().getQualifier())\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java",
"diff": "*/\npackage org.keycloak.testsuite.crossdc;\n+import org.apache.commons.io.FileUtils;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.models.Constants;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n@@ -24,6 +25,8 @@ import org.keycloak.testsuite.arquillian.LoadBalancerController;\nimport org.keycloak.testsuite.arquillian.annotation.LoadBalancer;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\n+import java.io.File;\n+import java.io.IOException;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -321,6 +324,45 @@ public abstract class AbstractCrossDCTest extends AbstractTestRealmKeycloakTest\nreturn dcNodes.stream().filter(c -> ! c.isManual());\n}\n+ /**\n+ * Returns cache server corresponding to given DC\n+ * @param dc\n+ * @return\n+ */\n+ public ContainerInfo getCacheServer(DC dc) {\n+ int dcIndex = dc.ordinal();\n+ return this.suiteContext.getCacheServersInfo().get(dcIndex);\n+ }\n+\n+\n+ public void stopCacheServer(ContainerInfo cacheServer) {\n+ log.infof(\"Stopping %s\", cacheServer.getQualifier());\n+\n+ containerController.stop(cacheServer.getQualifier());\n+\n+ // Workaround for possible arquillian bug. Needs to cleanup dir manually\n+ String setupCleanServerBaseDir = cacheServer.getArquillianContainer().getContainerConfiguration().getContainerProperties().get(\"setupCleanServerBaseDir\");\n+ String cleanServerBaseDir = cacheServer.getArquillianContainer().getContainerConfiguration().getContainerProperties().get(\"cleanServerBaseDir\");\n+\n+ if (Boolean.parseBoolean(setupCleanServerBaseDir)) {\n+ log.infof(\"Going to clean directory: %s\", cleanServerBaseDir);\n+\n+ File dir = new File(cleanServerBaseDir);\n+ if (dir.exists()) {\n+ try {\n+ FileUtils.cleanDirectory(dir);\n+\n+ File deploymentsDir = new File(dir, \"deployments\");\n+ deploymentsDir.mkdir();\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(\"Failed to clean directory: \" + cleanServerBaseDir, ioe);\n+ }\n+ }\n+ }\n+\n+ log.infof(\"Stopped %s\", cacheServer.getQualifier());\n+ }\n+\n/**\n* Sets time offset on all the started containers.\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.crossdc.manual;\n+\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.crossdc.AbstractAdminCrossDCTest;\n+import org.keycloak.testsuite.crossdc.DC;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+/**\n+ * Tests userSessions and offline sessions preloading at startup\n+ *\n+ * This test requires that lifecycle of infinispan/JDG servers is managed by testsuite, so you need to run with:\n+ *\n+ * -Dmanual.mode=true\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\n+\n+ private static final int SESSIONS_COUNT = 10;\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ // Doublecheck we are in manual mode\n+ Assert.assertTrue(\"The test requires to be executed with manual.mode=true\", suiteContext.getCacheServersInfo().get(0).isManual());\n+\n+ stopAllCacheServersAndAuthServers();\n+\n+ // Start DC1 only\n+ containerController.start(getCacheServer(DC.FIRST).getQualifier());\n+ startBackendNode(DC.FIRST, 0);\n+ enableLoadBalancerNode(DC.FIRST, 0);\n+\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+\n+ // Override as we are in manual mode\n+ @Override\n+ public void enableOnlyFirstNodeInFirstDc() {\n+ }\n+\n+\n+ // Override as we are in manual mode\n+ @Override\n+ public void terminateManuallyStartedServers() {\n+ }\n+\n+\n+\n+\n+ @Override\n+ public void afterAbstractKeycloakTest() {\n+ super.afterAbstractKeycloakTest();\n+\n+ // Remove realms now. In @AfterClass servers are already shutdown\n+ AuthServerTestEnricher.removeTestRealms(testContext, adminClient);\n+ testContext.setTestRealmReps(null);\n+\n+ adminClient.close();\n+ adminClient = null;\n+ testContext.setAdminClient(null);\n+\n+ stopAllCacheServersAndAuthServers();\n+ }\n+\n+ private void stopAllCacheServersAndAuthServers() {\n+ log.infof(\"Going to stop all auth servers\");\n+\n+ stopBackendNode(DC.FIRST, 0);\n+ disableLoadBalancerNode(DC.FIRST, 0);\n+ stopBackendNode(DC.SECOND, 0);\n+ disableLoadBalancerNode(DC.SECOND, 0);\n+\n+ log.infof(\"Auth servers stopped successfully. Going to stop all cache servers\");\n+\n+ suiteContext.getCacheServersInfo().stream()\n+ .filter(containerInfo -> containerInfo.isStarted())\n+ .forEach(containerInfo -> {\n+ stopCacheServer(containerInfo);\n+ });\n+\n+ log.infof(\"Cache servers stopped successfully\");\n+ }\n+\n+\n+ @Test\n+ public void sessionsPreloadTest() throws Exception {\n+ int sessionsBefore = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.SESSION_CACHE_NAME).size();\n+ log.infof(\"sessionsBefore: %d\", sessionsBefore);\n+\n+ // Create initial sessions\n+ createInitialSessions(false);\n+\n+ // Start 2nd DC.\n+ containerController.start(getCacheServer(DC.SECOND).getQualifier());\n+ startBackendNode(DC.SECOND, 0);\n+ enableLoadBalancerNode(DC.SECOND, 0);\n+\n+ // Ensure sessions are loaded in both 1st DC and 2nd DC\n+ int sessions01 = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.SESSION_CACHE_NAME).size();\n+ int sessions02 = getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.SESSION_CACHE_NAME).size();\n+ log.infof(\"sessions01: %d, sessions02: %d\", sessions01, sessions02);\n+ Assert.assertEquals(sessions01, sessionsBefore + SESSIONS_COUNT);\n+ Assert.assertEquals(sessions02, sessionsBefore + SESSIONS_COUNT);\n+\n+ // On DC2 sessions were preloaded from from remoteCache\n+ Assert.assertTrue(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::remoteCacheLoad::sessions\"));\n+ }\n+\n+\n+ @Test\n+ public void offlineSessionsPreloadTest() throws Exception {\n+ int offlineSessionsBefore = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME).size();\n+ log.infof(\"offlineSessionsBefore: %d\", offlineSessionsBefore);\n+\n+ // Create initial sessions\n+ createInitialSessions(true);\n+\n+ int offlineSessions01 = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME).size();\n+ Assert.assertEquals(offlineSessions01, offlineSessionsBefore + SESSIONS_COUNT);\n+ log.infof(\"offlineSessions01: %d\", offlineSessions01);\n+\n+ // Stop Everything\n+ stopAllCacheServersAndAuthServers();\n+\n+ // Start DC1. Sessions should be preloaded from DB\n+ containerController.start(getCacheServer(DC.FIRST).getQualifier());\n+ startBackendNode(DC.FIRST, 0);\n+ enableLoadBalancerNode(DC.FIRST, 0);\n+\n+ // Start DC2. Sessions should be preloaded from remoteCache\n+ containerController.start(getCacheServer(DC.SECOND).getQualifier());\n+ startBackendNode(DC.SECOND, 0);\n+ enableLoadBalancerNode(DC.SECOND, 0);\n+\n+ // Ensure sessions are loaded in both 1st DC and 2nd DC\n+ int offlineSessions11 = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME).size();\n+ int offlineSessions12 = getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME).size();\n+ log.infof(\"offlineSessions11: %d, offlineSessions12: %d\", offlineSessions11, offlineSessions12);\n+ Assert.assertEquals(offlineSessions11, offlineSessionsBefore + SESSIONS_COUNT);\n+ Assert.assertEquals(offlineSessions12, offlineSessionsBefore + SESSIONS_COUNT);\n+\n+ // On DC1 sessions were preloaded from DB. On DC2 sessions were preloaded from remoteCache\n+ Assert.assertTrue(getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::offlineUserSessions\"));\n+ Assert.assertFalse(getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::remoteCacheLoad::offlineSessions\"));\n+\n+ Assert.assertFalse(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::offlineUserSessions\"));\n+ Assert.assertTrue(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::remoteCacheLoad::offlineSessions\"));\n+ }\n+\n+\n+ private void createInitialSessions(boolean offline) throws Exception {\n+ if (offline) {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ }\n+\n+ for (int i=0 ; i<SESSIONS_COUNT ; i++) {\n+ OAuthClient.AccessTokenResponse resp = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ Assert.assertNull(resp.getError());\n+ Assert.assertNotNull(resp.getAccessToken());\n+ }\n+ }\n+\n+\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4630 Added SessionsPreloadCrossDCTest for test preloading sessions and offline sessions. Support for manual.mode to control manually lifecycle of all servers. |
339,465 | 11.08.2017 19:37:25 | -7,200 | 3aae4d22f63acd95e0a265bcf5fe44f84895688f | Testing that refresh with offline token works | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java",
"diff": "package org.keycloak.testsuite.crossdc.manual;\n+import java.util.LinkedList;\n+import java.util.List;\n+\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n@@ -110,7 +113,7 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\nlog.infof(\"sessionsBefore: %d\", sessionsBefore);\n// Create initial sessions\n- createInitialSessions(false);\n+ List<OAuthClient.AccessTokenResponse> tokenResponses = createInitialSessions(false);\n// Start 2nd DC.\ncontainerController.start(getCacheServer(DC.SECOND).getQualifier());\n@@ -126,6 +129,13 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\n// On DC2 sessions were preloaded from from remoteCache\nAssert.assertTrue(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::remoteCacheLoad::sessions\"));\n+\n+ // Assert refreshing works\n+ for (OAuthClient.AccessTokenResponse resp : tokenResponses) {\n+ OAuthClient.AccessTokenResponse newResponse = oauth.doRefreshTokenRequest(resp.getRefreshToken(), \"password\");\n+ Assert.assertNull(newResponse.getError());\n+ Assert.assertNotNull(newResponse.getAccessToken());\n+ }\n}\n@@ -135,7 +145,7 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\nlog.infof(\"offlineSessionsBefore: %d\", offlineSessionsBefore);\n// Create initial sessions\n- createInitialSessions(true);\n+ List<OAuthClient.AccessTokenResponse> tokenResponses = createInitialSessions(true);\nint offlineSessions01 = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME).size();\nAssert.assertEquals(offlineSessions01, offlineSessionsBefore + SESSIONS_COUNT);\n@@ -167,19 +177,31 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\nAssert.assertFalse(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::offlineUserSessions\"));\nAssert.assertTrue(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::remoteCacheLoad::offlineSessions\"));\n+\n+ // Assert refreshing with offline tokens work\n+ for (OAuthClient.AccessTokenResponse resp : tokenResponses) {\n+ OAuthClient.AccessTokenResponse newResponse = oauth.doRefreshTokenRequest(resp.getRefreshToken(), \"password\");\n+ Assert.assertNull(newResponse.getError());\n+ Assert.assertNotNull(newResponse.getAccessToken());\n+ }\n}\n- private void createInitialSessions(boolean offline) throws Exception {\n+ private List<OAuthClient.AccessTokenResponse> createInitialSessions(boolean offline) throws Exception {\nif (offline) {\noauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n}\n+ List<OAuthClient.AccessTokenResponse> responses = new LinkedList<>();\n+\nfor (int i=0 ; i<SESSIONS_COUNT ; i++) {\nOAuthClient.AccessTokenResponse resp = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\nAssert.assertNull(resp.getError());\nAssert.assertNotNull(resp.getAccessToken());\n+ responses.add(resp);\n}\n+\n+ return responses;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4630 Testing that refresh with offline token works |
339,465 | 14.08.2017 08:27:01 | -7,200 | c4bb29b4bb2549851e78e18fbe6cbfd725b7f43c | SessionExpirationCrossDCTest - added tests for user logout and removal | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/SessionUpdateTask.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/SessionUpdateTask.java",
"diff": "package org.keycloak.models.sessions.infinispan.changes;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.RealmModel;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"diff": "@@ -244,6 +244,10 @@ public class ConcurrencyJDGSessionsCacheTest {\nSessionEntity session = (SessionEntity) remoteCache.get(cacheKey);\nSessionEntityWrapper sessionWrapper = new SessionEntityWrapper(session);\n+ if (listenerCount.get() % 100 == 0) {\n+ logger.infof(\"Listener count: \" + listenerCount.get());\n+ }\n+\n// TODO: for distributed caches, ensure that it is executed just on owner OR if event.isCommandRetried\norigCache\n.getAdvancedCache().withFlags(Flag.SKIP_CACHE_LOAD, Flag.SKIP_CACHE_STORE)\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/TestCacheManagerFactory.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/TestCacheManagerFactory.java",
"diff": "@@ -60,8 +60,9 @@ class TestCacheManagerFactory {\nprivate <T extends RemoteStoreConfigurationBuilder> Configuration getCacheBackedByRemoteStore(int threadId, String cacheName, Class<T> builderClass) {\nConfigurationBuilder cacheConfigBuilder = new ConfigurationBuilder();\n+ String host = \"localhost\";\nint port = threadId==1 ? 12232 : 13232;\n- //int port = 12232;\n+ //int port = 11222;\nreturn cacheConfigBuilder.persistence().addStore(builderClass)\n.fetchPersistentState(false)\n@@ -74,7 +75,7 @@ class TestCacheManagerFactory {\n.forceReturnValues(false)\n.marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n.addServer()\n- .host(\"localhost\")\n+ .host(host)\n.port(port)\n.connectionPool()\n.maxActive(20)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -173,7 +173,8 @@ public class AuthServerTestEnricher {\nif (suiteContext.getDcAuthServerBackendsInfo().stream().anyMatch(List::isEmpty)) {\nthrow new RuntimeException(String.format(\"Some data center has no auth server container matching '%s' defined in arquillian.xml.\", AUTH_SERVER_BACKEND));\n}\n- if (suiteContext.getCacheServersInfo().isEmpty()) {\n+ boolean cacheServerLifecycleSkip = Boolean.parseBoolean(System.getProperty(\"cache.server.lifecycle.skip\"));\n+ if (suiteContext.getCacheServersInfo().isEmpty() && !cacheServerLifecycleSkip) {\nthrow new IllegalStateException(\"Cache containers misconfiguration\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java",
"diff": "@@ -24,11 +24,13 @@ import org.hamcrest.Matchers;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.Constants;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.Retry;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -264,6 +266,80 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n}\n+ // USER OPERATIONS\n+\n+ @Test\n+ public void testUserRemoveSessions(\n+ @JmxInfinispanCacheStatistics(dc=DC.FIRST, dcNodeIndex=0, cacheName=InfinispanConnectionProvider.SESSION_CACHE_NAME) InfinispanStatistics cacheDc1Statistics,\n+ @JmxInfinispanCacheStatistics(dc=DC.SECOND, dcNodeIndex=0, cacheName=InfinispanConnectionProvider.SESSION_CACHE_NAME) InfinispanStatistics cacheDc2Statistics,\n+ @JmxInfinispanChannelStatistics() InfinispanStatistics channelStatisticsCrossDc) throws Exception {\n+ createInitialSessions(InfinispanConnectionProvider.SESSION_CACHE_NAME, false, cacheDc1Statistics, cacheDc2Statistics);\n+\n+// log.infof(\"Sleeping!\");\n+// Thread.sleep(10000000);\n+\n+ channelStatisticsCrossDc.reset();\n+\n+ // Remove test user\n+ ApiUtil.findUserByUsernameId(getAdminClient().realm(REALM_NAME), \"login-test\").remove();\n+\n+\n+ // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ assertStatisticsExpected(\"After user remove\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ }\n+\n+\n+ @Test\n+ public void testUserRemoveOfflineSessions(\n+ @JmxInfinispanCacheStatistics(dc=DC.FIRST, dcNodeIndex=0, cacheName=InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME) InfinispanStatistics cacheDc1Statistics,\n+ @JmxInfinispanCacheStatistics(dc=DC.SECOND, dcNodeIndex=0, cacheName=InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME) InfinispanStatistics cacheDc2Statistics,\n+ @JmxInfinispanChannelStatistics() InfinispanStatistics channelStatisticsCrossDc) throws Exception {\n+ createInitialSessions(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, true, cacheDc1Statistics, cacheDc2Statistics);\n+\n+// log.infof(\"Sleeping!\");\n+// Thread.sleep(10000000);\n+\n+ channelStatisticsCrossDc.reset();\n+\n+ // Remove test user\n+ ApiUtil.findUserByUsernameId(getAdminClient().realm(REALM_NAME), \"login-test\").remove();\n+\n+\n+ // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ assertStatisticsExpected(\"After user remove\", InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ }\n+\n+\n+ @Test\n+ public void testLogoutUser(\n+ @JmxInfinispanCacheStatistics(dc=DC.FIRST, dcNodeIndex=0, cacheName=InfinispanConnectionProvider.SESSION_CACHE_NAME) InfinispanStatistics cacheDc1Statistics,\n+ @JmxInfinispanCacheStatistics(dc=DC.SECOND, dcNodeIndex=0, cacheName=InfinispanConnectionProvider.SESSION_CACHE_NAME) InfinispanStatistics cacheDc2Statistics,\n+ @JmxInfinispanChannelStatistics() InfinispanStatistics channelStatisticsCrossDc) throws Exception {\n+\n+ createInitialSessions(InfinispanConnectionProvider.SESSION_CACHE_NAME, false, cacheDc1Statistics, cacheDc2Statistics);\n+\n+ channelStatisticsCrossDc.reset();\n+\n+ // Logout single session of user first\n+ UserResource user = ApiUtil.findUserByUsernameId(getAdminClient().realm(REALM_NAME), \"login-test\");\n+ UserSessionRepresentation userSession = user.getUserSessions().get(0);\n+ getAdminClient().realm(REALM_NAME).deleteSession(userSession.getId());\n+\n+ // Just one session expired. Limit 5 for sent_messages is just if \"lastSessionRefresh\" periodic thread happened\n+ assertStatisticsExpected(\"After logout single session\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n+ sessions01 + SESSIONS_COUNT - 1, sessions02 + SESSIONS_COUNT - 1, remoteSessions01 + SESSIONS_COUNT - 1, remoteSessions02 + SESSIONS_COUNT - 1, 5l);\n+\n+ // Logout all sessions for user now\n+ user.logout();\n+\n+ // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ assertStatisticsExpected(\"After user logout\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ }\n+\n+\n// AUTH SESSIONS\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/AbstractSessionCacheCommand.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/util/cli/AbstractSessionCacheCommand.java",
"diff": "package org.keycloak.testsuite.util.cli;\n-import java.util.function.Function;\n-\nimport org.infinispan.AdvancedCache;\nimport org.infinispan.Cache;\nimport org.infinispan.context.Flag;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n@@ -318,16 +318,20 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n@Override\nprotected void doRunCacheCommand(KeycloakSession session, Cache<String, SessionEntityWrapper> cache) {\nString realmName = getArg(1);\n- String username = getArg(2);\n- int count = getIntArg(3);\n- int batchCount = getIntArg(4);\n+ String clientId = getArg(2);\n+ String username = getArg(3);\n+ int count = getIntArg(4);\n+ int batchCount = getIntArg(5);\nBatchTaskRunner.runInBatches(0, count, batchCount, session.getKeycloakSessionFactory(), (KeycloakSession batchSession, int firstInIteration, int countInIteration) -> {\nRealmModel realm = batchSession.realms().getRealmByName(realmName);\n+ ClientModel client = realm.getClientByClientId(clientId);\nUserModel user = batchSession.users().getUserByUsername(username, realm);\nfor (int i=0 ; i<countInIteration ; i++) {\n- session.sessions().createUserSession(KeycloakModelUtils.generateId(), realm, user, username, \"127.0.0.1\", \"form\", false, null, null);\n+ UserSessionModel userSession = session.sessions().createUserSession(KeycloakModelUtils.generateId(), realm, user, username, \"127.0.0.1\", \"form\", false, null, null);\n+\n+ session.sessions().createClientSession(userSession.getRealm(), client, userSession);\n}\nlog.infof(\"Created '%d' sessions started from offset '%d'\", countInIteration, firstInIteration);\n@@ -338,7 +342,7 @@ public abstract class AbstractSessionCacheCommand extends AbstractCommand {\n@Override\npublic String printUsage() {\n- return getName() + \" <cache-name> <realm-name> <user-name> <count> <count-in-batch>\";\n+ return getName() + \" <cache-name> <realm-name> <client-id> <user-name> <count> <count-in-batch>\";\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4187 SessionExpirationCrossDCTest - added tests for user logout and removal |
339,465 | 14.08.2017 12:31:07 | -7,200 | fc777e166ca47a4ce278d05d53a8b4730193d182 | Bit more perf improvement for bulk removal of sessions | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -52,6 +52,7 @@ import org.keycloak.models.sessions.infinispan.stream.Mappers;\nimport org.keycloak.models.sessions.infinispan.stream.SessionPredicate;\nimport org.keycloak.models.sessions.infinispan.stream.UserLoginFailurePredicate;\nimport org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate;\n+import org.keycloak.models.sessions.infinispan.util.FuturesHelper;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\nimport java.util.Iterator;\n@@ -59,6 +60,7 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\n+import java.util.concurrent.Future;\nimport java.util.function.Consumer;\nimport java.util.function.Predicate;\nimport java.util.stream.Stream;\n@@ -396,11 +398,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nint expired = Time.currentTime() - realm.getSsoSessionMaxLifespan();\nint expiredRefresh = Time.currentTime() - realm.getSsoSessionIdleTimeout();\n+ FuturesHelper futures = new FuturesHelper();\n+\n// Each cluster node cleanups just local sessions, which are those owned by himself (+ few more taking l1 cache into account)\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCache = CacheDecorators.localCache(sessionCache);\n- int[] counter = { 0 };\n-\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCacheStoreIgnore = CacheDecorators.skipCacheLoaders(localCache);\n// Ignore remoteStore for stream iteration. But we will invoke remoteStore for userSession removal propagate\n@@ -413,14 +415,15 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n@Override\npublic void accept(String sessionId) {\n- counter[0]++;\n- tx.remove(localCache, sessionId);\n+ Future future = localCache.removeAsync(sessionId);\n+ futures.addTask(future);\n}\n});\n+ futures.waitForAllToFinish();\n- log.debugf(\"Removed %d expired user sessions for realm '%s'\", counter[0], realm.getName());\n+ log.debugf(\"Removed %d expired user sessions for realm '%s'\", futures.size(), realm.getName());\n}\nprivate void removeExpiredOfflineUserSessions(RealmModel realm) {\n@@ -432,7 +435,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nUserSessionPredicate predicate = UserSessionPredicate.create(realm.getId()).expired(null, expiredOffline);\n- final int[] counter = { 0 };\n+ FuturesHelper futures = new FuturesHelper();\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCacheStoreIgnore = CacheDecorators.skipCacheLoaders(localCache);\n@@ -446,8 +449,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n@Override\npublic void accept(UserSessionEntity userSessionEntity) {\n- counter[0]++;\n- tx.remove(localCache, userSessionEntity.getId());\n+ Future future = localCache.removeAsync(userSessionEntity.getId());\n+ futures.addTask(future);\n// TODO:mposolda can be likely optimized to delete all expired at one step\npersister.removeUserSession( userSessionEntity.getId(), true);\n@@ -459,7 +462,9 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n}\n});\n- log.debugf(\"Removed %d expired offline user sessions for realm '%s'\", counter, realm.getName());\n+ futures.waitForAllToFinish();\n+\n+ log.debugf(\"Removed %d expired offline user sessions for realm '%s'\", futures.size(), realm.getName());\n}\n@Override\n@@ -475,6 +480,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n}\nprivate void removeLocalUserSessions(String realmId, boolean offline) {\n+ FuturesHelper futures = new FuturesHelper();\n+\nCache<String, SessionEntityWrapper<UserSessionEntity>> cache = getCache(offline);\nCache<String, SessionEntityWrapper<UserSessionEntity>> localCache = CacheDecorators.localCache(cache);\n@@ -489,11 +496,16 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n@Override\npublic void accept(String sessionId) {\n- // Remove session from remoteCache too\n- localCache.remove(sessionId);\n+ // Remove session from remoteCache too. Use removeAsync for better perf\n+ Future future = localCache.removeAsync(sessionId);\n+ futures.addTask(future);\n}\n});\n+\n+ futures.waitForAllToFinish();\n+\n+ log.debugf(\"Removed %d sessions in realm %s. Offline: %b\", (Object) futures.size(), realmId, offline);\n}\n@Override\n@@ -529,6 +541,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n}\nprivate void removeAllLocalUserLoginFailuresEvent(String realmId) {\n+ FuturesHelper futures = new FuturesHelper();\n+\nCache<LoginFailureKey, LoginFailureEntity> localCache = CacheDecorators.localCache(loginFailureCache);\nCache<LoginFailureKey, LoginFailureEntity> localCacheStoreIgnore = CacheDecorators.skipCacheLoaders(localCache);\n@@ -539,9 +553,14 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n.filter(UserLoginFailurePredicate.create(realmId))\n.map(Mappers.loginFailureId())\n.forEach(loginFailureKey -> {\n- // Remove loginFailure from remoteCache too\n- localCache.remove(loginFailureKey);\n+ // Remove loginFailure from remoteCache too. Use removeAsync for better perf\n+ Future future = localCache.removeAsync(loginFailureKey);\n+ futures.addTask(future);\n});\n+\n+ futures.waitForAllToFinish();\n+\n+ log.debugf(\"Removed %d login failures in realm %s\", futures.size(), realmId);\n}\n@Override\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/util/FuturesHelper.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.sessions.infinispan.util;\n+\n+import java.util.LinkedList;\n+import java.util.Queue;\n+import java.util.concurrent.ExecutionException;\n+import java.util.concurrent.Future;\n+\n+import org.jboss.logging.Logger;\n+\n+/**\n+ * Not thread-safe. Assumes tasks are added from single thread.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class FuturesHelper {\n+\n+ private static final Logger log = Logger.getLogger(FuturesHelper.class);\n+\n+ private final Queue<Future> futures = new LinkedList<>();\n+\n+\n+ public void addTask(Future future) {\n+ this.futures.add(future);\n+ }\n+\n+\n+ public void waitForAllToFinish() {\n+ for (Future future : futures) {\n+ try {\n+ future.get();\n+ } catch (ExecutionException | InterruptedException ee) {\n+ log.error(\"Exception when waiting for future\", ee); // TODO Possibly some good mechanism to avoid swamp log with many same exceptions?\n+ }\n+ }\n+ }\n+\n+\n+ public int size() {\n+ return futures.size();\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3298 Bit more perf improvement for bulk removal of sessions |
339,235 | 15.08.2017 11:55:01 | -7,200 | 672dd295f51199fc1f32f88c76aeca21df5152d9 | Update to WildFLy 11 Beta1 | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<!-- WildFly -->\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n- <wildfly.version>11.0.0.Alpha1</wildfly.version>\n+ <wildfly.version>11.0.0.Beta1</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n<eap.version>7.1.0.Beta1-redhat-5</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n- <wildfly.core.version>3.0.0.Beta11</wildfly.core.version>\n+ <wildfly.core.version>3.0.0.Beta30</wildfly.core.version>\n<version.org.wildfly.security.wildfly-elytron>1.1.0.Beta32</version.org.wildfly.security.wildfly-elytron>\n<version.org.wildfly.security.elytron-web.undertow-server>1.0.0.Beta14</version.org.wildfly.security.elytron-web.undertow-server>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5297 Update to WildFLy 11 Beta1 (#4387) |
339,179 | 14.08.2017 12:03:22 | -7,200 | d58499acfb0d0e71e43798835d1dfbf17da0ce7c | Fix authorization tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java",
"diff": "@@ -88,13 +88,6 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractExampleAd\n@Before\npublic void beforePhotozExampleAdapterTest() throws FileNotFoundException {\ndeleteAllCookiesForClientPage();\n-\n- for (PolicyRepresentation policy : getAuthorizationResource().policies().policies()) {\n- if (\"Only Owner Policy\".equals(policy.getName())) {\n- policy.getConfig().put(\"mavenArtifactVersion\", System.getProperty(\"project.version\"));\n- getAuthorizationResource().policies().policy(policy.getId()).update(policy);\n- }\n- }\n}\n@Override\n@@ -650,7 +643,13 @@ public abstract class AbstractPhotozExampleAdapterTest extends AbstractExampleAd\n}\nprivate void importResourceServerSettings() throws FileNotFoundException {\n- getAuthorizationResource().importSettings(loadJson(new FileInputStream(new File(TEST_APPS_HOME_DIR + \"/photoz/photoz-restful-api-authz-service.json\")), ResourceServerRepresentation.class));\n+ ResourceServerRepresentation authSettings = loadJson(new FileInputStream(new File(TEST_APPS_HOME_DIR + \"/photoz/photoz-restful-api-authz-service.json\")), ResourceServerRepresentation.class);\n+\n+ authSettings.getPolicies().stream()\n+ .filter(x -> \"Only Owner Policy\".equals(x.getName()))\n+ .forEach(x -> x.getConfig().put(\"mavenArtifactVersion\", System.getProperty(\"project.version\")));\n+\n+ getAuthorizationResource().importSettings(authSettings);\n}\nprivate AuthorizationResource getAuthorizationResource() throws FileNotFoundException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/example/authorization/EAPServletAuthzAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/example/authorization/EAPServletAuthzAdapterTest.java",
"diff": "package org.keycloak.testsuite.adapter.example.authorization;\nimport org.jboss.arquillian.container.test.api.RunAsClient;\n-import org.keycloak.testsuite.adapter.example.authorization.AbstractServletAuthzAdapterTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n/**\n@@ -27,6 +26,6 @@ import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@RunAsClient\n@AppServerContainer(\"app-server-eap\")\n//@AdapterLibsLocationProperty(\"adapter.libs.wildfly\")\n-public class EAPServletAuthzAdapterTest extends AbstractServletAuthzAdapterTest {\n+public class EAPServletAuthzAdapterTest extends AbstractServletAuthzFunctionalAdapterTest {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml",
"diff": "<app.server.2.management.port.jmx>10399</app.server.2.management.port.jmx>\n<settings.path></settings.path>\n+ <maven.repo.local></maven.repo.local>\n<repo.url></repo.url>\n<adapter.test.props>\n-Djava.security.krb5.conf=${project.build.directory}/dependency/kerberos/test-krb5.conf\n-Dkie.maven.settings.custom=${settings.path}\n-Drepo.url=${repo.url}\n+ -Dmaven.repo.local=${maven.repo.local}\n</adapter.test.props>\n<app.server.home>${containers.home}/app-server-${app.server}</app.server.home>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5311 Fix authorization tests |
339,465 | 18.08.2017 11:08:51 | -7,200 | a6a6a62dc03cb07e08b28d72dcfbad83f866e614 | kc_idp_hint was only working first time | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java",
"new_path": "services/src/main/java/org/keycloak/protocol/AuthorizationEndpointBase.java",
"diff": "@@ -180,9 +180,10 @@ public abstract class AuthorizationEndpointBase {\nreturn new AuthorizationEndpointChecks(authSession);\n} else if (isNewRequest(authSession, client, requestState)) {\n- // Check if we have lastProcessedExecution and restart the session just if yes. Otherwise update just client information from the AuthorizationEndpoint request.\n+ // Check if we have lastProcessedExecution note or if some request parameter beside state (eg. prompt, kc_idp_hint) changed. Restart the session just if yes.\n+ // Otherwise update just client information from the AuthorizationEndpoint request.\n// This difference is needed, because of logout from JS applications in multiple browser tabs.\n- if (hasProcessedExecution(authSession)) {\n+ if (shouldRestartAuthSession(authSession)) {\nlogger.debug(\"New request from application received, but authentication session already exists. Restart existing authentication session\");\nauthSession.restartSession(realm, client);\n} else {\n@@ -223,11 +224,18 @@ public abstract class AuthorizationEndpointBase {\n}\n+\n+ protected boolean shouldRestartAuthSession(AuthenticationSessionModel authSession) {\n+ return hasProcessedExecution(authSession);\n+ }\n+\n+\nprivate boolean hasProcessedExecution(AuthenticationSessionModel authSession) {\nString lastProcessedExecution = authSession.getAuthNote(AuthenticationProcessor.LAST_PROCESSED_EXECUTION);\nreturn (lastProcessedExecution != null);\n}\n+\n// See if we have lastProcessedExecution note. If yes, we are expired. Also if we are in different flow than initial one. Otherwise it is browser refresh of initial username/password form\nprivate boolean shouldShowExpirePage(AuthenticationSessionModel authSession) {\nif (hasProcessedExecution(authSession)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -49,6 +49,8 @@ import org.keycloak.util.TokenUtil;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+\n+import java.util.Objects;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n@@ -370,7 +372,48 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\n// If state is same, we likely have the refresh of some previous request\nString stateFromSession = authSession.getClientNote(OIDCLoginProtocol.STATE_PARAM);\n- return !stateFromRequest.equals(stateFromSession);\n+ boolean stateChanged =!stateFromRequest.equals(stateFromSession);\n+ if (stateChanged) {\n+ return true;\n+ }\n+\n+ return isOIDCAuthenticationRelatedParamsChanged(authSession);\n+ }\n+\n+\n+ @Override\n+ protected boolean shouldRestartAuthSession(AuthenticationSessionModel authSession) {\n+ return super.shouldRestartAuthSession(authSession) || isOIDCAuthenticationRelatedParamsChanged(authSession);\n+ }\n+\n+\n+ // Check if some important OIDC parameters, which have impact on authentication, changed. If yes, we need to restart auth session\n+ private boolean isOIDCAuthenticationRelatedParamsChanged(AuthenticationSessionModel authSession) {\n+ if (isRequestParamChanged(authSession, OIDCLoginProtocol.LOGIN_HINT_PARAM, request.getLoginHint())) {\n+ return true;\n+ }\n+ if (isRequestParamChanged(authSession, OIDCLoginProtocol.PROMPT_PARAM, request.getPrompt())) {\n+ return true;\n+ }\n+ if (isRequestParamChanged(authSession, AdapterConstants.KC_IDP_HINT, request.getIdpHint())) {\n+ return true;\n+ }\n+\n+ String maxAgeValue = authSession.getClientNote(OIDCLoginProtocol.MAX_AGE_PARAM);\n+ if (maxAgeValue == null && request.getMaxAge() == null) {\n+ return false;\n+ }\n+ if (maxAgeValue != null && Integer.parseInt(maxAgeValue) == request.getMaxAge()) {\n+ return false;\n+ }\n+\n+ return true;\n+ }\n+\n+\n+ private boolean isRequestParamChanged(AuthenticationSessionModel authSession, String noteName, String requestParamValue) {\n+ String authSessionNoteValue = authSession.getClientNote(noteName);\n+ return !Objects.equals(authSessionNoteValue, requestParamValue);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/IdentityProviderHintTest.java",
"new_path": "testsuite/integration/src/test/java/org/keycloak/testsuite/broker/IdentityProviderHintTest.java",
"diff": "@@ -95,6 +95,29 @@ public class IdentityProviderHintTest {\nassertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8082/auth/\"));\n}\n+\n+ // KEYCLOAK-5260\n+ @Test\n+ public void testSuccessfulRedirectToProviderAfterLoginPageShown() {\n+ this.driver.navigate().to(\"http://localhost:8081/test-app\");\n+ String loginPageUrl = driver.getCurrentUrl();\n+ assertTrue(loginPageUrl.startsWith(\"http://localhost:8081/auth/\"));\n+\n+ // Manually add \"kc_idp_hint\" to URL . Should redirect to provider\n+ loginPageUrl = loginPageUrl + \"&kc_idp_hint=kc-oidc-idp-hidden\";\n+ this.driver.navigate().to(loginPageUrl);\n+ assertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8082/auth/\"));\n+\n+ // Redirect from the app with the \"kc_idp_hint\". Should redirect to provider\n+ this.driver.navigate().to(\"http://localhost:8081/test-app?kc_idp_hint=kc-oidc-idp-hidden\");\n+ assertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8082/auth/\"));\n+\n+ // Now redirect should't happen\n+ this.driver.navigate().to(\"http://localhost:8081/test-app\");\n+ assertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8081/auth/\"));\n+ }\n+\n+\n@Test\npublic void testInvalidIdentityProviderHint() {\nthis.driver.navigate().to(\"http://localhost:8081/test-app?kc_idp_hint=invalid-idp-id\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5260 kc_idp_hint was only working first time |
339,179 | 21.08.2017 10:15:54 | -7,200 | 7f7c0bac1efa2d9a68aabf99f93e7376b7a3a6c2 | Set localization tests to community profile only | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"diff": "@@ -81,6 +81,8 @@ public class LoginPageTest extends AbstractI18NTest {\n@Test\npublic void languageDropdown() {\n+ ProfileAssume.assumeCommunity();\n+\nloginPage.open();\nAssert.assertEquals(\"English\", loginPage.getLanguageDropdownText());\n@@ -143,6 +145,8 @@ public class LoginPageTest extends AbstractI18NTest {\n// KEYCLOAK-3887\n@Test\npublic void languageChangeRequiredActions() {\n+ ProfileAssume.assumeCommunity();\n+\nUserResource user = ApiUtil.findUserByUsernameId(testRealm(), \"test-user@localhost\");\nUserRepresentation userRep = user.toRepresentation();\nuserRep.setRequiredActions(Arrays.asList(UserModel.RequiredAction.UPDATE_PASSWORD.toString()));\n@@ -168,6 +172,8 @@ public class LoginPageTest extends AbstractI18NTest {\n// KEYCLOAK-3887\n@Test\npublic void languageChangeConsentScreen() {\n+ ProfileAssume.assumeCommunity();\n+\n// Set client, which requires consent\noauth.clientId(\"third-party\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5265 Set localization tests to community profile only |
339,305 | 22.08.2017 13:14:12 | 0 | 6a289712181192a635174be881a2de4b92a095ee | Rewrote delete statement to scale better | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentClientSessionEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentClientSessionEntity.java",
"diff": "@@ -34,7 +34,7 @@ import java.io.Serializable;\n@NamedQuery(name=\"deleteClientSessionsByClient\", query=\"delete from PersistentClientSessionEntity sess where sess.clientId = :clientId\"),\n@NamedQuery(name=\"deleteClientSessionsByUser\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId IN (select u.userSessionId from PersistentUserSessionEntity u where u.userId = :userId)\"),\n@NamedQuery(name=\"deleteClientSessionsByUserSession\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId = :userSessionId and sess.offline = :offline\"),\n- @NamedQuery(name=\"deleteDetachedClientSessions\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId NOT IN (select u.userSessionId from PersistentUserSessionEntity u)\"),\n+ @NamedQuery(name=\"deleteDetachedClientSessions\", query=\"delete from PersistentClientSessionEntity sess where NOT EXISTS (select u.userSessionId from PersistentUserSessionEntity u where u.userSessionId = sess.userSessionId )\"),\n@NamedQuery(name=\"findClientSessionsByUserSession\", query=\"select sess from PersistentClientSessionEntity sess where sess.userSessionId=:userSessionId and sess.offline = :offline\"),\n@NamedQuery(name=\"findClientSessionsByUserSessions\", query=\"select sess from PersistentClientSessionEntity sess where sess.offline = :offline and sess.userSessionId IN (:userSessionIds) order by sess.userSessionId\"),\n@NamedQuery(name=\"updateClientSessionsTimestamps\", query=\"update PersistentClientSessionEntity c set timestamp = :timestamp\"),\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5322: Rewrote delete statement to scale better |
339,179 | 18.08.2017 11:22:23 | -7,200 | 543f61048ff02f762a902f294e46579cdda220a5 | Assume preview profile for Authz test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/InstallationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/InstallationTest.java",
"diff": "@@ -19,8 +19,10 @@ package org.keycloak.testsuite.admin.client;\nimport org.junit.After;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n@@ -52,11 +54,9 @@ public class InstallationTest extends AbstractClientTest {\npublic void createClients() {\noidcClientId = createOidcClient(OIDC_NAME);\noidcBearerOnlyClientId = createOidcBearerOnlyClient(OIDC_NAME_BEARER_ONLY_NAME);\n- oidcBearerOnlyClientWithAuthzId = createOidcBearerOnlyClientWithAuthz(OIDC_NAME_BEARER_ONLY_WITH_AUTHZ_NAME);\noidcClient = findClientResource(OIDC_NAME);\noidcBearerOnlyClient = findClientResource(OIDC_NAME_BEARER_ONLY_NAME);\n- oidcBearerOnlyClientWithAuthz = findClientResource(OIDC_NAME_BEARER_ONLY_WITH_AUTHZ_NAME);\nsamlClientId = createSamlClient(SAML_NAME);\nsamlClient = findClientResource(SAML_NAME);\n@@ -66,7 +66,6 @@ public class InstallationTest extends AbstractClientTest {\npublic void tearDown() {\nremoveClient(oidcClientId);\nremoveClient(oidcBearerOnlyClientId);\n- removeClient(oidcBearerOnlyClientWithAuthzId);\nremoveClient(samlClientId);\n}\n@@ -102,12 +101,19 @@ public class InstallationTest extends AbstractClientTest {\n@Test\npublic void testOidcBearerOnlyWithAuthzJson() {\n+ ProfileAssume.assumePreview();\n+\n+ oidcBearerOnlyClientWithAuthzId = createOidcBearerOnlyClientWithAuthz(OIDC_NAME_BEARER_ONLY_WITH_AUTHZ_NAME);\n+ oidcBearerOnlyClientWithAuthz = findClientResource(OIDC_NAME_BEARER_ONLY_WITH_AUTHZ_NAME);\n+\nString json = oidcBearerOnlyClientWithAuthz.getInstallationProvider(\"keycloak-oidc-keycloak-json\");\nassertOidcInstallationConfig(json);\nassertThat(json, containsString(\"bearer-only\"));\nassertThat(json, not(containsString(\"public-client\")));\nassertThat(json, containsString(\"credentials\"));\nassertThat(json, containsString(\"secret\"));\n+\n+ removeClient(oidcBearerOnlyClientWithAuthzId);\n}\nprivate void assertOidcInstallationConfig(String config) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5313 Assume preview profile for Authz test |
339,179 | 18.08.2017 11:18:19 | -7,200 | 8bb473147cb28f10f05de442237d0387c9810363 | Add preview profile assumption | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AuthzCleanupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AuthzCleanupTest.java",
"diff": "@@ -22,6 +22,7 @@ import java.util.List;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.authorization.AuthorizationProvider;\n@@ -37,6 +38,7 @@ import org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.ResourceServerRepresentation;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -48,6 +50,11 @@ import org.keycloak.util.JsonSerialization;\n*/\npublic class AuthzCleanupTest extends AbstractKeycloakTest {\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumePreview();\n+ }\n+\n@Deployment\npublic static WebArchive deploy() {\nreturn RunOnServerDeployment.create();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/AbstractPolicyManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/AbstractPolicyManagementTest.java",
"diff": "@@ -31,6 +31,7 @@ import java.util.function.Supplier;\nimport javax.ws.rs.core.Response;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -41,6 +42,7 @@ import org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopeRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -50,6 +52,11 @@ import org.keycloak.testsuite.util.UserBuilder;\n*/\npublic abstract class AbstractPolicyManagementTest extends AbstractKeycloakTest {\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumePreview();\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(createTestRealm().build());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AbstractAuthzTest.java",
"diff": "+package org.keycloak.testsuite.authz;\n+\n+import org.junit.BeforeClass;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.ProfileAssume;\n+\n+/**\n+ * @author mhajas\n+ */\n+public abstract class AbstractAuthzTest extends AbstractKeycloakTest {\n+\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumePreview();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AuthzClientCredentialsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AuthzClientCredentialsTest.java",
"diff": "@@ -64,7 +64,7 @@ import org.keycloak.testsuite.util.UserBuilder;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class AuthzClientCredentialsTest extends AbstractKeycloakTest {\n+public class AuthzClientCredentialsTest extends AbstractAuthzTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/ConflictingScopePermissionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/ConflictingScopePermissionTest.java",
"diff": "@@ -59,7 +59,7 @@ import org.keycloak.util.JsonSerialization;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class ConflictingScopePermissionTest extends AbstractKeycloakTest {\n+public class ConflictingScopePermissionTest extends AbstractAuthzTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java",
"diff": "@@ -58,7 +58,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public class EntitlementAPITest extends AbstractKeycloakTest {\n+public class EntitlementAPITest extends AbstractAuthzTest {\nprivate AuthzClient authzClient;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/GroupNamePolicyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/GroupNamePolicyTest.java",
"diff": "@@ -63,7 +63,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public class GroupNamePolicyTest extends AbstractKeycloakTest {\n+public class GroupNamePolicyTest extends AbstractAuthzTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/GroupPathPolicyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/GroupPathPolicyTest.java",
"diff": "@@ -66,7 +66,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public class GroupPathPolicyTest extends AbstractKeycloakTest {\n+public class GroupPathPolicyTest extends AbstractAuthzTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationCompositeRoleTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationCompositeRoleTest.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.authz;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Assert;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.authorization.AuthorizationProvider;\n@@ -42,6 +43,7 @@ import org.keycloak.representations.idm.authorization.PolicyEvaluationResponse;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport java.util.HashMap;\n@@ -54,7 +56,8 @@ import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class PolicyEvaluationCompositeRoleTest extends AbstractKeycloakTest {\n+public class PolicyEvaluationCompositeRoleTest extends AbstractAuthzTest {\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation testRealmRep = new RealmRepresentation();\n@@ -66,7 +69,7 @@ public class PolicyEvaluationCompositeRoleTest extends AbstractKeycloakTest {\n@Deployment\npublic static WebArchive deploy() {\n- return RunOnServerDeployment.create();\n+ return RunOnServerDeployment.create(AbstractAuthzTest.class);\n}\npublic static void setup(KeycloakSession session) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/RequireUmaAuthorizationScopeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/RequireUmaAuthorizationScopeTest.java",
"diff": "@@ -55,7 +55,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public class RequireUmaAuthorizationScopeTest extends AbstractKeycloakTest {\n+public class RequireUmaAuthorizationScopeTest extends AbstractAuthzTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/RolePolicyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/RolePolicyTest.java",
"diff": "@@ -59,7 +59,7 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-public class RolePolicyTest extends AbstractKeycloakTest {\n+public class RolePolicyTest extends AbstractAuthzTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AbstractAuthorizationSettingsTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AbstractAuthorizationSettingsTest.java",
"diff": "@@ -22,7 +22,9 @@ import static org.keycloak.testsuite.auth.page.login.Login.OIDC;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.console.clients.AbstractClientTest;\nimport org.keycloak.testsuite.console.page.clients.authorization.Authorization;\nimport org.keycloak.testsuite.console.page.clients.settings.ClientSettings;\n@@ -41,6 +43,11 @@ public abstract class AbstractAuthorizationSettingsTest extends AbstractClientTe\nprotected ClientRepresentation newClient;\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumePreview();\n+ }\n+\n@Before\npublic void configureTest() {\nthis.newClient = createResourceServer();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5312 Add preview profile assumption |
339,693 | 24.08.2017 15:54:43 | -7,200 | 0a82a6b434c16e23cf7bb86f1303bfe20198ce4d | abstracted AuthenticatedActionsValve to allow async support for Tomcat7 and Tomcat8 adapter | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/as7-eap6/as7-adapter/src/main/java/org/keycloak/adapters/jbossweb/AuthenticatedActionsValve.java",
"diff": "+package org.keycloak.adapters.jbossweb;\n+\n+import org.apache.catalina.Container;\n+import org.apache.catalina.Valve;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.tomcat.AbstractAuthenticatedActionsValve;\n+\n+public class AuthenticatedActionsValve extends AbstractAuthenticatedActionsValve {\n+\n+ public AuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ super(deploymentContext, next, container);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-adapter/src/main/java/org/keycloak/adapters/jbossweb/KeycloakAuthenticatorValve.java",
"new_path": "adapters/oidc/as7-eap6/as7-adapter/src/main/java/org/keycloak/adapters/jbossweb/KeycloakAuthenticatorValve.java",
"diff": "package org.keycloak.adapters.jbossweb;\n+import org.apache.catalina.Container;\nimport org.apache.catalina.LifecycleException;\n+import org.apache.catalina.Valve;\nimport org.apache.catalina.connector.Request;\nimport org.apache.catalina.connector.Response;\nimport org.apache.catalina.core.StandardContext;\nimport org.apache.catalina.deploy.LoginConfig;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.tomcat.AbstractAuthenticatedActionsValve;\nimport org.keycloak.adapters.tomcat.AbstractKeycloakAuthenticatorValve;\nimport org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n@@ -56,7 +60,6 @@ public class KeycloakAuthenticatorValve extends AbstractKeycloakAuthenticatorVal\nsuper.start();\n}\n-\npublic void logout(Request request) {\nlogoutInternal(request);\n}\n@@ -65,4 +68,9 @@ public class KeycloakAuthenticatorValve extends AbstractKeycloakAuthenticatorVal\nprotected GenericPrincipalFactory createPrincipalFactory() {\nreturn new JBossWebPrincipalFactory();\n}\n+\n+ @Override\n+ protected AbstractAuthenticatedActionsValve createAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ return new AuthenticatedActionsValve(deploymentContext, next, container);\n+ }\n}\n"
},
{
"change_type": "RENAME",
"old_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/AuthenticatedActionsValve.java",
"new_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/AbstractAuthenticatedActionsValve.java",
"diff": "@@ -31,7 +31,7 @@ import javax.servlet.ServletException;\nimport java.io.IOException;\n/**\n- * Pre-installed actions that must be authenticated\n+ * Abstract base for pre-installed actions that must be authenticated\n* <p/>\n* Actions include:\n* <p/>\n@@ -41,18 +41,17 @@ import java.io.IOException;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class AuthenticatedActionsValve extends ValveBase {\n- private static final Logger log = Logger.getLogger(AuthenticatedActionsValve.class);\n+public abstract class AbstractAuthenticatedActionsValve extends ValveBase {\n+ private static final Logger log = Logger.getLogger(AbstractAuthenticatedActionsValve.class);\nprotected AdapterDeploymentContext deploymentContext;\n- public AuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ public AbstractAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\nthis.deploymentContext = deploymentContext;\nif (next == null) throw new RuntimeException(\"Next valve is null!!!\");\nsetNext(next);\nsetContainer(container);\n}\n-\n@Override\npublic void invoke(Request request, Response response) throws IOException, ServletException {\nlog.debugv(\"AuthenticatedActionsValve.invoke {0}\", request.getRequestURI());\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/AbstractKeycloakAuthenticatorValve.java",
"new_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/AbstractKeycloakAuthenticatorValve.java",
"diff": "package org.keycloak.adapters.tomcat;\n-import org.apache.catalina.Context;\n-import org.apache.catalina.Lifecycle;\n-import org.apache.catalina.LifecycleEvent;\n-import org.apache.catalina.LifecycleListener;\n-import org.apache.catalina.Manager;\n+import org.apache.catalina.*;\nimport org.apache.catalina.authenticator.FormAuthenticator;\nimport org.apache.catalina.connector.Request;\nimport org.apache.catalina.connector.Response;\n@@ -136,7 +132,7 @@ public abstract class AbstractKeycloakAuthenticatorValve extends FormAuthenticat\n}\ncontext.getServletContext().setAttribute(AdapterDeploymentContext.class.getName(), deploymentContext);\n- AuthenticatedActionsValve actions = new AuthenticatedActionsValve(deploymentContext, getNext(), getContainer());\n+ AbstractAuthenticatedActionsValve actions = createAuthenticatedActionsValve(deploymentContext, getNext(), getContainer());\nsetNext(actions);\nnodesRegistrationManagement = new NodesRegistrationManagement();\n@@ -189,6 +185,7 @@ public abstract class AbstractKeycloakAuthenticatorValve extends FormAuthenticat\nprotected abstract GenericPrincipalFactory createPrincipalFactory();\nprotected abstract boolean forwardToErrorPageInternal(Request request, HttpServletResponse response, Object loginConfig) throws IOException;\n+ protected abstract AbstractAuthenticatedActionsValve createAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container);\nprotected boolean authenticateInternal(Request request, HttpServletResponse response, Object loginConfig) throws IOException {\nCatalinaHttpFacade facade = new OIDCCatalinaHttpFacade(request, response);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/tomcat/tomcat6/src/main/java/org/keycloak/adapters/tomcat/AuthenticatedActionsValve.java",
"diff": "+package org.keycloak.adapters.tomcat;\n+\n+import org.apache.catalina.Container;\n+import org.apache.catalina.Valve;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+\n+public class AuthenticatedActionsValve extends AbstractAuthenticatedActionsValve {\n+\n+ public AuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ super(deploymentContext, next, container);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/tomcat/tomcat6/src/main/java/org/keycloak/adapters/tomcat/KeycloakAuthenticatorValve.java",
"new_path": "adapters/oidc/tomcat/tomcat6/src/main/java/org/keycloak/adapters/tomcat/KeycloakAuthenticatorValve.java",
"diff": "package org.keycloak.adapters.tomcat;\n+import org.apache.catalina.Container;\nimport org.apache.catalina.LifecycleException;\n+import org.apache.catalina.Valve;\nimport org.apache.catalina.connector.Request;\nimport org.apache.catalina.connector.Response;\nimport org.apache.catalina.core.StandardContext;\nimport org.apache.catalina.deploy.LoginConfig;\nimport org.apache.catalina.realm.GenericPrincipal;\n+import org.keycloak.adapters.AdapterDeploymentContext;\nimport javax.servlet.ServletException;\nimport javax.servlet.http.HttpServletResponse;\n@@ -51,6 +54,10 @@ public class KeycloakAuthenticatorValve extends AbstractKeycloakAuthenticatorVal\nreturn true;\n}\n+ @Override\n+ protected AbstractAuthenticatedActionsValve createAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ return new AuthenticatedActionsValve(deploymentContext, next, container);\n+ }\n@Override\npublic void start() throws LifecycleException {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/tomcat/tomcat7/src/main/java/org/keycloak/adapters/tomcat/AuthenticatedActionsValve.java",
"diff": "+package org.keycloak.adapters.tomcat;\n+\n+import org.apache.catalina.Container;\n+import org.apache.catalina.Valve;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+\n+public class AuthenticatedActionsValve extends AbstractAuthenticatedActionsValve {\n+\n+ public AuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ super(deploymentContext, next, container);\n+ }\n+\n+ @Override\n+ public boolean isAsyncSupported() {\n+ return true;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/tomcat/tomcat7/src/main/java/org/keycloak/adapters/tomcat/KeycloakAuthenticatorValve.java",
"new_path": "adapters/oidc/tomcat/tomcat7/src/main/java/org/keycloak/adapters/tomcat/KeycloakAuthenticatorValve.java",
"diff": "package org.keycloak.adapters.tomcat;\n+import org.apache.catalina.Container;\n+import org.apache.catalina.Valve;\nimport org.apache.catalina.connector.Request;\nimport org.apache.catalina.connector.Response;\nimport org.apache.catalina.core.StandardContext;\nimport org.apache.catalina.deploy.LoginConfig;\nimport org.apache.catalina.realm.GenericPrincipal;\n+import org.keycloak.adapters.AdapterDeploymentContext;\nimport javax.servlet.ServletException;\nimport javax.servlet.http.HttpServletResponse;\n@@ -69,4 +72,9 @@ public class KeycloakAuthenticatorValve extends AbstractKeycloakAuthenticatorVal\n};\n}\n+ @Override\n+ protected AbstractAuthenticatedActionsValve createAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ return new AuthenticatedActionsValve(deploymentContext, next, container);\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/tomcat/tomcat8/src/main/java/org/keycloak/adapters/tomcat/AuthenticatedActionsValve.java",
"diff": "+package org.keycloak.adapters.tomcat;\n+\n+import org.apache.catalina.Container;\n+import org.apache.catalina.Valve;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+\n+public class AuthenticatedActionsValve extends AbstractAuthenticatedActionsValve {\n+\n+ public AuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ super(deploymentContext, next, container);\n+ }\n+\n+ @Override\n+ public boolean isAsyncSupported() {\n+ return true;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/tomcat/tomcat8/src/main/java/org/keycloak/adapters/tomcat/KeycloakAuthenticatorValve.java",
"new_path": "adapters/oidc/tomcat/tomcat8/src/main/java/org/keycloak/adapters/tomcat/KeycloakAuthenticatorValve.java",
"diff": "package org.keycloak.adapters.tomcat;\n+import org.apache.catalina.Container;\n+import org.apache.catalina.Valve;\nimport org.apache.catalina.authenticator.FormAuthenticator;\nimport org.apache.catalina.connector.Request;\nimport org.apache.catalina.core.StandardContext;\nimport org.apache.catalina.realm.GenericPrincipal;\nimport org.apache.tomcat.util.descriptor.web.LoginConfig;\n+import org.keycloak.adapters.AdapterDeploymentContext;\nimport org.keycloak.adapters.AdapterTokenStore;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.spi.HttpFacade;\n@@ -102,4 +105,9 @@ public class KeycloakAuthenticatorValve extends AbstractKeycloakAuthenticatorVal\nprotected AdapterTokenStore getTokenStore(Request request, HttpFacade facade, KeycloakDeployment resolvedDeployment) {\nreturn super.getTokenStore(request, facade, resolvedDeployment);\n}\n+\n+ @Override\n+ protected AbstractAuthenticatedActionsValve createAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container) {\n+ return new AuthenticatedActionsValve(deploymentContext, next, container);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5329 abstracted AuthenticatedActionsValve to allow async support for Tomcat7 and Tomcat8 adapter |
339,465 | 23.08.2017 13:37:44 | -7,200 | 43ce466aa643b5c724b67e2921afc3d2c18581d0 | Cross-dc working on Wildfly | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -40,12 +40,9 @@ import org.jboss.logging.Logger;\nimport org.jgroups.JChannel;\nimport org.keycloak.Config;\nimport org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory;\n-import org.keycloak.common.util.HostUtils;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.sessions.infinispan.remotestore.KcRemoteStoreConfigurationBuilder;\n-import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n-import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder;\nimport javax.naming.InitialContext;\n@@ -249,7 +246,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (jdgEnabled) {\nsessionConfigBuilder = new ConfigurationBuilder();\nsessionConfigBuilder.read(sessionCacheConfigurationBase);\n- configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.SESSION_CACHE_NAME, KcRemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.SESSION_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n}\nConfiguration sessionCacheConfiguration = sessionConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.SESSION_CACHE_NAME, sessionCacheConfiguration);\n@@ -257,7 +254,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (jdgEnabled) {\nsessionConfigBuilder = new ConfigurationBuilder();\nsessionConfigBuilder.read(sessionCacheConfigurationBase);\n- configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, KcRemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n}\nsessionCacheConfiguration = sessionConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, sessionCacheConfiguration);\n@@ -265,7 +262,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (jdgEnabled) {\nsessionConfigBuilder = new ConfigurationBuilder();\nsessionConfigBuilder.read(sessionCacheConfigurationBase);\n- configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.LOGIN_FAILURE_CACHE_NAME, KcRemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.LOGIN_FAILURE_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n}\nsessionCacheConfiguration = sessionConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.LOGIN_FAILURE_CACHE_NAME, sessionCacheConfiguration);\n"
},
{
"change_type": "DELETE",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KcRemoteStoreConfigurationBuilder.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.models.sessions.infinispan.remotestore;\n-\n-import org.infinispan.configuration.cache.PersistenceConfigurationBuilder;\n-import org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\n-import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public class KcRemoteStoreConfigurationBuilder extends RemoteStoreConfigurationBuilder {\n-\n- public KcRemoteStoreConfigurationBuilder(PersistenceConfigurationBuilder builder) {\n- super(builder);\n- }\n-\n- @Override\n- public KcRemoteStoreConfiguration create() {\n- RemoteStoreConfiguration cfg = super.create();\n- KcRemoteStoreConfiguration cfg2 = new KcRemoteStoreConfiguration(cfg.attributes(), cfg.async(), cfg.singletonStore(), cfg.asyncExecutorFactory(), cfg.connectionPool());\n- return cfg2;\n- }\n-}\n"
},
{
"change_type": "RENAME",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KcRemoteStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStore.java",
"diff": "package org.keycloak.models.sessions.infinispan.remotestore;\n+import java.util.Optional;\nimport java.util.concurrent.Executor;\n-import org.infinispan.client.hotrod.Flag;\n+import org.infinispan.commons.CacheException;\nimport org.infinispan.commons.configuration.ConfiguredBy;\n+import org.infinispan.configuration.cache.ConfigurationBuilder;\n+import org.infinispan.configuration.cache.PersistenceConfigurationBuilder;\n+import org.infinispan.configuration.cache.StoreConfiguration;\nimport org.infinispan.filter.KeyFilter;\n+import org.infinispan.manager.EmbeddedCacheManager;\nimport org.infinispan.marshall.core.MarshalledEntry;\nimport org.infinispan.metadata.InternalMetadata;\n+import org.infinispan.persistence.InitializationContextImpl;\nimport org.infinispan.persistence.remote.RemoteStore;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n+import org.infinispan.persistence.spi.InitializationContext;\nimport org.infinispan.persistence.spi.PersistenceException;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n@@ -33,26 +42,68 @@ import org.keycloak.models.sessions.infinispan.entities.SessionEntity;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@ConfiguredBy(KcRemoteStoreConfiguration.class)\n-public class KcRemoteStore extends RemoteStore {\n+@ConfiguredBy(KeycloakRemoteStoreConfiguration.class)\n+public class KeycloakRemoteStore extends RemoteStore {\n- protected static final Logger logger = Logger.getLogger(KcRemoteStore.class);\n+ protected static final Logger logger = Logger.getLogger(KeycloakRemoteStore.class);\n- private String cacheName;\n+ private String remoteCacheName;\n@Override\npublic void start() throws PersistenceException {\n+ this.remoteCacheName = getConfiguration().remoteCacheName();\n+\n+ String cacheTemplateName = getConfiguration().useConfigTemplateFromCache();\n+\n+ if (cacheTemplateName != null) {\n+ logger.debugf(\"Will override configuration of cache '%s' from template of cache '%s'\", ctx.getCache().getName(), cacheTemplateName);\n+\n+ // Just to ensure that dependent cache is started and it's configuration fully loaded\n+ EmbeddedCacheManager cacheManager = ctx.getCache().getCacheManager();\n+ cacheManager.getCache(cacheTemplateName, true);\n+\n+ Optional<StoreConfiguration> optional = cacheManager.getCacheConfiguration(cacheTemplateName).persistence().stores().stream().filter((StoreConfiguration storeConfig) -> {\n+\n+ return storeConfig instanceof RemoteStoreConfiguration;\n+\n+ }).findFirst();\n+\n+ if (!optional.isPresent()) {\n+ throw new CacheException(\"Unable to find remoteStore on cache '\" + cacheTemplateName + \".\");\n+ }\n+\n+ RemoteStoreConfiguration templateConfig = (RemoteStoreConfiguration) optional.get();\n+\n+ // We have template configuration, so create new configuration from it. Override just remoteCacheName\n+ PersistenceConfigurationBuilder readPersistenceBuilder = new ConfigurationBuilder().read(ctx.getCache().getCacheConfiguration()).persistence();\n+ RemoteStoreConfigurationBuilder configBuilder = new RemoteStoreConfigurationBuilder(readPersistenceBuilder);\n+ configBuilder.read(templateConfig);\n+\n+ configBuilder.remoteCacheName(this.remoteCacheName);\n+\n+ RemoteStoreConfiguration newCfg1 = configBuilder.create();\n+ KeycloakRemoteStoreConfiguration newCfg = new KeycloakRemoteStoreConfiguration(newCfg1);\n+\n+ InitializationContext ctx = new InitializationContextImpl(newCfg, this.ctx.getCache(), this.ctx.getMarshaller(), this.ctx.getTimeService(),\n+ this.ctx.getByteBufferFactory(), this.ctx.getMarshalledEntryFactory());\n+\n+ init(ctx);\n+\n+ } else {\n+ logger.debugf(\"Skip overriding configuration from template for cache '%s'\", ctx.getCache().getName());\n+ }\n+\nsuper.start();\n+\nif (getRemoteCache() == null) {\nString cacheName = getConfiguration().remoteCacheName();\n- throw new IllegalStateException(\"Remote cache '\" + cacheName + \"' is not available.\");\n+ throw new CacheException(\"Remote cache '\" + cacheName + \"' is not available.\");\n}\n- this.cacheName = getRemoteCache().getName();\n}\n@Override\npublic MarshalledEntry load(Object key) throws PersistenceException {\n- logger.debugf(\"Calling load: '%s' for remote cache '%s'\", key, cacheName);\n+ logger.debugf(\"Calling load: '%s' for remote cache '%s'\", key, remoteCacheName);\nMarshalledEntry entry = super.load(key);\nif (entry == null) {\n@@ -74,7 +125,7 @@ public class KcRemoteStore extends RemoteStore {\n// Don't do anything. Iterate over remoteCache.keySet() can have big performance impact. We handle bulk load by ourselves if needed.\n@Override\npublic void process(KeyFilter filter, CacheLoaderTask task, Executor executor, boolean fetchValue, boolean fetchMetadata) {\n- logger.debugf(\"Skip calling process with filter '%s' on cache '%s'\", filter, cacheName);\n+ logger.debugf(\"Skip calling process with filter '%s' on cache '%s'\", filter, remoteCacheName);\n// super.process(filter, task, executor, fetchValue, fetchMetadata);\n}\n@@ -87,7 +138,7 @@ public class KcRemoteStore extends RemoteStore {\n@Override\npublic boolean delete(Object key) throws PersistenceException {\n- logger.debugf(\"Calling delete for key '%s' on cache '%s'\", key, cacheName);\n+ logger.debugf(\"Calling delete for key '%s' on cache '%s'\", key, remoteCacheName);\n// Optimization - we don't need to know the previous value.\n// TODO: For some usecases (bulk removal of user sessions), it may be better for performance to call removeAsync and wait for all futures to be finished\n@@ -101,5 +152,8 @@ public class KcRemoteStore extends RemoteStore {\n}\n-\n+ @Override\n+ public KeycloakRemoteStoreConfiguration getConfiguration() {\n+ return (KeycloakRemoteStoreConfiguration) super.getConfiguration();\n+ }\n}\n"
},
{
"change_type": "RENAME",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KcRemoteStoreConfiguration.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfiguration.java",
"diff": "@@ -19,22 +19,30 @@ package org.keycloak.models.sessions.infinispan.remotestore;\nimport org.infinispan.commons.configuration.BuiltBy;\nimport org.infinispan.commons.configuration.ConfigurationFor;\n-import org.infinispan.commons.configuration.attributes.AttributeSet;\n-import org.infinispan.configuration.cache.AsyncStoreConfiguration;\n-import org.infinispan.configuration.cache.SingletonStoreConfiguration;\n-import org.infinispan.persistence.remote.configuration.ConnectionPoolConfiguration;\n-import org.infinispan.persistence.remote.configuration.ExecutorFactoryConfiguration;\n+import org.infinispan.commons.configuration.attributes.Attribute;\n+import org.infinispan.commons.configuration.attributes.AttributeDefinition;\nimport org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@BuiltBy(KcRemoteStoreConfigurationBuilder.class)\n-@ConfigurationFor(KcRemoteStore.class)\n-public class KcRemoteStoreConfiguration extends RemoteStoreConfiguration {\n+@BuiltBy(KeycloakRemoteStoreConfigurationBuilder.class)\n+@ConfigurationFor(KeycloakRemoteStore.class)\n+public class KeycloakRemoteStoreConfiguration extends RemoteStoreConfiguration {\n- public KcRemoteStoreConfiguration(AttributeSet attributes, AsyncStoreConfiguration async, SingletonStoreConfiguration singletonStore,\n- ExecutorFactoryConfiguration asyncExecutorFactory, ConnectionPoolConfiguration connectionPool) {\n- super(attributes, async, singletonStore, asyncExecutorFactory, connectionPool);\n+ static final AttributeDefinition<String> USE_CONFIG_TEMPLATE_FROM_CACHE = AttributeDefinition.builder(\"useConfigTemplateFromCache\", null, String.class).immutable().build();\n+\n+ private final Attribute<String> useConfigTemplateFromCache;\n+\n+\n+ public KeycloakRemoteStoreConfiguration(RemoteStoreConfiguration other) {\n+ super(other.attributes(), other.async(), other.singletonStore(), other.asyncExecutorFactory(), other.connectionPool());\n+ useConfigTemplateFromCache = attributes.attribute(USE_CONFIG_TEMPLATE_FROM_CACHE.name());\n+ }\n+\n+\n+\n+ public String useConfigTemplateFromCache() {\n+ return useConfigTemplateFromCache==null ? null : useConfigTemplateFromCache.get();\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfigurationBuilder.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.sessions.infinispan.remotestore;\n+\n+import java.lang.reflect.Field;\n+import java.util.Map;\n+\n+import org.infinispan.commons.CacheConfigurationException;\n+import org.infinispan.commons.configuration.attributes.Attribute;\n+import org.infinispan.commons.configuration.attributes.AttributeDefinition;\n+import org.infinispan.commons.configuration.attributes.AttributeSet;\n+import org.infinispan.configuration.cache.PersistenceConfigurationBuilder;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n+import org.keycloak.common.util.reflections.Reflections;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class KeycloakRemoteStoreConfigurationBuilder extends RemoteStoreConfigurationBuilder {\n+\n+ public KeycloakRemoteStoreConfigurationBuilder(PersistenceConfigurationBuilder builder) {\n+ super(builder);\n+\n+ // No better way to add new attribute definition to superclass :/\n+ try {\n+ AttributeDefinition<String> def = KeycloakRemoteStoreConfiguration.USE_CONFIG_TEMPLATE_FROM_CACHE;\n+ Attribute<String> attribute = def.toAttribute();\n+\n+ Field f = Reflections.findDeclaredField(AttributeSet.class, \"attributes\");\n+ f.setAccessible(true);\n+ Map<String, Attribute<? extends Object>> attributesInternal = (Map<String, Attribute<? extends Object>>) f.get(this.attributes);\n+ attributesInternal.put(def.name(), attribute);\n+ } catch (IllegalAccessException iae) {\n+ throw new CacheConfigurationException(iae);\n+ }\n+ }\n+\n+\n+ @Override\n+ public KeycloakRemoteStoreConfiguration create() {\n+ RemoteStoreConfiguration cfg = super.create();\n+ KeycloakRemoteStoreConfiguration cfg2 = new KeycloakRemoteStoreConfiguration(cfg);\n+ return cfg2;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java",
"diff": "@@ -29,15 +29,8 @@ import org.infinispan.client.hotrod.annotation.ClientCacheEntryModified;\nimport org.infinispan.client.hotrod.annotation.ClientListener;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryModifiedEvent;\n-import org.infinispan.configuration.cache.Configuration;\n-import org.infinispan.configuration.cache.ConfigurationBuilder;\n-import org.infinispan.configuration.global.GlobalConfigurationBuilder;\nimport org.infinispan.context.Flag;\n-import org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.manager.EmbeddedCacheManager;\n-import org.infinispan.persistence.manager.PersistenceManager;\n-import org.infinispan.persistence.remote.RemoteStore;\n-import org.infinispan.persistence.remote.configuration.ExhaustedAction;\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.keycloak.common.util.Time;\n@@ -46,8 +39,7 @@ import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n-import org.keycloak.models.sessions.infinispan.remotestore.KcRemoteStore;\n-import org.keycloak.models.sessions.infinispan.remotestore.KcRemoteStoreConfigurationBuilder;\n+import org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n/**\n@@ -212,7 +204,7 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate static EmbeddedCacheManager createManager(int threadId) {\n- return new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.SESSION_CACHE_NAME, KcRemoteStoreConfigurationBuilder.class);\n+ return new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.SESSION_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5294 Cross-dc working on Wildfly |
339,309 | 24.08.2017 19:38:07 | 14,400 | 83bb2ce06b64ef7ab4c7fc3a83fe1759a4dd1277 | hopefully fix test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/LinkAndExchangeServlet.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/LinkAndExchangeServlet.java",
"diff": "*/\npackage org.keycloak.testsuite.adapter.servlet;\n-import org.apache.http.NameValuePair;\n-import org.apache.http.client.entity.UrlEncodedFormEntity;\n-import org.apache.http.client.methods.CloseableHttpResponse;\n-import org.apache.http.client.methods.HttpPost;\n-import org.apache.http.impl.client.CloseableHttpClient;\n-import org.apache.http.impl.client.DefaultHttpClient;\n-import org.apache.http.message.BasicNameValuePair;\nimport org.junit.Assert;\nimport org.keycloak.KeycloakSecurityContext;\nimport org.keycloak.OAuth2Constants;\n-import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessTokenResponse;\n@@ -38,15 +30,18 @@ import javax.servlet.annotation.WebServlet;\nimport javax.servlet.http.HttpServlet;\nimport javax.servlet.http.HttpServletRequest;\nimport javax.servlet.http.HttpServletResponse;\n+import javax.ws.rs.core.HttpHeaders;\n+import java.io.BufferedWriter;\nimport java.io.IOException;\n+import java.io.OutputStream;\n+import java.io.OutputStreamWriter;\nimport java.io.PrintWriter;\nimport java.io.UnsupportedEncodingException;\n-import java.nio.charset.StandardCharsets;\n-import java.security.MessageDigest;\n-import java.security.NoSuchAlgorithmException;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.UUID;\n+import java.net.HttpURLConnection;\n+import java.net.URL;\n+import java.net.URLEncoder;\n+import java.util.HashMap;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -54,42 +49,61 @@ import java.util.UUID;\n*/\n@WebServlet(\"/client-linking\")\npublic class LinkAndExchangeServlet extends HttpServlet {\n+\n+ private String getPostDataString(HashMap<String, String> params) throws UnsupportedEncodingException{\n+ StringBuilder result = new StringBuilder();\n+ boolean first = true;\n+ for(Map.Entry<String, String> entry : params.entrySet()){\n+ if (first)\n+ first = false;\n+ else\n+ result.append(\"&\");\n+\n+ result.append(URLEncoder.encode(entry.getKey(), \"UTF-8\"));\n+ result.append(\"=\");\n+ result.append(URLEncoder.encode(entry.getValue(), \"UTF-8\"));\n+ }\n+\n+ return result.toString();\n+ }\n+\npublic AccessTokenResponse doTokenExchange(String realm, String token, String requestedIssuer,\nString clientId, String clientSecret) throws Exception {\n- CloseableHttpClient client = new DefaultHttpClient();\ntry {\nString exchangeUrl = KeycloakUriBuilder.fromUri(ServletTestUtils.getAuthServerUrlBase())\n.path(\"/auth/realms/{realm}/protocol/openid-connect/token\").build(realm).toString();\n- HttpPost post = new HttpPost(exchangeUrl);\n-\n- List<NameValuePair> parameters = new LinkedList<NameValuePair>();\n- parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.TOKEN_EXCHANGE_GRANT_TYPE));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.SUBJECT_TOKEN, token));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.ACCESS_TOKEN_TYPE));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.REQUESTED_ISSUER, requestedIssuer));\n-\n+ URL url = new URL(exchangeUrl);\n+ HttpURLConnection conn = (HttpURLConnection) url.openConnection();\n+ conn.setRequestMethod(\"POST\");\n+ conn.setDoInput(true);\n+ conn.setDoOutput(true);\n+ HashMap<String, String> parameters = new HashMap<>();\nif (clientSecret != null) {\nString authorization = BasicAuthHelper.createHeader(clientId, clientSecret);\n- post.setHeader(\"Authorization\", authorization);\n+ conn.setRequestProperty(HttpHeaders.AUTHORIZATION, authorization);\n} else {\n- parameters.add(new BasicNameValuePair(\"client_id\", clientId));\n+ parameters.put(\"client_id\", clientId);\n}\n- UrlEncodedFormEntity formEntity;\n- try {\n- formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n- } catch (UnsupportedEncodingException e) {\n- throw new RuntimeException(e);\n- }\n- post.setEntity(formEntity);\n- CloseableHttpResponse response = client.execute(post);\n- AccessTokenResponse tokenResponse = JsonSerialization.readValue(response.getEntity().getContent(), AccessTokenResponse.class);\n- response.close();\n+ parameters.put(OAuth2Constants.GRANT_TYPE, OAuth2Constants.TOKEN_EXCHANGE_GRANT_TYPE);\n+ parameters.put(OAuth2Constants.SUBJECT_TOKEN, token);\n+ parameters.put(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.ACCESS_TOKEN_TYPE);\n+ parameters.put(OAuth2Constants.REQUESTED_ISSUER, requestedIssuer);\n+\n+ OutputStream os = conn.getOutputStream();\n+ BufferedWriter writer = new BufferedWriter(\n+ new OutputStreamWriter(os, \"UTF-8\"));\n+ writer.write(getPostDataString(parameters));\n+\n+ writer.flush();\n+ writer.close();\n+ os.close();\n+ AccessTokenResponse tokenResponse = JsonSerialization.readValue(conn.getInputStream(), AccessTokenResponse.class);\n+ conn.getInputStream().close();\nreturn tokenResponse;\n} finally {\n- client.close();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | hopefully fix test |
339,235 | 25.08.2017 10:14:38 | -7,200 | d58c6ad4e03ea3adae52291c4844d5a2ebbdd758 | Pass login_hint parameter to idp & review | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AccessTokenResponse;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n@@ -225,12 +226,18 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nprotected UriBuilder createAuthorizationUrl(AuthenticationRequest request) {\n- return UriBuilder.fromUri(getConfig().getAuthorizationUrl())\n+ final UriBuilder uriBuilder = UriBuilder.fromUri(getConfig().getAuthorizationUrl())\n.queryParam(OAUTH2_PARAMETER_SCOPE, getConfig().getDefaultScope())\n.queryParam(OAUTH2_PARAMETER_STATE, request.getState().getEncodedState())\n.queryParam(OAUTH2_PARAMETER_RESPONSE_TYPE, \"code\")\n.queryParam(OAUTH2_PARAMETER_CLIENT_ID, getConfig().getClientId())\n.queryParam(OAUTH2_PARAMETER_REDIRECT_URI, request.getRedirectUri());\n+\n+ String loginHint = request.getAuthenticationSession().getClientNote(OIDCLoginProtocol.LOGIN_HINT_PARAM);\n+ if (getConfig().isLoginHint() && loginHint != null) {\n+ uriBuilder.queryParam(OIDCLoginProtocol.LOGIN_HINT_PARAM, loginHint);\n+ }\n+ return uriBuilder;\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java",
"diff": "@@ -74,4 +74,12 @@ public class OAuth2IdentityProviderConfig extends IdentityProviderModel {\npublic void setDefaultScope(String defaultScope) {\ngetConfig().put(\"defaultScope\", defaultScope);\n}\n+\n+ public boolean isLoginHint() {\n+ return Boolean.valueOf(getConfig().get(\"loginHint\"));\n+ }\n+\n+ public void setLoginHint(boolean loginHint) {\n+ getConfig().put(\"loginHint\", String.valueOf(loginHint));\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/test/broker/oidc/AbstractOAuth2IdentityProviderTest.java",
"new_path": "services/src/test/java/org/keycloak/test/broker/oidc/AbstractOAuth2IdentityProviderTest.java",
"diff": "@@ -24,7 +24,6 @@ import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.IdentityBrokerException;\nimport org.keycloak.models.IdentityProviderModel;\n-import org.keycloak.models.KeycloakSession;\nimport java.io.IOException;\nimport java.util.HashMap;\n@@ -122,9 +121,17 @@ public class AbstractOAuth2IdentityProviderTest {\n}\nprivate TestProvider getTested() {\n+ return new TestProvider(getConfig(null, null, null, Boolean.FALSE));\n+ }\n+\n+ private OAuth2IdentityProviderConfig getConfig(final String autorizationUrl, final String defaultScope, final String clientId, final Boolean isLoginHint) {\nIdentityProviderModel model = new IdentityProviderModel();\nOAuth2IdentityProviderConfig config = new OAuth2IdentityProviderConfig(model);\n- return new TestProvider(config);\n+ config.setAuthorizationUrl(autorizationUrl);\n+ config.setDefaultScope(defaultScope);\n+ config.setClientId(clientId);\n+ config.setLoginHint(isLoginHint);\n+ return config;\n}\nprivate static class TestProvider extends AbstractOAuth2IdentityProvider<OAuth2IdentityProviderConfig> {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java",
"diff": "@@ -105,7 +105,12 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nIdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\nMap<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(suiteContext, config);\n+ return idp;\n+ }\n+\n+ protected void applyDefaultConfiguration(final SuiteContext suiteContext, final Map<String, String> config) {\nconfig.put(\"clientId\", CLIENT_ID);\nconfig.put(\"clientSecret\", CLIENT_SECRET);\nconfig.put(\"prompt\", \"login\");\n@@ -115,8 +120,6 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nconfig.put(\"userInfoUrl\", getAuthRoot(suiteContext) + \"/auth/realms/\" + REALM_PROV_NAME + \"/protocol/openid-connect/userinfo\");\nconfig.put(\"defaultScope\", \"email profile\");\nconfig.put(\"backchannelSupported\", \"true\");\n-\n- return idp;\n}\n@Override\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerLoginHintTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+import com.google.common.collect.ImmutableMap;\n+import com.google.common.collect.Lists;\n+\n+public class KcOidcBrokerLoginHintTest extends AbstractBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithLoginHint();\n+ }\n+\n+ @Override\n+ protected String getAccountUrl(String realmName) {\n+ return BrokerTestTools.getAuthRoot(suiteContext) + \"/auth/realms/\" + realmName + \"/account\";\n+ }\n+\n+ @Override\n+ protected Iterable<IdentityProviderMapperRepresentation> createIdentityProviderMappers() {\n+ IdentityProviderMapperRepresentation attrMapper1 = new IdentityProviderMapperRepresentation();\n+ attrMapper1.setName(\"manager-role-mapper\");\n+ attrMapper1.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper1.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"manager\")\n+ .put(\"role\", \"manager\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\n+ attrMapper2.setName(\"user-role-mapper\");\n+ attrMapper2.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper2.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"user\")\n+ .put(\"role\", \"user\")\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, attrMapper2);\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithLoginHint extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(suiteContext, config);\n+ config.put(\"loginHint\", \"true\");\n+ return idp;\n+ }\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ driver.navigate().to(driver.getCurrentUrl() + \"&login_hint=\" + USER_EMAIL);\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\");\n+\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertTrue(\"User identifiant should be fullfilled\",\n+ accountLoginPage.getUsername().equalsIgnoreCase(USER_EMAIL));\n+\n+ log.debug(\"Logging in\");\n+ accountLoginPage.login(bc.getUserPassword());\n+\n+ waitForPage(driver, \"update account information\");\n+\n+ updateAccountInformationPage.assertCurrent();\n+ Assert.assertTrue(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerNoLoginHintTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+import org.apache.commons.lang3.StringUtils;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+public class KcOidcBrokerNoLoginHintTest extends KcOidcBrokerLoginHintTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithNoLoginHint();\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithNoLoginHint extends KcOidcBrokerConfiguration {\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(SuiteContext suiteContext) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(suiteContext, config);\n+ config.put(\"loginHint\", \"false\");\n+ return idp;\n+ }\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ driver.navigate().to(driver.getCurrentUrl() + \"&login_hint=\" + USER_EMAIL);\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\");\n+\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertTrue(\"User identifiant should not be fullfilled\",\n+ StringUtils.isBlank(accountLoginPage.getUsername()));\n+\n+ log.debug(\"Logging in\");\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+\n+ waitForPage(driver, \"update account information\");\n+\n+ updateAccountInformationPage.assertCurrent();\n+ Assert.assertTrue(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -504,6 +504,8 @@ authorization-url=Authorization URL\nauthorization-url.tooltip=The Authorization Url.\ntoken-url=Token URL\ntoken-url.tooltip=The Token URL.\n+loginHint=Pass login_hint\n+loginHint.tooltip=Pass login_hint to identity provider.\nlogout-url=Logout URL\nidentity-provider.logout-url.tooltip=End session endpoint to use to logout user from external IDP.\nbackchannel-logout=Backchannel Logout\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"diff": "</div>\n<kc-tooltip>{{:: 'authorization-url.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-sm-2 control-label\" for=\"loginHint\">{{:: 'loginHint' | translate}}</label>\n+ <div class=\"col-sm-4\">\n+ <input ng-model=\"identityProvider.config.loginHint\" id=\"loginHint\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'loginHint.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"tokenUrl\"><span class=\"required\">*</span> {{:: 'token-url' | translate}}</label>\n<div class=\"col-md-6\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-4900] Pass login_hint parameter to idp & review (#4421) |
339,465 | 25.08.2017 15:58:17 | -7,200 | 05c8c74c960b004279ff1c18a4bad2790a305e9f | Updated README for cross-dc setup on Wildfly | [
{
"change_type": "MODIFY",
"old_path": "misc/CrossDataCenter.md",
"new_path": "misc/CrossDataCenter.md",
"diff": "@@ -3,116 +3,265 @@ Test Cross-Data-Center scenario (test with external JDG server)\nThese are temporary notes. This docs should be removed once we have cross-DC support finished and properly documented.\n-Note that these steps are already automated, see Cross-DC tests section in [HOW-TO-RUN.md](../testsuite/integration-arquillian/HOW-TO-RUN.md) document.\n+These steps are already automated for embedded Undertow, see Cross-DC tests section in [HOW-TO-RUN.md](../testsuite/integration-arquillian/HOW-TO-RUN.md) document. For Wildfly they are not yet automated.\n+Following instructions are related to Wildfly server.\nWhat is working right now is:\n-- Propagating of invalidation messages for \"realms\" and \"users\" caches\n-- All the other things provided by ClusterProvider, which is:\n--- ClusterStartupTime (used for offlineSessions and revokeRefreshToken) is shared for all clusters in all datacenters\n--- Periodic userStorage synchronization is always executed just on one node at a time. It won't be never executed concurrently on more nodes (Assuming \"nodes\" refer to all servers in all clusters in all datacenters)\n-\n-What doesn't work right now:\n-- UserSessionProvider and offline sessions\n+- Propagating of invalidation messages for `realms`, `users` and `authorization` caches\n+- sessions, offline sessions and login failures are propagated between datacenters\nBasic setup\n===========\n-This is setup with 2 keycloak nodes, which are NOT in cluster. They just share the same database and they will be configured with \"work\" infinispan cache with remoteStore, which will point\n-to external JDG server.\n+This is the example setup simulating 2 datacenters `site1` and `site2` . Each datacenter consists of 1 infinispan server and 2 Keycloak servers.\n+So 2 infinispan servers and 4 Keycloak servers are totally in the testing setup.\n+\n+* Site1 consists of infinispan server `jdg1` and 2 Keycloak servers `node11` and `node12` .\n+\n+* Site2 consists of infinispan server `jdg2` and 2 Keycloak servers `node21` and `node22` .\n+\n+* Infinispan servers `jdg1` and `jdg2` forms cluster with each other. The communication between them is the only communication between the 2 datacenters.\n+\n+* Keycloak servers `node11` and `node12` forms cluster with each other, but they don't communicate with any server in `site2` . They communicate with infinispan server `jdg1` through the HotRod protocol (Remote cache).\n+\n+* Same applies for `node21` and `node22` . They have cluster with each other and communicate just with `jdg2` server through the HotRod protocol.\n+\n+TODO: Picture on blog\n+\n+* For example when some object (realm, client, role, user, ...) is updated on `node11`, the `node11` will send invalidation message. It does it by saving special cache entry to the remote cache `work` on `jdg1` .\n+ The `jdg1` notifies client listeners in same DC (hence on `node12`) and propagate the message to it. But `jdg1` is in replicated cache with `jdg2` .\n+ So the entry is saved on `jdg2` too and `jdg2` will notify client listeners on nodes `node21` and `node22`.\n+ All the nodes know that they should invalidate the updated object from their caches. The caches with the actual data (`realms`, `users` and `authorization`) are infinispan local caches.\n+\n+TODO: Picture and better explanation?\n-JDG Server setup\n-----------------\n-- Download JDG 7.0 server and unzip to some folder\n+* For example when some userSession is created/updated/removed on `node11` it is saved in cluster on current DC, so the `node12` can see it. But it's saved also to remote cache on `jdg1` server.\n+ The userSession is then automatically seen on `jdg2` server because there is replicated cache `sessions` between `jdg1` and `jdg2` . Server `jdg2` then notifies nodes `node21` and `node22` through\n+ the client listeners (Feature of Remote Cache and HotRod protocol. See infinispan docs for details). The node, who is owner of the userSession (either `node21` or `node22`) will update userSession in the cluster\n+ on `site2` . Hence any user requests coming to Keycloak nodes on `site2` will see latest updates.\n-- Add this into JDG_HOME/standalone/configuration/standalone.xml under cache-container named \"local\" :\n+TODO: Picture and better explanation?\n+Example setup assumes all 6 servers are bootstrapped on localhost, but each on different ports.\n+\n+\n+Infinispan Server setup\n+-----------------------\n+\n+1) Download Infinispan 8.2.6 server and unzip to some folder\n+\n+2) Add this into `JDG1_HOME/standalone/configuration/clustered.xml` under cache-container named `clustered` :\n+\n+```xml\n+<cache-container name=\"clustered\" default-cache=\"default\" statistics=\"true\">\n+ ...\n+ <replicated-cache-configuration name=\"sessions-cfg\" mode=\"ASYNC\" start=\"EAGER\" batching=\"false\">\n+ <transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n+ </replicated-cache-configuration>\n+\n+ <replicated-cache name=\"work\" configuration=\"sessions-cfg\" />\n+ <replicated-cache name=\"sessions\" configuration=\"sessions-cfg\" />\n+ <replicated-cache name=\"offlineSessions\" configuration=\"sessions-cfg\" />\n+ <replicated-cache name=\"actionTokens\" configuration=\"sessions-cfg\" />\n+ <replicated-cache name=\"loginFailures\" configuration=\"sessions-cfg\" />\n+\n+</cache-container>\n```\n-<local-cache name=\"work\" start=\"EAGER\" batching=\"false\" />\n+\n+3) Copy the server into the second location referred later as `JDG2_HOME`\n+\n+4) Start server `jdg1`:\n+\n+```\n+cd JDG1_HOME/bin\n+./standalone.sh -c clustered.xml -Djava.net.preferIPv4Stack=true \\\n+-Djboss.socket.binding.port-offset=1010 -Djboss.default.multicast.address=234.56.78.99 \\\n+-Djboss.node.name=jdg1\n```\n-- Start server:\n+5) Start server `jdg2`:\n+\n```\n-cd JDG_HOME/bin\n-./standalone.sh -Djboss.socket.binding.port-offset=100\n+cd JDG2_HOME/bin\n+./standalone.sh -c clustered.xml -Djava.net.preferIPv4Stack=true \\\n+-Djboss.socket.binding.port-offset=2010 -Djboss.default.multicast.address=234.56.78.99 \\\n+-Djboss.node.name=jdg2\n+```\n+\n+6) There should be message in the log that nodes are in cluster with each other:\n+\n+```\n+Received new cluster view for channel clustered: [jdg1|1] (2) [jdg1, jdg2]\n```\nKeycloak servers setup\n----------------------\n-You need to setup 2 Keycloak nodes in this way.\n+1) Download Keycloak 3.3.0.CR1 and unzip to some location referred later as `NODE11`\n-For now, it's recommended to test Keycloak overlay on EAP7 because of infinispan bug, which is fixed in EAP 7.0 (infinispan 8.1.2), but not\n-yet on Wildfly 10 (infinispan 8.1.0). See below for details.\n+2) Configure shared database for KeycloakDS datasource. Recommended to use MySQL, MariaDB or PostgreSQL. See Keycloak docs for more details\n-1) Configure shared database in KEYCLOAK_HOME/standalone/configuration/standalone.xml . For example MySQL\n+3) Edit `NODE11/standalone/configuration/standalone-ha.xml` :\n-2) Add `module` attribute to the infinispan keycloak container:\n+3.1) Add attribute `site` to the JGroups UDP protocol:\n+```xml\n+ <stack name=\"udp\">\n+ <transport type=\"UDP\" socket-binding=\"jgroups-udp\" site=\"${jboss.site.name}\"/>\n```\n-<cache-container name=\"keycloak\" jndi-name=\"infinispan/Keycloak\" module=\"org.keycloak.keycloak-model-infinispan\">\n+\n+3.2) Add output-socket-binding for `remote-cache` under `socket-binding-group` element:\n+\n+```xml\n+<socket-binding-group ...>\n+ ...\n+ <outbound-socket-binding name=\"remote-cache\">\n+ <remote-destination host=\"localhost\" port=\"${remote.cache.port}\"/>\n+ </outbound-socket-binding>\n+\n+</socket-binding-group>\n```\n-3) Configure `work` cache to use remoteStore. You should use this:\n+3.3) Add this `module` attribute under `cache-container` element of name `keycloak` :\n+```xml\n+ <cache-container name=\"keycloak\" jndi-name=\"infinispan/Keycloak\" module=\"org.keycloak.keycloak-model-infinispan\">\n```\n-<local-cache name=\"work\">\n+\n+3.4) Add the `remote-store` under `work` cache:\n+\n+```xml\n+<replicated-cache name=\"work\" mode=\"SYNC\">\n<remote-store passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\" cache=\"work\" remote-servers=\"remote-cache\">\n<property name=\"rawValues\">true</property>\n<property name=\"marshaller\">org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory</property>\n</remote-store>\n-</local-cache>\n+</replicated-cache>\n```\n-4) Configure connection to the external JDG server. Because we used port offset 100 for JDG (see above), the HotRod endpoint is running on 11322 .\n-So add the config like this to the bottom of standalone.xml under `socket-binding-group` element:\n+3.5) Add the `store` like this under `sessions` cache:\n+```xml\n+<distributed-cache name=\"sessions\" mode=\"SYNC\" owners=\"1\">\n+ <store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n+ <property name=\"remoteCacheName\">sessions</property>\n+ <property name=\"useConfigTemplateFromCache\">work</property>\n+ </store>\n+</distributed-cache>\n```\n-<outbound-socket-binding name=\"remote-cache\">\n- <remote-destination host=\"localhost\" port=\"11322\"/>\n-</outbound-socket-binding>\n+\n+3.6) Same for `offlineSessions` and `loginFailures` caches:\n+\n+```xml\n+<distributed-cache name=\"offlineSessions\" mode=\"SYNC\" owners=\"1\">\n+ <store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n+ <property name=\"remoteCacheName\">offlineSessions</property>\n+ <property name=\"useConfigTemplateFromCache\">work</property>\n+ </store>\n+</distributed-cache>\n+\n+<distributed-cache name=\"loginFailures\" mode=\"SYNC\" owners=\"1\">\n+ <store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n+ <property name=\"remoteCacheName\">loginFailures</property>\n+ <property name=\"useConfigTemplateFromCache\">work</property>\n+ </store>\n+</distributed-cache>\n```\n-5) Optional: Configure logging in standalone.xml to see what invalidation events were send:\n-````\n+3.7) The configuration of distributed cache `authenticationSessions` and other caches is left unchanged.\n+\n+3.8) Optionally enable DEBUG logging under `logging` subsystem:\n+\n+```xml\n<logger category=\"org.keycloak.cluster.infinispan\">\n- <level name=\"TRACE\"/>\n+ <level name=\"DEBUG\"/>\n+</logger>\n+<logger category=\"org.keycloak.connections.infinispan\">\n+ <level name=\"DEBUG\"/>\n</logger>\n<logger category=\"org.keycloak.models.cache.infinispan\">\n<level name=\"DEBUG\"/>\n</logger>\n+<logger category=\"org.keycloak.models.sessions.infinispan\">\n+ <level name=\"DEBUG\"/>\n+</logger>\n+```\n+\n+4) Copy the `NODE11` to 3 other directories referred later as `NODE12`, `NODE21` and `NODE22`.\n+\n+5) Start `NODE11` :\n+\n+```\n+cd NODE11/bin\n+./standalone.sh -c standalone-ha.xml -Djboss.node.name=node11 -Djboss.site.name=site1 \\\n+-Djboss.default.multicast.address=234.56.78.100 -Dremote.cache.port=12232 -Djava.net.preferIPv4Stack=true \\\n+-Djboss.socket.binding.port-offset=3000\n+\n+```\n+\n+6) Start `NODE12` :\n+\n+````\n+cd NODE12/bin\n+./standalone.sh -c standalone-ha.xml -Djboss.node.name=node12 -Djboss.site.name=site1 \\\n+-Djboss.default.multicast.address=234.56.78.100 -Dremote.cache.port=12232 -Djava.net.preferIPv4Stack=true \\\n+-Djboss.socket.binding.port-offset=4000\n````\n-6) Setup Keycloak node2 . Just copy Keycloak to another location on your laptop and repeat steps 1-5 above for second server too.\n+The cluster nodes should be connected. This should be in the log of both NODE11 and NODE12:\n-7) Run server 1 with parameters like (assuming you have virtual hosts \"node1\" and \"node2\" defined in your `/etc/hosts` ):\n```\n-./standalone.sh -Djboss.node.name=node1 -b node1 -bmanagement node1\n+Received new cluster view for channel hibernate: [node11|1] (2) [node11, node12]\n```\n-and server2 with:\n+7) Start `NODE21` :\n+\n```\n-./standalone.sh -Djboss.node.name=node2 -b node2 -bmanagement node2\n+cd NODE21/bin\n+./standalone.sh -c standalone-ha.xml -Djboss.node.name=node21 -Djboss.site.name=site2 \\\n+-Djboss.default.multicast.address=234.56.78.101 -Dremote.cache.port=13232 -Djava.net.preferIPv4Stack=true \\\n+-Djboss.socket.binding.port-offset=5000\n```\n-8) Note something like this in both `KEYCLOAK_HOME/standalone/log/server.log` on both nodes. Note that cluster Startup Time will be same time on both nodes:\n+It shouldn't be connected to the cluster with `NODE11` and `NODE12`, but to separate one:\n+\n```\n-2016-11-16 22:12:52,080 DEBUG [org.keycloak.cluster.infinispan.InfinispanClusterProviderFactory] (ServerService Thread Pool -- 62) My address: node1-1953169551\n-2016-11-16 22:12:52,081 DEBUG [org.keycloak.cluster.infinispan.CrossDCAwareCacheFactory] (ServerService Thread Pool -- 62) RemoteStore is available. Cross-DC scenario will be used\n-2016-11-16 22:12:52,119 DEBUG [org.keycloak.cluster.infinispan.InfinispanClusterProviderFactory] (ServerService Thread Pool -- 62) Loaded cluster startup time: Wed Nov 16 22:09:48 CET 2016\n-2016-11-16 22:12:52,128 DEBUG [org.keycloak.cluster.infinispan.InfinispanNotificationsManager] (ServerService Thread Pool -- 62) Added listener for HotRod remoteStore cache: work\n+Received new cluster view for channel hibernate: [node21|0] (1) [node21]\n```\n-9) Login to node1. Then change any realm on node2. You will see in the node2 server.log that RealmUpdatedEvent was sent and on node1 that this event was received.\n+8) Start `NODE22` :\n-This is done even if node1 and node2 are NOT in cluster as it's the external JDG used for communication between 2 keycloak servers and sending/receiving cache invalidation events. But note that userSession\n-doesn't yet work (eg. if you login to node1, you won't see the userSession on node2).\n+```\n+cd NODE22/bin\n+./standalone.sh -c standalone-ha.xml -Djboss.node.name=node22 -Djboss.site.name=site2 \\\n+-Djboss.default.multicast.address=234.56.78.101 -Dremote.cache.port=13232 -Djava.net.preferIPv4Stack=true \\\n+-Djboss.socket.binding.port-offset=6000\n+```\n+It should be in cluster with `NODE21` :\n-WARNING: Previous steps works on Keycloak server overlay deployed on EAP 7.0 . With deploy on Wildfly 10.0.0.Final, you will see exception\n-at startup caused by the bug https://issues.jboss.org/browse/ISPN-6203 .\n+```\n+Received new cluster view for channel server: [node21|1] (2) [node21, node22]\n+```\n+\n+9) Test:\n+\n+9.1) Go to `http://localhost:11080/auth/` and create initial admin user\n+\n+9.2) Go to `http://localhost:11080/auth/admin` and login as admin to admin console\n-There is a workaround to add this line into KEYCLOAK_HOME/modules/system/layers/base/org/wildfly/clustering/service/main/module.xml :\n+9.3) Open 2nd browser and go to any of nodes `http://localhost:12080/auth/admin` or `http://localhost:13080/auth/admin` or `http://localhost:14080/auth/admin` . After login, you should be able to see\n+the same sessions in tab `Sessions` of particular user, client or realm on all 4 servers\n+\n+9.4) After doing any change (eg. update some user), the update should be immediatelly visible on any of 4 nodes as caches should be properly invalidated everywhere.\n+\n+\n+9.5) Check server.logs if needed. After login or logout, the message like this should be on all the nodes `NODEXY/standalone/log/server.log` :\n```\n-<module name=\"org.infinispan.client.hotrod\"/>\n+2017-08-25 17:35:17,737 DEBUG [org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionListener] (Client-Listener-sessions-30012a77422542f5) Received event from remote store.\n+Event 'CLIENT_CACHE_ENTRY_REMOVED', key '193489e7-e2bc-4069-afe8-f1dfa73084ea', skip 'false'\n```\n+\n+This is just a starting point and the instructions are subject to change. We plan performance improvements especially around performance. If you\n+have any feedback regarding cross-dc scenario, please let us know on keycloak-user mailing list referred from [Keycloak home page](http://www.keycloak.org/community.html).\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/xslt/mod_cluster.xsl",
"new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/xslt/mod_cluster.xsl",
"diff": "</xsl:template>\n<!--add filter-->\n- <xsl:template match=\"//*[local-name()='filters']\">\n+ <xsl:template match=\"//*[local-name()='subsystem']/*[local-name()='filters']\">\n<xsl:copy>\n<xsl:apply-templates select=\"node()|@*\"/>\n<mod-cluster\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5294 Updated README for cross-dc setup on Wildfly |
339,185 | 28.08.2017 08:05:49 | -7,200 | 23560d9e41d300203edbccae63052130c216701a | Fix JPA update script for MariaDB | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"diff": "~ limitations under the License.\n-->\n<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n- <changeSet author=\"keycloak\" id=\"3.2.0\">\n+\n+ <!--\n+ NOTE that there was an older version of this file containing a bug.\n+ The first changeset fixes this bug for those who were able to\n+ lucky enough to apply it.\n+ The second changeset is the fixed original changeset.\n+ -->\n+\n+ <changeSet author=\"keycloak\" id=\"3.2.0-fix\">\n+ <preConditions onFail=\"MARK_RAN\">\n+ <changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n+ </preConditions>\n+\n+ <addNotNullConstraint tableName=\"CLIENT_INITIAL_ACCESS\" columnName=\"REALM_ID\" columnDataType=\"VARCHAR(36)\" />\n+ </changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"3.2.0-fixed\">\n+ <preConditions onFail=\"MARK_RAN\">\n+ <not>\n+ <changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n+ </not>\n+ </preConditions>\n+\n<addColumn tableName=\"REALM\">\n<column name=\"DOCKER_AUTH_FLOW\" type=\"VARCHAR(36)\">\n<constraints nullable=\"true\"/>\n<column name=\"ID\" type=\"VARCHAR(36)\">\n<constraints nullable=\"false\"/>\n</column>\n- <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\">\n+ <constraints nullable=\"false\"/>\n+ </column>\n<column name=\"TIMESTAMP\" type=\"INT\"/>\n<column name=\"EXPIRATION\" type=\"INT\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5235 Fix JPA update script for MariaDB (#4423) |
339,185 | 28.08.2017 08:06:48 | -7,200 | 9ee8f72be994e28d88c194c45dd6d5766f4766df | \KEYCLOAK-5335 Destination attr in SAML requests is optional | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -359,6 +359,11 @@ public class SamlService extends AuthorizationEndpointBase {\nprotected Response logoutRequest(LogoutRequestType logoutRequest, ClientModel client, String relayState) {\nSamlClient samlClient = new SamlClient(client);\n// validate destination\n+ if (logoutRequest.getDestination() == null && samlClient.requiresClientSignature()) {\n+ event.detail(Details.REASON, \"invalid_destination\");\n+ event.error(Errors.INVALID_SAML_LOGOUT_REQUEST);\n+ return ErrorPage.error(session, Messages.INVALID_REQUEST);\n+ }\nif (! isValidDestination(logoutRequest.getDestination())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_LOGOUT_REQUEST);\n@@ -710,7 +715,7 @@ public class SamlService extends AuthorizationEndpointBase {\nprivate boolean isValidDestination(URI destination) {\nif (destination == null) {\n- return false;\n+ return true; // destination is optional\n}\nURI expected = uriInfo.getAbsolutePath();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java",
"diff": "@@ -280,7 +280,8 @@ public class SamlClient {\npublic static AuthnRequestType createLoginRequestDocument(String issuer, String assertionConsumerURL, URI destination) {\ntry {\nSAML2Request samlReq = new SAML2Request();\n- AuthnRequestType loginReq = samlReq.createAuthnRequestType(UUID.randomUUID().toString(), assertionConsumerURL, destination.toString(), issuer);\n+ AuthnRequestType loginReq = samlReq.createAuthnRequestType(UUID.randomUUID().toString(), assertionConsumerURL,\n+ destination == null ? null : destination.toString(), issuer);\nreturn loginReq;\n} catch (ConfigurationException ex) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java",
"diff": "@@ -29,6 +29,11 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\nprotected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = \"http://localhost:8080/sales-post2/\";\nprotected static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8081/sales-post2/\";\n+ protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = \"http://localhost:8081/sales-post-sig/\";\n+ protected static final String SAML_CLIENT_ID_SALES_POST_SIG = \"http://localhost:8081/sales-post-sig/\";\n+ protected static final String SAML_CLIENT_ID_SALES_POST_SIG_PRIVATE_KEY = \"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\";\n+ protected static final String SAML_CLIENT_ID_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+9kVgPFpshjS2aT2g52lqTv2lqb1jgvXZVk7iFF4LAO6SdCXKXRZI4SuzIRkVNpE1a42V1kQRlaozoFklgvX5sje8tkpa9ylq+bxGXM9RRycqRu2B+oWUV7Aqq7Bs0Xud0WeHQYRcEoCjqsFKGy65qkLRDdT70FTJgpSHts+gDwIDAQAB\";\n+\nprotected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC = \"http://localhost:8080/sales-post-enc/\";\nprotected static final String SAML_CLIENT_ID_SALES_POST_ENC = \"http://localhost:8081/sales-post-enc/\";\nprotected static final String SAML_CLIENT_SALES_POST_ENC_PRIVATE_KEY = \"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\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"diff": "@@ -52,6 +52,47 @@ public class BasicSamlTest extends AbstractSamlTest {\nassertThat(documentToString(document.getSamlDocument()), not(containsString(\"InResponseTo=\\\"\" + System.getProperty(\"java.version\") + \"\\\"\")));\n}\n+ @Test\n+ public void testNoDestinationPost() throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+ HttpUriRequest post = Binding.POST.createSamlUnsignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc);\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(new RedirectStrategyWithSwitchableFollowRedirect()).build();\n+ CloseableHttpResponse response = client.execute(post)) {\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+ assertThat(EntityUtils.toString(response.getEntity(), \"UTF-8\"), containsString(\"login\"));\n+ }\n+ }\n+\n+ @Test\n+ public void testNoDestinationRedirect() throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+ HttpUriRequest post = Binding.REDIRECT.createSamlUnsignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc);\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(new RedirectStrategyWithSwitchableFollowRedirect()).build();\n+ CloseableHttpResponse response = client.execute(post)) {\n+ assertThat(response, statusCodeIsHC(Response.Status.OK));\n+ assertThat(EntityUtils.toString(response.getEntity(), \"UTF-8\"), containsString(\"login\"));\n+ }\n+ }\n+\n+ @Test\n+ public void testNoDestinationSignedPost() throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST_SIG, SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG, null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+ HttpUriRequest post = Binding.POST.createSamlSignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc, SAML_CLIENT_ID_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_ID_SALES_POST_SIG_PUBLIC_KEY);\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(new RedirectStrategyWithSwitchableFollowRedirect()).build();\n+ CloseableHttpResponse response = client.execute(post)) {\n+ assertThat(response, statusCodeIsHC(Response.Status.INTERNAL_SERVER_ERROR));\n+ }\n+ }\n+\n@Test\npublic void testNoPortInDestination() throws Exception {\n// note that this test relies on settings of the login-protocol.saml.knownProtocols configuration option\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | \KEYCLOAK-5335 Destination attr in SAML requests is optional (#4424) |
339,494 | 28.08.2017 09:14:45 | -7,200 | a76e4434faa559d91761bf3da18a7cccab45a2a8 | Testsuite compilation error - waitForPageToLoad without driver param | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractLinkAndExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractLinkAndExchangeTest.java",
"diff": "@@ -570,7 +570,7 @@ public abstract class AbstractLinkAndExchangeTest extends AbstractServletsAdapte\n// Login to account mgmt first\nprofilePage.open(CHILD_IDP);\n- WaitUtils.waitForPageToLoad(driver);\n+ WaitUtils.waitForPageToLoad();\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\n@@ -615,7 +615,7 @@ public abstract class AbstractLinkAndExchangeTest extends AbstractServletsAdapte\n// Login to account mgmt first\nprofilePage.open(CHILD_IDP);\n- WaitUtils.waitForPageToLoad(driver);\n+ WaitUtils.waitForPageToLoad();\nAssert.assertTrue(loginPage.isCurrent(CHILD_IDP));\nloginPage.login(\"child\", \"password\");\n@@ -649,7 +649,7 @@ public abstract class AbstractLinkAndExchangeTest extends AbstractServletsAdapte\nprivate void navigateTo(String uri) {\ndriver.navigate().to(uri);\n- WaitUtils.waitForPageToLoad(driver);\n+ WaitUtils.waitForPageToLoad();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5340 - Testsuite compilation error - waitForPageToLoad without driver param |
339,235 | 28.08.2017 12:06:37 | -7,200 | 31be564fa32f3dd6fecafc29ba1344859745fa1e | Upgrade to WildFly 11 CR1 | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml",
"diff": "<subsystems>\n<subsystem>logging.xml</subsystem>\n<subsystem>bean-validation.xml</subsystem>\n- <subsystem supplement=\"default\">keycloak-datasources2.xml</subsystem>\n+ <subsystem supplement=\"default\">keycloak-datasources.xml</subsystem>\n<subsystem>deployment-scanner.xml</subsystem>\n<subsystem>ee.xml</subsystem>\n<subsystem>ejb3.xml</subsystem>\n<subsystem>io.xml</subsystem>\n- <subsystem>keycloak-infinispan2.xml</subsystem>\n+ <subsystem>keycloak-infinispan.xml</subsystem>\n<subsystem>jaxrs.xml</subsystem>\n<subsystem>jca.xml</subsystem>\n<subsystem>jdr.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.0.DR3</product.rhsso.version>\n+ <product.rhsso.version>7.2.0.DR4</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n- <!-- WildFly -->\n- <jboss.as.version>7.2.0.Final</jboss.as.version>\n- <wildfly.version>11.0.0.Beta1</wildfly.version>\n+ <wildfly.version>11.0.0.CR1</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n- <eap.version>7.1.0.Beta1-redhat-5</eap.version>\n+ <eap.version>7.1.0.GA-redhat-4</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n- <wildfly.core.version>3.0.0.Beta30</wildfly.core.version>\n+ <wildfly.core.version>3.0.1.Final</wildfly.core.version>\n- <version.org.wildfly.security.wildfly-elytron>1.1.0.CR4</version.org.wildfly.security.wildfly-elytron>\n- <version.org.wildfly.security.elytron-web.undertow-server>1.0.0.CR1</version.org.wildfly.security.elytron-web.undertow-server>\n+ <jboss.as.version>7.2.0.Final</jboss.as.version>\n<aesh.version>0.66.15</aesh.version>\n<apache.httpcomponents.version>4.5</apache.httpcomponents.version>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n<undertow.version>1.4.11.Final</undertow.version>\n+ <elytron.version>1.1.1.Final</elytron.version>\n+ <elytron.undertow-server.version>1.0.0.Final</elytron.undertow-server.version>\n<woodstox.version>5.0.3</woodstox.version>\n<xmlsec.version>2.0.5</xmlsec.version>\n<dependency>\n<groupId>org.wildfly.security</groupId>\n<artifactId>wildfly-elytron</artifactId>\n- <version>${version.org.wildfly.security.wildfly-elytron}</version>\n+ <version>${elytron.version}</version>\n</dependency>\n<dependency>\n<groupId>org.wildfly.security.elytron-web</groupId>\n<artifactId>undertow-server</artifactId>\n- <version>${version.org.wildfly.security.elytron-web.undertow-server}</version>\n+ <version>${elytron.undertow-server.version}</version>\n</dependency>\n<dependency>\n<groupId>org.infinispan</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-datasources.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-datasources.xml",
"diff": "<!-- See src/resources/configuration/ReadMe.txt for how the configuration assembly works -->\n<config>\n<extension-module>org.jboss.as.connector</extension-module>\n- <subsystem xmlns=\"urn:jboss:domain:datasources:4.0\">\n+ <subsystem xmlns=\"urn:jboss:domain:datasources:5.0\">\n<datasources>\n<datasource jndi-name=\"java:jboss/datasources/ExampleDS\" pool-name=\"ExampleDS\" enabled=\"true\" use-java-context=\"true\">\n<connection-url>jdbc:h2:mem:test;DB_CLOSE_DELAY=-1;DB_CLOSE_ON_EXIT=FALSE</connection-url>\n"
},
{
"change_type": "DELETE",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-datasources2.xml",
"new_path": null,
"diff": "-<?xml version='1.0' encoding='UTF-8'?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<!-- See src/resources/configuration/ReadMe.txt for how the configuration assembly works -->\n-<config>\n- <extension-module>org.jboss.as.connector</extension-module>\n- <subsystem xmlns=\"urn:jboss:domain:datasources:5.0\">\n- <datasources>\n- <datasource jndi-name=\"java:jboss/datasources/ExampleDS\" pool-name=\"ExampleDS\" enabled=\"true\" use-java-context=\"true\">\n- <connection-url>jdbc:h2:mem:test;DB_CLOSE_DELAY=-1;DB_CLOSE_ON_EXIT=FALSE</connection-url>\n- <driver>h2</driver>\n- <security>\n- <user-name>sa</user-name>\n- <password>sa</password>\n- </security>\n- </datasource>\n- <datasource jndi-name=\"java:jboss/datasources/KeycloakDS\" pool-name=\"KeycloakDS\" enabled=\"true\" use-java-context=\"true\">\n- <connection-url><?KEYCLOAK_DS_CONNECTION_URL?></connection-url>\n- <driver>h2</driver>\n- <security>\n- <user-name>sa</user-name>\n- <password>sa</password>\n- </security>\n- </datasource>\n- <drivers>\n- <driver name=\"h2\" module=\"com.h2database.h2\">\n- <xa-datasource-class>org.h2.jdbcx.JdbcDataSource</xa-datasource-class>\n- </driver>\n- </drivers>\n- </datasources>\n- </subsystem>\n- <supplement name=\"default\">\n- <replacement placeholder=\"KEYCLOAK_DS_CONNECTION_URL\">\n- jdbc:h2:${jboss.server.data.dir}/keycloak;AUTO_SERVER=TRUE\n- </replacement>\n- </supplement>\n- <supplement name=\"domain\">\n- <replacement placeholder=\"KEYCLOAK_DS_CONNECTION_URL\">\n- jdbc:h2:${jboss.server.data.dir}/../../shared-database/keycloak;AUTO_SERVER=TRUE\n- </replacement>\n- </supplement>\n-</config>\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"diff": "<transaction mode=\"BATCH\"/>\n<file-store passivation=\"true\" purge=\"false\"/>\n</local-cache>\n- <local-cache name=\"persistent\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store passivation=\"false\" purge=\"false\"/>\n- </local-cache>\n</cache-container>\n<cache-container name=\"ejb\" aliases=\"sfsb\" default-cache=\"passivation\" module=\"org.wildfly.clustering.ejb.infinispan\">\n<local-cache name=\"passivation\">\n<transaction mode=\"BATCH\"/>\n<file-store passivation=\"true\" purge=\"false\"/>\n</local-cache>\n- <local-cache name=\"persistent\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store passivation=\"false\" purge=\"false\"/>\n- </local-cache>\n</cache-container>\n- <cache-container name=\"hibernate\" default-cache=\"local-query\" module=\"org.hibernate.infinispan\">\n+ <cache-container name=\"hibernate\" module=\"org.hibernate.infinispan\">\n<local-cache name=\"entity\">\n<transaction mode=\"NON_XA\"/>\n<eviction strategy=\"LRU\" max-entries=\"10000\"/>\n</cache-container>\n<cache-container name=\"server\" aliases=\"singleton cluster\" default-cache=\"default\" module=\"org.wildfly.clustering.server\">\n<transport lock-timeout=\"60000\"/>\n- <replicated-cache name=\"default\" mode=\"SYNC\">\n+ <replicated-cache name=\"default\">\n<transaction mode=\"BATCH\"/>\n</replicated-cache>\n</cache-container>\n<cache-container name=\"web\" default-cache=\"dist\" module=\"org.wildfly.clustering.web.infinispan\">\n<transport lock-timeout=\"60000\"/>\n- <distributed-cache name=\"dist\" mode=\"ASYNC\" l1-lifespan=\"0\" owners=\"2\">\n+ <distributed-cache name=\"dist\">\n<locking isolation=\"REPEATABLE_READ\"/>\n<transaction mode=\"BATCH\"/>\n<file-store/>\n</cache-container>\n<cache-container name=\"ejb\" aliases=\"sfsb\" default-cache=\"dist\" module=\"org.wildfly.clustering.ejb.infinispan\">\n<transport lock-timeout=\"60000\"/>\n- <distributed-cache name=\"dist\" mode=\"ASYNC\" l1-lifespan=\"0\" owners=\"2\">\n+ <distributed-cache name=\"dist\">\n<locking isolation=\"REPEATABLE_READ\"/>\n<transaction mode=\"BATCH\"/>\n<file-store/>\n<eviction strategy=\"LRU\" max-entries=\"10000\"/>\n<expiration max-idle=\"100000\"/>\n</local-cache>\n- <invalidation-cache name=\"entity\" mode=\"SYNC\">\n+ <invalidation-cache name=\"entity\">\n<transaction mode=\"NON_XA\"/>\n<eviction strategy=\"LRU\" max-entries=\"10000\"/>\n<expiration max-idle=\"100000\"/>\n"
},
{
"change_type": "DELETE",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan2.xml",
"new_path": null,
"diff": "-<?xml version='1.0' encoding='UTF-8'?>\n-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<!-- See src/resources/configuration/ReadMe.txt for how the configuration assembly works -->\n-<config default-supplement=\"default\">\n- <extension-module>org.jboss.as.clustering.infinispan</extension-module>\n- <subsystem xmlns=\"urn:jboss:domain:infinispan:4.0\">\n- <?CACHE-CONTAINERS?>\n- </subsystem>\n- <supplement name=\"default\">\n- <replacement placeholder=\"CACHE-CONTAINERS\">\n- <cache-container name=\"keycloak\" jndi-name=\"infinispan/Keycloak\">\n- <local-cache name=\"realms\">\n- <eviction max-entries=\"10000\" strategy=\"LRU\"/>\n- </local-cache>\n- <local-cache name=\"users\">\n- <eviction max-entries=\"10000\" strategy=\"LRU\"/>\n- </local-cache>\n- <local-cache name=\"sessions\"/>\n- <local-cache name=\"authenticationSessions\"/>\n- <local-cache name=\"offlineSessions\"/>\n- <local-cache name=\"loginFailures\"/>\n- <local-cache name=\"work\"/>\n- <local-cache name=\"authorization\">\n- <eviction max-entries=\"10000\" strategy=\"LRU\"/>\n- </local-cache>\n- <local-cache name=\"keys\">\n- <eviction max-entries=\"1000\" strategy=\"LRU\"/>\n- <expiration max-idle=\"3600000\" />\n- </local-cache>\n- <local-cache name=\"actionTokens\">\n- <eviction max-entries=\"-1\" strategy=\"NONE\"/>\n- <expiration max-idle=\"-1\" interval=\"300000\"/>\n- </local-cache>\n- </cache-container>\n- <cache-container name=\"server\" default-cache=\"default\" module=\"org.wildfly.clustering.server\">\n- <local-cache name=\"default\">\n- <transaction mode=\"BATCH\"/>\n- </local-cache>\n- </cache-container>\n- <cache-container name=\"web\" default-cache=\"passivation\" module=\"org.wildfly.clustering.web.infinispan\">\n- <local-cache name=\"passivation\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store passivation=\"true\" purge=\"false\"/>\n- </local-cache>\n- <local-cache name=\"persistent\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store passivation=\"false\" purge=\"false\"/>\n- </local-cache>\n- <local-cache name=\"concurrent\">\n- <file-store passivation=\"true\" purge=\"false\"/>\n- </local-cache>\n- </cache-container>\n- <cache-container name=\"ejb\" aliases=\"sfsb\" default-cache=\"passivation\" module=\"org.wildfly.clustering.ejb.infinispan\">\n- <local-cache name=\"passivation\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store passivation=\"true\" purge=\"false\"/>\n- </local-cache>\n- <local-cache name=\"persistent\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store passivation=\"false\" purge=\"false\"/>\n- </local-cache>\n- </cache-container>\n- <cache-container name=\"hibernate\" module=\"org.hibernate.infinispan\">\n- <local-cache name=\"entity\">\n- <transaction mode=\"NON_XA\"/>\n- <eviction strategy=\"LRU\" max-entries=\"10000\"/>\n- <expiration max-idle=\"100000\"/>\n- </local-cache>\n- <local-cache name=\"local-query\">\n- <eviction strategy=\"LRU\" max-entries=\"10000\"/>\n- <expiration max-idle=\"100000\"/>\n- </local-cache>\n- <local-cache name=\"timestamps\"/>\n- </cache-container>\n- </replacement>\n- </supplement>\n- <supplement name=\"ha\">\n- <replacement placeholder=\"CACHE-CONTAINERS\">\n- <cache-container name=\"keycloak\" jndi-name=\"infinispan/Keycloak\">\n- <transport lock-timeout=\"60000\"/>\n- <local-cache name=\"realms\">\n- <eviction max-entries=\"10000\" strategy=\"LRU\"/>\n- </local-cache>\n- <local-cache name=\"users\">\n- <eviction max-entries=\"10000\" strategy=\"LRU\"/>\n- </local-cache>\n- <distributed-cache name=\"sessions\" mode=\"SYNC\" owners=\"1\"/>\n- <distributed-cache name=\"authenticationSessions\" mode=\"SYNC\" owners=\"1\"/>\n- <distributed-cache name=\"offlineSessions\" mode=\"SYNC\" owners=\"1\"/>\n- <distributed-cache name=\"loginFailures\" mode=\"SYNC\" owners=\"1\"/>\n- <local-cache name=\"authorization\">\n- <eviction max-entries=\"10000\" strategy=\"LRU\"/>\n- </local-cache>\n- <replicated-cache name=\"work\" mode=\"SYNC\" />\n- <local-cache name=\"keys\">\n- <eviction max-entries=\"1000\" strategy=\"LRU\"/>\n- <expiration max-idle=\"3600000\" />\n- </local-cache>\n- <distributed-cache name=\"actionTokens\" mode=\"SYNC\" owners=\"2\">\n- <eviction max-entries=\"-1\" strategy=\"NONE\"/>\n- <expiration max-idle=\"-1\" interval=\"300000\"/>\n- </distributed-cache>\n- </cache-container>\n- <cache-container name=\"server\" aliases=\"singleton cluster\" default-cache=\"default\" module=\"org.wildfly.clustering.server\">\n- <transport lock-timeout=\"60000\"/>\n- <replicated-cache name=\"default\">\n- <transaction mode=\"BATCH\"/>\n- </replicated-cache>\n- </cache-container>\n- <cache-container name=\"web\" default-cache=\"dist\" module=\"org.wildfly.clustering.web.infinispan\">\n- <transport lock-timeout=\"60000\"/>\n- <distributed-cache name=\"dist\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store/>\n- </distributed-cache>\n- <distributed-cache name=\"concurrent\">\n- <file-store/>\n- </distributed-cache>\n- </cache-container>\n- <cache-container name=\"ejb\" aliases=\"sfsb\" default-cache=\"dist\" module=\"org.wildfly.clustering.ejb.infinispan\">\n- <transport lock-timeout=\"60000\"/>\n- <distributed-cache name=\"dist\">\n- <locking isolation=\"REPEATABLE_READ\"/>\n- <transaction mode=\"BATCH\"/>\n- <file-store/>\n- </distributed-cache>\n- </cache-container>\n- <cache-container name=\"hibernate\" default-cache=\"local-query\" module=\"org.hibernate.infinispan\">\n- <transport lock-timeout=\"60000\"/>\n- <local-cache name=\"local-query\">\n- <eviction strategy=\"LRU\" max-entries=\"10000\"/>\n- <expiration max-idle=\"100000\"/>\n- </local-cache>\n- <invalidation-cache name=\"entity\">\n- <transaction mode=\"NON_XA\"/>\n- <eviction strategy=\"LRU\" max-entries=\"10000\"/>\n- <expiration max-idle=\"100000\"/>\n- </invalidation-cache>\n- <replicated-cache name=\"timestamps\" mode=\"ASYNC\"/>\n- </cache-container>\n- </replacement>\n- </supplement>\n-</config>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5339 Upgrade to WildFly 11 CR1 (#4429) |
339,185 | 15.08.2017 22:00:28 | -7,200 | a2ccf4efa381eabd54a8c52d46c0ca13af8a468c | Fix Wildfly 10 SAML cluster tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentTargetModifier.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentTargetModifier.java",
"diff": "@@ -25,6 +25,7 @@ import org.jboss.logging.Logger;\nimport java.util.List;\n+import java.util.Objects;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.getAppServerQualifier;\n/**\n@@ -51,9 +52,15 @@ public class DeploymentTargetModifier extends AnnotationDeploymentScenarioGenera\nif (appServerQualifier != null && !appServerQualifier.isEmpty()) {\nfor (DeploymentDescription deployment : deployments) {\n- if (deployment.getTarget() == null || !deployment.getTarget().getName().startsWith(appServerQualifier)) {\n+ final boolean containerMatches = deployment.getTarget() != null && deployment.getTarget().getName().startsWith(appServerQualifier);\n+\n+ if (deployment.getTarget() == null || Objects.equals(deployment.getTarget().getName(), \"_DEFAULT_\")) {\nlog.debug(\"Setting target container for \" + deployment.getName() + \": \" + appServerQualifier);\ndeployment.setTarget(new TargetDescription(appServerQualifier));\n+ } else if (! containerMatches) {\n+ throw new RuntimeException(\"Inconsistency found: target container for \" + deployment.getName()\n+ + \" is set to \" + deployment.getTarget().getName()\n+ + \" but the test class targets \" + appServerQualifier);\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/drone/HtmlUnitScreenshots.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/drone/HtmlUnitScreenshots.java",
"diff": "@@ -39,7 +39,7 @@ public class HtmlUnitScreenshots {\npublic void configureExtension(@Observes ScreenshooterExtensionConfigured event) {\nScreenshooterConfiguration conf = configuration.get();\n- if (System.getProperty(\"browser\").equals(\"htmlUnit\")) {\n+ if (System.getProperty(\"browser\", \"htmlUnit\").equals(\"htmlUnit\")) {\nconf.setProperty(\"takeWhenTestFailed\", \"false\");\nlog.info(\"Screenshots disabled as htmlUnit is used\");\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractServletsAdapterTest.java",
"diff": "@@ -31,6 +31,7 @@ import java.io.IOException;\nimport java.net.URL;\nimport java.util.List;\n+import org.junit.Assert;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\nimport static org.keycloak.testsuite.util.IOUtil.loadRealm;\n@@ -74,7 +75,10 @@ public abstract class AbstractServletsAdapterTest extends AbstractAdapterTest {\nString webInfPath = baseSAMLPath + name + \"/WEB-INF/\";\nURL keycloakSAMLConfig = AbstractServletsAdapterTest.class.getResource(webInfPath + \"keycloak-saml.xml\");\n+ Assert.assertNotNull(\"keycloak-saml.xml should be in \" + webInfPath, keycloakSAMLConfig);\n+\nURL webXML = AbstractServletsAdapterTest.class.getResource(baseSAMLPath + webXMLPath);\n+ Assert.assertNotNull(\"web.xml should be in \" + baseSAMLPath + webXMLPath, keycloakSAMLConfig);\nWebArchive deployment = ShrinkWrap.create(WebArchive.class, name + \".war\")\n.addClasses(servletClasses)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/cluster/AbstractSAMLAdapterClusterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/cluster/AbstractSAMLAdapterClusterTest.java",
"diff": "@@ -55,7 +55,7 @@ import org.openqa.selenium.support.PageFactory;\nimport org.openqa.selenium.support.ui.WebDriverWait;\nimport static org.hamcrest.Matchers.*;\n-import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.AbstractAuthTest.createUserRepresentation;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.arquillian.AppServerTestEnricher.getNearestSuperclassWithAnnotation;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml",
"diff": "<properties>\n<app.server>wildfly10</app.server>\n+ <arquillian-wildfly-container.version>2.0.0.Final</arquillian-wildfly-container.version>\n</properties>\n</project>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/src/test/java/org/keycloak/testsuite/adapter/cluster/Wildfly10SAMLAdapterClusterTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/src/test/java/org/keycloak/testsuite/adapter/cluster/Wildfly10SAMLAdapterClusterTest.java",
"diff": "@@ -40,13 +40,13 @@ import static org.keycloak.testsuite.adapter.AbstractServletsAdapterTest.samlSer\n@AppServerContainer(\"app-server-wildfly10\")\npublic class Wildfly10SAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\n- @TargetsContainer(value = \"app-server-wildfly-\" + NODE_1_NAME)\n+ @TargetsContainer(value = \"app-server-wildfly10-\" + NODE_1_NAME)\n@Deployment(name = EmployeeServletDistributable.DEPLOYMENT_NAME, managed = false)\nprotected static WebArchive employee() {\nreturn samlServletDeployment(EmployeeServletDistributable.DEPLOYMENT_NAME, EmployeeServletDistributable.DEPLOYMENT_NAME + \"/WEB-INF/web.xml\", SendUsernameServlet.class);\n}\n- @TargetsContainer(value = \"app-server-wildfly-\" + NODE_2_NAME)\n+ @TargetsContainer(value = \"app-server-wildfly10-\" + NODE_2_NAME)\n@Deployment(name = EmployeeServletDistributable.DEPLOYMENT_NAME + \"_2\", managed = false)\nprotected static WebArchive employee2() {\nreturn employee();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5300 Fix Wildfly 10 SAML cluster tests |
339,185 | 16.08.2017 09:48:02 | -7,200 | 3f8083e34c24f8591ffd4eed472770222a114fe7 | Set infinispan version to the last compatible with WF 10 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml",
"diff": "<properties>\n<app.server>eap6</app.server>\n+ <arquillian-wildfly-container.version>2.0.0.Final</arquillian-wildfly-container.version>\n+ <infinispan.version>8.2.5.Final</infinispan.version> <!-- KEYCLOAK-5302 -->\n<app.server.management.protocol>remote</app.server.management.protocol>\n<app.server.management.port>${app.server.management.port.jmx}</app.server.management.port>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml",
"diff": "<properties>\n<app.server>wildfly10</app.server>\n<arquillian-wildfly-container.version>2.0.0.Final</arquillian-wildfly-container.version>\n+ <infinispan.version>8.2.5.Final</infinispan.version> <!-- KEYCLOAK-5302 -->\n</properties>\n</project>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5302 Set infinispan version to the last compatible with WF 10 |
339,185 | 28.08.2017 15:39:20 | -7,200 | 4baa838e3dde81d68aa59a8d396739a07db75bb5 | Fix for guava version in adapters | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml",
"diff": "<artifactId>creaper-core</artifactId>\n<scope>test</scope>\n<version>1.5.0</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>com.google.guava</groupId>\n+ <artifactId>guava</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.wildfly.core</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/pom.xml",
"diff": "<artifactId>creaper-core</artifactId>\n<scope>test</scope>\n<version>1.6.1</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>com.google.guava</groupId>\n+ <artifactId>guava</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.wildfly.core</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml",
"diff": "<artifactId>creaper-core</artifactId>\n<scope>test</scope>\n<version>1.5.0</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>com.google.guava</groupId>\n+ <artifactId>guava</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.wildfly.core</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5343 Fix for guava version in adapters (#4432) |
339,185 | 28.08.2017 15:39:44 | -7,200 | 0caf93dfd9a0efb4d64cc926c1e9c0dc1c487d2a | Count on IPv6 address in tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AssertEvents.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AssertEvents.java",
"diff": "@@ -49,6 +49,8 @@ public class AssertEvents implements TestRule {\npublic static final String DEFAULT_CLIENT_ID = \"test-app\";\npublic static final String DEFAULT_IP_ADDRESS = \"127.0.0.1\";\n+ public static final String DEFAULT_IP_ADDRESS_V6 = \"0:0:0:0:0:0:0:1\";\n+ public static final String DEFAULT_IP_ADDRESS_V6_SHORT = \"::1\";\npublic static final String DEFAULT_REALM = \"test\";\npublic static final String DEFAULT_USERNAME = \"test-user@localhost\";\n@@ -167,7 +169,7 @@ public class AssertEvents implements TestRule {\n.realm(defaultRealmId())\n.client(DEFAULT_CLIENT_ID)\n.user(defaultUserId())\n- .ipAddress(DEFAULT_IP_ADDRESS)\n+ .ipAddress(CoreMatchers.anyOf(is(DEFAULT_IP_ADDRESS), is(DEFAULT_IP_ADDRESS_V6), is(DEFAULT_IP_ADDRESS_V6_SHORT)))\n.session((String) null)\n.event(event);\n}\n@@ -177,6 +179,7 @@ public class AssertEvents implements TestRule {\nprivate Matcher<String> realmId;\nprivate Matcher<String> userId;\nprivate Matcher<String> sessionId;\n+ private Matcher<String> ipAddress;\nprivate HashMap<String, Matcher<? super String>> details;\npublic ExpectedEvent realm(Matcher<String> realmId) {\n@@ -229,7 +232,12 @@ public class AssertEvents implements TestRule {\n}\npublic ExpectedEvent ipAddress(String ipAddress) {\n- expected.setIpAddress(ipAddress);\n+ this.ipAddress = CoreMatchers.equalTo(ipAddress);\n+ return this;\n+ }\n+\n+ public ExpectedEvent ipAddress(Matcher<String> ipAddress) {\n+ this.ipAddress = ipAddress;\nreturn this;\n}\n@@ -279,7 +287,7 @@ public class AssertEvents implements TestRule {\nAssert.assertThat(\"realm ID\", actual.getRealmId(), is(realmId));\nAssert.assertThat(\"client ID\", actual.getClientId(), is(expected.getClientId()));\nAssert.assertThat(\"error\", actual.getError(), is(expected.getError()));\n- Assert.assertThat(\"ip address\", actual.getIpAddress(), is(expected.getIpAddress()));\n+ Assert.assertThat(\"ip address\", actual.getIpAddress(), ipAddress);\nAssert.assertThat(\"user ID\", actual.getUserId(), is(userId));\nAssert.assertThat(\"session ID\", actual.getSessionId(), is(sessionId));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5336 Count on IPv6 address in tests (#4433) |
339,483 | 29.08.2017 11:30:53 | -10,800 | 944332a84a37e17f6d97be9dc234da7f20a2dfed | Do not show empty page size selectors in events lists | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-events-admin.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-events-admin.html",
"diff": "<tr>\n<th class=\"kc-table-actions\" colspan=\"5\">\n<div class=\"pull-right\">\n- <select data-ng-model=\"query.max\" data-ng-click=\"update()\" class=\"btn btn-default\">\n- <option>5</option>\n- <option>10</option>\n- <option>50</option>\n- <option>100</option>\n+ <select data-ng-model=\"query.max\"\n+ data-ng-click=\"update()\"\n+ data-ng-options=\"itemCount for itemCount in [5,10,50,100]\"\n+ class=\"btn btn-default\">\n</select>\n<button class=\"btn btn-default\" data-ng-click=\"filter = !filter\">\n<span class=\"glyphicon glyphicon-plus\" data-ng-show=\"!filter\"></span>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-events.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-events.html",
"diff": "<tr>\n<th class=\"kc-table-actions\" colspan=\"4\">\n<div class=\"pull-right\">\n- <select data-ng-model=\"query.max\" data-ng-click=\"update()\" class=\"btn btn-default\">\n- <option>5</option>\n- <option>10</option>\n- <option>50</option>\n- <option>100</option>\n+ <select data-ng-model=\"query.max\"\n+ data-ng-click=\"update()\"\n+ data-ng-options=\"itemCount for itemCount in [5,10,50,100]\"\n+ class=\"btn btn-default\">\n</select>\n<button class=\"btn btn-default\" data-ng-click=\"filter = !filter\">\n<span class=\"glyphicon glyphicon-plus\" data-ng-show=\"!filter\"></span>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Do not show empty page size selectors in events lists |
339,281 | 29.08.2017 12:25:54 | -7,200 | a1247f8f92d73802086dad6b00140b08c449862c | was - update link to repository in README.md | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/was/README.md",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/was/README.md",
"diff": "## How to run tests\n1. start IBM WebSphere container with ibmjdk8 (tests expects that app-server runs on port 8280)\n-2. add the [repository](https://repository.jboss.org/nexus/content/repositories/jboss_releases_staging_profile-11801) to settings.xml\n+2. add the [repository](https://repository.jboss.org/nexus/content/repositories/jboss_releases_staging_profile-12222) to settings.xml\n3. mvn -f keycloak/pom.xml -Pdistribution -DskipTests clean install\n4. mvn -f keycloak/testsuite/integration-arquillian/pom.xml -Pauth-server-wildfly -DskipTests clean install\n5. mvn -f keycloak/testsuite/integration-arquillian/tests/other/adapters/was/pom.xml -Pauth-server-wildfly,app-server-was clean install\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | was - update link to repository in README.md |
339,281 | 30.08.2017 08:16:00 | -7,200 | 8bfab22417a3d47d94895d122dcbdf1dc87fe3e7 | add explicit removal of groups | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -115,7 +115,7 @@ public class JpaRealmProvider implements RealmProvider {\nTypedQuery<String> query = em.createNamedQuery(\"getRealmIdByName\", String.class);\nquery.setParameter(\"name\", name);\nList<String> entities = query.getResultList();\n- if (entities.size() == 0) return null;\n+ if (entities.isEmpty()) return null;\nif (entities.size() > 1) throw new IllegalStateException(\"Should not be more than one realm with same name\");\nString id = query.getResultList().get(0);\n@@ -155,6 +155,10 @@ public class JpaRealmProvider implements RealmProvider {\nremoveRole(adapter, role);\n}\n+ for (GroupModel group : adapter.getGroups()) {\n+ session.realms().removeGroup(adapter, group);\n+ }\n+\nnum = em.createNamedQuery(\"removeClientInitialAccessByRealm\")\n.setParameter(\"realm\", realm).executeUpdate();\n@@ -208,7 +212,7 @@ public class JpaRealmProvider implements RealmProvider {\nquery.setParameter(\"name\", name);\nquery.setParameter(\"realm\", realm.getId());\nList<String> roles = query.getResultList();\n- if (roles.size() == 0) return null;\n+ if (roles.isEmpty()) return null;\nreturn session.realms().getRoleById(roles.get(0), realm);\n}\n@@ -237,7 +241,7 @@ public class JpaRealmProvider implements RealmProvider {\nList<String> roles = query.getResultList();\nif (roles.isEmpty()) return Collections.EMPTY_SET;\n- Set<RoleModel> list = new HashSet<RoleModel>();\n+ Set<RoleModel> list = new HashSet<>();\nfor (String id : roles) {\nlist.add(session.realms().getRoleById(id, realm));\n}\n@@ -250,14 +254,14 @@ public class JpaRealmProvider implements RealmProvider {\nquery.setParameter(\"name\", name);\nquery.setParameter(\"client\", client.getId());\nList<String> roles = query.getResultList();\n- if (roles.size() == 0) return null;\n+ if (roles.isEmpty()) return null;\nreturn session.realms().getRoleById(roles.get(0), realm);\n}\n@Override\npublic Set<RoleModel> getClientRoles(RealmModel realm, ClientModel client) {\n- Set<RoleModel> list = new HashSet<RoleModel>();\n+ Set<RoleModel> list = new HashSet<>();\nTypedQuery<String> query = em.createNamedQuery(\"getClientRoleIds\", String.class);\nquery.setParameter(\"client\", client.getId());\nList<String> roles = query.getResultList();\n@@ -384,9 +388,8 @@ public class JpaRealmProvider implements RealmProvider {\nfor (GroupModel subGroup : group.getSubGroups()) {\nsession.realms().removeGroup(realm, subGroup);\n}\n- moveGroup(realm, group, null);\nGroupEntity groupEntity = em.find(GroupEntity.class, group.getId());\n- if (!groupEntity.getRealm().getId().equals(realm.getId())) {\n+ if ((groupEntity == null) || (!groupEntity.getRealm().getId().equals(realm.getId()))) {\nreturn false;\n}\nem.createNamedQuery(\"deleteGroupRoleMappingsByGroup\").setParameter(\"group\", groupEntity).executeUpdate();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"diff": "@@ -76,3 +76,10 @@ log4j.logger.org.apache.directory.server.core=warn\nlog4j.logger.org.keycloak.services.clientregistration.policy=debug\n#log4j.logger.org.keycloak.authentication=debug\n+\n+## Enable SQL debugging\n+# Enable logs the SQL statements\n+#log4j.logger.org.hibernate.SQL=debug\n+\n+# Enable logs the JDBC parameters passed to a query\n+#log4j.logger.org.hibernate.type=trace\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/testrealm.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/testrealm.json",
"diff": "\"attributes\": {\n\"level2Attribute\": [\"true\"]\n+ }\n+ },\n+ {\n+ \"name\": \"level2group2\",\n+ \"realmRoles\": [\"admin\"],\n+ \"clientRoles\": {\n+ \"test-app\": [\"customer-user\"]\n+ },\n+ \"attributes\": {\n+ \"level2Attribute\": [\"true\"]\n+\n}\n}\n]\n\"attributes\": {\n\"level2Attribute\": [\"true\"]\n+ }\n+ },\n+ {\n+ \"name\": \"level2group2\",\n+ \"realmRoles\": [\"admin\"],\n+ \"clientRoles\": {\n+ \"test-app\": [\"customer-user\"]\n+ },\n+ \"attributes\": {\n+ \"level2Attribute\": [\"true\"]\n+\n}\n}\n]\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5049 add explicit removal of groups (#4416) |
339,185 | 31.08.2017 05:46:26 | -7,200 | e36b94d90562c7e927275a8e8e8a4a8a5d49af00 | Verify signature on raw query parameters | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/JaxrsSAML2BindingBuilder.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/JaxrsSAML2BindingBuilder.java",
"diff": "@@ -69,7 +69,7 @@ public class JaxrsSAML2BindingBuilder extends BaseSAML2BindingBuilder<JaxrsSAML2\nprivate Response response(String redirectUri, boolean asRequest) throws ProcessingException, ConfigurationException, IOException {\nURI uri = generateURI(redirectUri, asRequest);\n- if (logger.isDebugEnabled()) logger.trace(\"redirect-binding uri: \" + uri.toString());\n+ logger.tracef(\"redirect-binding uri: %s\", uri);\nCacheControl cacheControl = new CacheControl();\ncacheControl.setNoCache(true);\nreturn Response.status(302).location(uri)\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolUtils.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolUtils.java",
"diff": "@@ -128,6 +128,7 @@ public class SamlProtocolUtils {\nString request = encodedParams.getFirst(paramKey);\nString algorithm = encodedParams.getFirst(GeneralConstants.SAML_SIG_ALG_REQUEST_KEY);\nString signature = encodedParams.getFirst(GeneralConstants.SAML_SIGNATURE_REQUEST_KEY);\n+ String relayState = encodedParams.getFirst(GeneralConstants.RELAY_STATE);\nString decodedAlgorithm = uriInformation.getQueryParameters(true).getFirst(GeneralConstants.SAML_SIG_ALG_REQUEST_KEY);\nif (request == null) throw new VerificationException(\"SAM was null\");\n@@ -139,13 +140,12 @@ public class SamlProtocolUtils {\n// Shibboleth doesn't sign the document for redirect binding.\n// todo maybe a flag?\n- UriBuilder builder = UriBuilder.fromPath(\"/\")\n- .queryParam(paramKey, request);\n+ StringBuilder rawQueryBuilder = new StringBuilder().append(paramKey).append(\"=\").append(request);\nif (encodedParams.containsKey(GeneralConstants.RELAY_STATE)) {\n- builder.queryParam(GeneralConstants.RELAY_STATE, encodedParams.getFirst(GeneralConstants.RELAY_STATE));\n+ rawQueryBuilder.append(\"&\" + GeneralConstants.RELAY_STATE + \"=\").append(relayState);\n}\n- builder.queryParam(GeneralConstants.SAML_SIG_ALG_REQUEST_KEY, algorithm);\n- String rawQuery = builder.build().getRawQuery();\n+ rawQueryBuilder.append(\"&\" + GeneralConstants.SAML_SIG_ALG_REQUEST_KEY + \"=\").append(algorithm);\n+ String rawQuery = rawQueryBuilder.toString();\ntry {\nbyte[] decodedSignature = RedirectBindingUtil.urlBase64Decode(signature);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -257,6 +257,11 @@ public class SamlService extends AuthorizationEndpointBase {\nprotected Response loginRequest(String relayState, AuthnRequestType requestAbstractType, ClientModel client) {\nSamlClient samlClient = new SamlClient(client);\n// validate destination\n+ if (requestAbstractType.getDestination() == null && samlClient.requiresClientSignature()) {\n+ event.detail(Details.REASON, \"invalid_destination\");\n+ event.error(Errors.INVALID_SAML_AUTHN_REQUEST);\n+ return ErrorPage.error(session, Messages.INVALID_REQUEST);\n+ }\nif (! isValidDestination(requestAbstractType.getDestination())) {\nevent.detail(Details.REASON, \"invalid_destination\");\nevent.error(Errors.INVALID_SAML_AUTHN_REQUEST);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java",
"diff": "@@ -29,10 +29,11 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\nprotected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = \"http://localhost:8080/sales-post2/\";\nprotected static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8081/sales-post2/\";\n- protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = \"http://localhost:8081/sales-post-sig/\";\n+ protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\nprotected static final String SAML_CLIENT_ID_SALES_POST_SIG = \"http://localhost:8081/sales-post-sig/\";\n- protected static final String SAML_CLIENT_ID_SALES_POST_SIG_PRIVATE_KEY = \"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\";\n- protected static final String SAML_CLIENT_ID_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+9kVgPFpshjS2aT2g52lqTv2lqb1jgvXZVk7iFF4LAO6SdCXKXRZI4SuzIRkVNpE1a42V1kQRlaozoFklgvX5sje8tkpa9ylq+bxGXM9RRycqRu2B+oWUV7Aqq7Bs0Xud0WeHQYRcEoCjqsFKGy65qkLRDdT70FTJgpSHts+gDwIDAQAB\";\n+ protected static final String SAML_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\n+ protected static final String SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY = \"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\";\n+ protected static final String SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVG8a7xGN6ZIkDbeecySygcDfsypjUMNPE4QJjis8B316CvsZQ0hcTTLUyiRpHlHZys2k3xEhHBHymFC1AONcvzZzpb40tAhLHO1qtAnut00khjAdjR3muLVdGkM/zMC7G5s9iIwBVhwOQhy+VsGnCH91EzkjZ4SVEr55KJoyQJQIDAQAB\";\nprotected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC = \"http://localhost:8080/sales-post-enc/\";\nprotected static final String SAML_CLIENT_ID_SALES_POST_ENC = \"http://localhost:8081/sales-post-enc/\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BasicSamlTest.java",
"diff": "@@ -3,17 +3,24 @@ package org.keycloak.testsuite.saml;\nimport org.junit.Test;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.saml.SignatureAlgorithm;\n+import org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.saml.processing.web.util.RedirectBindingUtil;\nimport org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.testsuite.util.KeyUtils;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.SamlClient.Binding;\nimport org.keycloak.testsuite.util.SamlClient.RedirectStrategyWithSwitchableFollowRedirect;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n+import java.net.URI;\n+import java.security.Signature;\nimport javax.ws.rs.core.Response;\n+import javax.ws.rs.core.Response.Status;\nimport javax.ws.rs.core.UriBuilder;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpUriRequest;\n@@ -21,6 +28,7 @@ import org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\nimport org.apache.http.util.EntityUtils;\nimport org.hamcrest.Matcher;\n+import org.jboss.resteasy.util.Encode;\nimport org.w3c.dom.Document;\nimport static org.hamcrest.CoreMatchers.not;\n@@ -52,6 +60,53 @@ public class BasicSamlTest extends AbstractSamlTest {\nassertThat(documentToString(document.getSamlDocument()), not(containsString(\"InResponseTo=\\\"\" + System.getProperty(\"java.version\") + \"\\\"\")));\n}\n+ @Test\n+ public void testRedirectUrlSigned() throws Exception {\n+ testSpecialCharsInRelayState(null);\n+ }\n+\n+ @Test\n+ public void testRedirectUrlUnencodedSpecialChars() throws Exception {\n+ testSpecialCharsInRelayState(\"New%20Document%20(1).doc\");\n+ }\n+\n+ @Test\n+ public void testRedirectUrlEncodedSpecialChars() throws Exception {\n+ testSpecialCharsInRelayState(\"New%20Document%20%281%29.doc\");\n+ }\n+\n+ private void testSpecialCharsInRelayState(String encodedRelayState) throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST_SIG, SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG, getAuthServerSamlEndpoint(REALM_NAME));\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+ URI redirect = Binding.REDIRECT.createSamlUnsignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc).getURI();\n+ String query = redirect.getRawQuery();\n+ SignatureAlgorithm signatureAlgorithm = SignatureAlgorithm.RSA_SHA256;\n+\n+ // now add the relayState\n+ String relayStatePart = encodedRelayState == null\n+ ? \"\"\n+ : (\"&\" + GeneralConstants.RELAY_STATE + \"=\" + encodedRelayState);\n+ String sigAlgPart = \"&\" + GeneralConstants.SAML_SIG_ALG_REQUEST_KEY + \"=\" + Encode.encodeQueryParamAsIs(signatureAlgorithm.getXmlSignatureMethod());\n+\n+ Signature signature = signatureAlgorithm.createSignature();\n+ byte[] sig;\n+\n+ signature.initSign(KeyUtils.privateKeyFromString(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY));\n+ signature.update(query.getBytes(GeneralConstants.SAML_CHARSET));\n+ signature.update(relayStatePart.getBytes(GeneralConstants.SAML_CHARSET));\n+ signature.update(sigAlgPart.getBytes(GeneralConstants.SAML_CHARSET));\n+ sig = signature.sign();\n+\n+ String encodedSig = RedirectBindingUtil.base64Encode(sig);\n+ String sigPart = \"&\" + GeneralConstants.SAML_SIGNATURE_REQUEST_KEY + \"=\" + Encode.encodeQueryParamAsIs(encodedSig);\n+\n+ new SamlClientBuilder()\n+ .navigateTo(redirect.toString() + relayStatePart + sigAlgPart + sigPart)\n+ .assertResponse(statusCodeIsHC(Status.OK))\n+ .execute();\n+ }\n+\n@Test\npublic void testNoDestinationPost() throws Exception {\nAuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n@@ -85,7 +140,7 @@ public class BasicSamlTest extends AbstractSamlTest {\nAuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST_SIG, SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG, null);\nDocument doc = SAML2Request.convert(loginRep);\n- HttpUriRequest post = Binding.POST.createSamlSignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc, SAML_CLIENT_ID_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_ID_SALES_POST_SIG_PUBLIC_KEY);\n+ HttpUriRequest post = Binding.POST.createSamlSignedRequest(getAuthServerSamlEndpoint(REALM_NAME), null, doc, SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY);\ntry (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(new RedirectStrategyWithSwitchableFollowRedirect()).build();\nCloseableHttpResponse response = client.execute(post)) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5318 Verify signature on raw query parameters (#4445) |
339,370 | 31.08.2017 06:07:43 | -7,200 | 924b4f651a279663d1cd195dae4e238b928ec296 | createUser: set federationLink | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"diff": "@@ -201,6 +201,8 @@ public class UserResource {\nif (rep.isEnabled() != null) user.setEnabled(rep.isEnabled());\nif (rep.isEmailVerified() != null) user.setEmailVerified(rep.isEmailVerified());\n+ if (rep.getFederationLink() != null) user.setFederationLink(rep.getFederationLink());\n+\nList<String> reqActions = rep.getRequiredActions();\nif (reqActions != null) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/resources/META-INF/services/org.keycloak.storage.UserStorageProviderFactory",
"diff": "+org.keycloak.testsuite.federation.DummyUserFederationProviderFactory\n"
},
{
"change_type": "UNKNOWN",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AbstractAdminTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AbstractAdminTest.java",
"diff": ""
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -40,6 +40,7 @@ import org.keycloak.models.PasswordPolicy;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.ErrorRepresentation;\nimport org.keycloak.representations.idm.FederatedIdentityRepresentation;\n@@ -50,7 +51,10 @@ import org.keycloak.representations.idm.RequiredActionProviderRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.federation.DummyUserFederationProvider;\n+import org.keycloak.testsuite.federation.DummyUserFederationProviderFactory;\nimport org.keycloak.testsuite.page.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.InfoPage;\n@@ -122,6 +126,7 @@ public class UserTest extends AbstractAdminTest {\nreturn RunOnServerDeployment.create(\nAbstractAdminTest.class,\nAbstractTestRealmKeycloakTest.class,\n+ DummyUserFederationProviderFactory.class, DummyUserFederationProvider.class,\nUserResource.class);\n}\n@@ -318,6 +323,32 @@ public class UserTest extends AbstractAdminTest {\n}\n+ @Test\n+ public void createUserWithFederationLink() {\n+\n+ // add a dummy federation provider\n+ ComponentRepresentation dummyFederationProvider = new ComponentRepresentation();\n+ dummyFederationProvider.setId(DummyUserFederationProviderFactory.PROVIDER_NAME);\n+ dummyFederationProvider.setName(DummyUserFederationProviderFactory.PROVIDER_NAME);\n+ dummyFederationProvider.setProviderId(DummyUserFederationProviderFactory.PROVIDER_NAME);\n+ dummyFederationProvider.setProviderType(UserStorageProvider.class.getName());\n+ adminClient.realms().realm(REALM_NAME).components().add(dummyFederationProvider);\n+\n+ assertAdminEvents.assertEvent(realmId, OperationType.CREATE, AdminEventPaths.componentPath(DummyUserFederationProviderFactory.PROVIDER_NAME), dummyFederationProvider, ResourceType.COMPONENT);\n+\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"user1\");\n+ user.setEmail(\"user1@localhost\");\n+ user.setFederationLink(DummyUserFederationProviderFactory.PROVIDER_NAME);\n+\n+ String userId = createUser(user);\n+\n+ // fetch user again and see federation link filled in\n+ UserRepresentation createdUser = realm.users().get(userId).toRepresentation();\n+ assertNotNull(createdUser);\n+ assertEquals(user.getFederationLink(), createdUser.getFederationLink());\n+ }\n+\nprivate void createUsers() {\nfor (int i = 1; i < 10; i++) {\nUserRepresentation user = new UserRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5186 createUser: set federationLink (#4316) |
339,184 | 31.08.2017 16:13:03 | 10,800 | f1628ab90359876c5435c01edbb79f16863157af | Implementation of method LDAPStorageProvider.searchForUserByUserAttribute and tests for it. | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"diff": "package org.keycloak.storage.ldap;\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+\n+import javax.naming.AuthenticationException;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.constants.KerberosConstants;\nimport org.keycloak.component.ComponentModel;\n@@ -33,14 +44,15 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.ModelException;\n-import org.keycloak.models.utils.ReadOnlyUserModelDelegate;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserCredentialModel;\n-import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserManager;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.cache.UserCache;\nimport org.keycloak.models.credential.PasswordUserCredentialModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ReadOnlyUserModelDelegate;\nimport org.keycloak.storage.ReadOnlyException;\nimport org.keycloak.storage.StorageId;\nimport org.keycloak.storage.UserStorageProvider;\n@@ -62,16 +74,6 @@ import org.keycloak.storage.user.UserLookupProvider;\nimport org.keycloak.storage.user.UserQueryProvider;\nimport org.keycloak.storage.user.UserRegistrationProvider;\n-import javax.naming.AuthenticationException;\n-import java.util.ArrayList;\n-import java.util.Collections;\n-import java.util.HashMap;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -216,7 +218,30 @@ public class LDAPStorageProvider implements UserStorageProvider,\n@Override\npublic List<UserModel> searchForUserByUserAttribute(String attrName, String attrValue, RealmModel realm) {\n- return Collections.EMPTY_LIST;\n+ LDAPQuery ldapQuery = LDAPUtils.createQueryForUserSearch(this, realm);\n+ LDAPQueryConditionsBuilder conditionsBuilder = new LDAPQueryConditionsBuilder();\n+\n+ Condition attrCondition = conditionsBuilder.equal(attrName, attrValue, EscapeStrategy.DEFAULT);\n+ ldapQuery.addWhereCondition(attrCondition);\n+\n+ List<LDAPObject> ldapObjects = ldapQuery.getResultList();\n+\n+ if (ldapObjects == null || ldapObjects.isEmpty()) {\n+ return Collections.emptyList();\n+ }\n+\n+ List<UserModel> searchResults =new LinkedList<UserModel>();\n+\n+ for (LDAPObject ldapUser : ldapObjects) {\n+ String ldapUsername = LDAPUtils.getUsername(ldapUser, this.ldapIdentityStore.getConfig());\n+ if (session.userLocalStorage().getUserByUsername(ldapUsername, realm) == null) {\n+ UserModel imported = importUserFromLDAP(session, realm, ldapUser);\n+ searchResults.add(imported);\n+ }\n+ }\n+\n+ return searchResults;\n+\n}\npublic boolean synchronizeRegistrations() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java",
"diff": "package org.keycloak.testsuite.federation.storage.ldap;\n+import static org.jboss.as.controller.descriptions.ModelDescriptionConstants.MASTER;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.keycloak.models.AdminRoles.ADMIN;\n+import static org.keycloak.testsuite.Constants.AUTH_SERVER_ROOT;\n+\n+import java.util.List;\n+\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -33,13 +41,6 @@ import org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.models.Constants;\n-import org.keycloak.storage.ReadOnlyException;\n-import org.keycloak.storage.UserStorageProvider;\n-import org.keycloak.storage.UserStorageProviderModel;\n-import org.keycloak.storage.ldap.LDAPConfig;\n-import org.keycloak.storage.ldap.LDAPStorageProvider;\n-import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n-import org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelException;\n@@ -50,6 +51,13 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.managers.RealmManager;\n+import org.keycloak.storage.ReadOnlyException;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.ldap.LDAPConfig;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapper;\nimport org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapper;\n@@ -71,13 +79,6 @@ import org.keycloak.testsuite.rule.WebResource;\nimport org.keycloak.testsuite.rule.WebRule;\nimport org.openqa.selenium.WebDriver;\n-import java.util.List;\n-\n-import static org.jboss.as.controller.descriptions.ModelDescriptionConstants.MASTER;\n-import static org.junit.Assert.assertEquals;\n-import static org.keycloak.models.AdminRoles.ADMIN;\n-import static org.keycloak.testsuite.Constants.AUTH_SERVER_ROOT;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -1089,4 +1090,45 @@ public class LDAPProvidersIntegrationTest {\n}\n}\n+\n+ @Test\n+ public void testSearchByAttributes() {\n+ KeycloakSession session = keycloakRule.startSession();\n+ final String ATTRIBUTE = \"postal_code\";\n+ final String ATTRIBUTE_VALUE = \"80330340\";\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+\n+ LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"username8\", \"John8\", \"Doel8\", \"[email protected]\", null, ATTRIBUTE_VALUE);\n+ LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"username9\", \"John9\", \"Doel9\", \"[email protected]\", null, ATTRIBUTE_VALUE);\n+ LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"username10\", \"John10\", \"Doel10\", \"[email protected]\", null, \"1210\");\n+\n+ // Users are not at local store at this moment\n+ Assert.assertNull(session.userLocalStorage().getUserByUsername(\"username8\", appRealm));\n+ Assert.assertNull(session.userLocalStorage().getUserByUsername(\"username9\", appRealm));\n+ Assert.assertNull(session.userLocalStorage().getUserByUsername(\"username10\", appRealm));\n+\n+ // search for user by attribute\n+ List<UserModel> users = ldapProvider.searchForUserByUserAttribute(ATTRIBUTE, ATTRIBUTE_VALUE, appRealm);\n+ assertEquals(2, users.size());\n+ assertNotNull(users.get(0).getAttribute(ATTRIBUTE));\n+ assertEquals(1, users.get(0).getAttribute(ATTRIBUTE).size());\n+ assertEquals(ATTRIBUTE_VALUE, users.get(0).getAttribute(ATTRIBUTE).get(0));\n+\n+ assertNotNull(users.get(1).getAttribute(ATTRIBUTE));\n+ assertEquals(1, users.get(1).getAttribute(ATTRIBUTE).size());\n+ assertEquals(ATTRIBUTE_VALUE, users.get(1).getAttribute(ATTRIBUTE).get(0));\n+\n+ // user are now imported to local store\n+ LDAPTestUtils.assertUserImported(session.userLocalStorage(), appRealm, \"username8\", \"John8\", \"Doel8\", \"[email protected]\", ATTRIBUTE_VALUE);\n+ LDAPTestUtils.assertUserImported(session.userLocalStorage(), appRealm, \"username9\", \"John9\", \"Doel9\", \"[email protected]\", ATTRIBUTE_VALUE);\n+ // but the one not looked up is not\n+ Assert.assertNull(session.userLocalStorage().getUserByUsername(\"username10\", appRealm));\n+\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5381 Implementation of method LDAPStorageProvider.searchForUserByUserAttribute and tests for it. |
339,281 | 01.09.2017 08:57:50 | -7,200 | d62164f6f0e2a0feb37c86dba9f104e3b629c8e2 | add not null constraint for user_entity.not_before | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.3.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.3.0.xml",
"diff": "<changeSet author=\"keycloak\" id=\"3.3.0\">\n<addColumn tableName=\"USER_ENTITY\">\n- <column name=\"NOT_BEFORE\" type=\"INT\" defaultValueNumeric=\"0\"/>\n+ <column name=\"NOT_BEFORE\" type=\"INT\" defaultValueNumeric=\"0\">\n+ <constraints nullable=\"false\"/>\n+ </column>\n</addColumn>\n</changeSet>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5385 add not null constraint for user_entity.not_before (#4446) |
339,465 | 05.09.2017 11:40:52 | -7,200 | 30d8a7503b8daec015364d63af3ea0d33ab7b143 | Test that userSession is still the same after prompt=login | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"diff": "@@ -282,8 +282,7 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nAssert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\nEventRepresentation loginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n- IDToken idToken = sendTokenRequestAndGetIDToken(loginEvent);\n- int authTime = idToken.getAuthTime();\n+ IDToken oldIdToken = sendTokenRequestAndGetIDToken(loginEvent);\n// Set time offset\nsetTimeOffset(10);\n@@ -296,12 +295,13 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nAssert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\nloginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n- idToken = sendTokenRequestAndGetIDToken(loginEvent);\n- int authTimeUpdated = idToken.getAuthTime();\n+ IDToken newIdToken = sendTokenRequestAndGetIDToken(loginEvent);\n// Assert that authTime was updated\n- Assert.assertTrue(authTime + 10 <= authTimeUpdated);\n+ Assert.assertTrue(oldIdToken.getAuthTime() + 10 <= newIdToken.getAuthTime());\n+ // Assert userSession didn't change\n+ Assert.assertEquals(oldIdToken.getSessionState(), newIdToken.getSessionState());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5326 Test that userSession is still the same after prompt=login |
339,465 | 05.09.2017 12:22:01 | -7,200 | fe43c268299dd48d9b3045730a0f6839762e0a0f | auth_time is not updated when reauthentication is requested with 'login=prompt' | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/CookieAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/CookieAuthenticator.java",
"diff": "@@ -51,7 +51,7 @@ public class CookieAuthenticator implements Authenticator {\nif (protocol.requireReauthentication(authResult.getSession(), clientSession)) {\ncontext.attempted();\n} else {\n- clientSession.setClientNote(AuthenticationManager.SSO_AUTH, \"true\");\n+ context.getSession().setAttribute(AuthenticationManager.SSO_AUTH, \"true\");\ncontext.setUser(authResult.getUser());\ncontext.attachUserSession(authResult.getSession());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -463,9 +463,13 @@ public class AuthenticationManager {\n}\n// Update userSession note with authTime. But just if flag SSO_AUTH is not set\n- if (!isSSOAuthentication(clientSession)) {\n+ boolean isSSOAuthentication = \"true\".equals(session.getAttribute(SSO_AUTH));\n+ if (isSSOAuthentication) {\n+ clientSession.setNote(SSO_AUTH, \"true\");\n+ } else {\nint authTime = Time.currentTime();\nuserSession.setNote(AUTH_TIME, String.valueOf(authTime));\n+ clientSession.removeNote(SSO_AUTH);\n}\nreturn protocol.authenticated(userSession, clientSession);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"diff": "@@ -287,6 +287,18 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\n// Set time offset\nsetTimeOffset(10);\n+ // SSO login first WITHOUT prompt=login ( Tests KEYCLOAK-5248 )\n+ driver.navigate().to(oauth.getLoginFormUrl());\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ loginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ IDToken newIdToken = sendTokenRequestAndGetIDToken(loginEvent);\n+\n+ // Assert that authTime wasn't updated\n+ Assert.assertEquals(oldIdToken.getAuthTime(), newIdToken.getAuthTime());\n+\n+ // Set time offset\n+ setTimeOffset(20);\n+\n// Assert need to re-authenticate with prompt=login\ndriver.navigate().to(oauth.getLoginFormUrl() + \"&prompt=login\");\n@@ -295,10 +307,11 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nAssert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\nloginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n- IDToken newIdToken = sendTokenRequestAndGetIDToken(loginEvent);\n+ newIdToken = sendTokenRequestAndGetIDToken(loginEvent);\n// Assert that authTime was updated\n- Assert.assertTrue(oldIdToken.getAuthTime() + 10 <= newIdToken.getAuthTime());\n+ Assert.assertTrue(\"Expected auth time to change. old auth time: \" + oldIdToken.getAuthTime() + \" , new auth time: \" + newIdToken.getAuthTime(),\n+ oldIdToken.getAuthTime() + 20 <= newIdToken.getAuthTime());\n// Assert userSession didn't change\nAssert.assertEquals(oldIdToken.getSessionState(), newIdToken.getSessionState());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5248 auth_time is not updated when reauthentication is requested with 'login=prompt' |
339,281 | 05.09.2017 14:34:43 | -7,200 | 37479a9afe6ef2fa806298764ce62121172d6b6e | add synchronization of the persistence context when creating a group | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -418,6 +418,7 @@ public class JpaRealmProvider implements RealmProvider {\nRealmEntity realmEntity = em.getReference(RealmEntity.class, realm.getId());\ngroupEntity.setRealm(realmEntity);\nem.persist(groupEntity);\n+ em.flush();\nrealmEntity.getGroups().add(groupEntity);\nGroupAdapter adapter = new GroupAdapter(realm, em, groupEntity);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5405 add synchronization of the persistence context when creating a group |
339,582 | 05.09.2017 15:08:17 | -7,200 | aaac85e5418acd0ac4025a96c51430e735ad7d5b | add new flag to determine if error response must be sent or not | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java",
"diff": "@@ -164,7 +164,12 @@ public class BearerTokenRequestAuthenticator {\nOIDCAuthenticationError error = new OIDCAuthenticationError(reason, description);\nfacade.getRequest().setError(error);\nfacade.getResponse().addHeader(\"WWW-Authenticate\", challenge);\n+ if(deployment.isDelegateBearerErrorResponseSending()){\n+ facade.getResponse().setStatus(401);\n+ }\n+ else {\nfacade.getResponse().sendError(401);\n+ }\nreturn true;\n}\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java",
"diff": "@@ -94,6 +94,8 @@ public class KeycloakDeployment {\nprotected Map<String, String> redirectRewriteRules;\n+ protected boolean delegateBearerErrorResponseSending = false;\n+\npublic KeycloakDeployment() {\n}\n@@ -457,5 +459,11 @@ public class KeycloakDeployment {\nthis.redirectRewriteRules = redirectRewriteRules;\n}\n+ public boolean isDelegateBearerErrorResponseSending() {\n+ return delegateBearerErrorResponseSending;\n+ }\n+ public void setDelegateBearerErrorResponseSending(boolean delegateBearerErrorResponseSending) {\n+ this.delegateBearerErrorResponseSending = delegateBearerErrorResponseSending;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java",
"new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakAuthenticationProcessingFilter.java",
"diff": "@@ -134,6 +134,10 @@ public class KeycloakAuthenticationProcessingFilter extends AbstractAuthenticati\nHttpFacade facade = new SimpleHttpFacade(request, response);\nKeycloakDeployment deployment = adapterDeploymentContext.resolveDeployment(facade);\n+\n+ // using Spring authenticationFailureHandler\n+ deployment.setDelegateBearerErrorResponseSending(true);\n+\nAdapterTokenStore tokenStore = adapterTokenStoreFactory.createAdapterTokenStore(deployment, request);\nRequestAuthenticator authenticator\n= new SpringSecurityRequestAuthenticator(facade, request, deployment, tokenStore, -1);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | add new flag to determine if error response must be sent or not |
339,281 | 07.09.2017 09:30:20 | -7,200 | 0a5de1239fb1e96eb91321f77cc117d22aac6f0c | fix AccountRestServiceTest on undertow | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -37,8 +37,10 @@ import java.io.IOException;\nimport java.util.Collections;\nimport java.util.List;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n/**\n@@ -110,8 +112,7 @@ public class AccountRestServiceTest extends AbstractTestRealmKeycloakTest {\nassertEquals(1, user.getAttributes().size());\nassertEquals(2, user.getAttributes().get(\"attr2\").size());\n- assertEquals(\"val2\", user.getAttributes().get(\"attr2\").get(0));\n- assertEquals(\"val3\", user.getAttributes().get(\"attr2\").get(1));\n+ assertThat(user.getAttributes().get(\"attr2\"), containsInAnyOrder(\"val2\", \"val3\"));\n// Update email\nuser.setEmail(\"bobby@localhost\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5414 fix AccountRestServiceTest on undertow (#4460) |
339,503 | 07.09.2017 10:17:22 | -7,200 | 998262177f6539480850eafc4e0dbdd67a373d3b | Rewrote statement to scale better | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentUserSessionEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentUserSessionEntity.java",
"diff": "@@ -34,7 +34,7 @@ import java.io.Serializable;\n@NamedQueries({\n@NamedQuery(name=\"deleteUserSessionsByRealm\", query=\"delete from PersistentUserSessionEntity sess where sess.realmId = :realmId\"),\n@NamedQuery(name=\"deleteUserSessionsByUser\", query=\"delete from PersistentUserSessionEntity sess where sess.userId = :userId\"),\n- @NamedQuery(name=\"deleteDetachedUserSessions\", query=\"delete from PersistentUserSessionEntity sess where sess.userSessionId NOT IN (select c.userSessionId from PersistentClientSessionEntity c)\"),\n+ @NamedQuery(name=\"deleteDetachedUserSessions\", query=\"delete from PersistentUserSessionEntity sess where NOT EXISTS (select c.userSessionId from PersistentClientSessionEntity c where c.userSessionId = sess.userSessionId)\"),\n@NamedQuery(name=\"findUserSessionsCount\", query=\"select count(sess) from PersistentUserSessionEntity sess where sess.offline = :offline\"),\n@NamedQuery(name=\"findUserSessions\", query=\"select sess from PersistentUserSessionEntity sess where sess.offline = :offline order by sess.userSessionId\"),\n@NamedQuery(name=\"updateUserSessionsTimestamps\", query=\"update PersistentUserSessionEntity c set lastSessionRefresh = :lastSessionRefresh\"),\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5422: Rewrote statement to scale better |
339,474 | 07.09.2017 19:39:06 | -7,200 | 2c24b3926853ca08bb41bf0e9a4da82c075b08ff | KEYCLOAK 2538 - UI group pagination | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"diff": "@@ -90,6 +90,19 @@ public interface GroupsResource {\n@Consumes(MediaType.APPLICATION_JSON)\nResponse count(@QueryParam(\"search\") String search);\n+ /**\n+ * Counts groups by name search.\n+ * @param search max number of occurrences\n+ * @param onlyTopGroups <code>true</code> or <code>false</code> for filter only top level groups count\n+ * @return The number of group containing search therm.\n+ */\n+ @GET\n+ @NoCache\n+ @Path(\"/count\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ Response count(@QueryParam(\"search\") String search, @QueryParam(\"top\") String onlyTopGroups);\n+\n/**\n* create or add a top level realm groupSet or create child. This will update the group and set the parent if it exists. Create it and set the parent\n* if the group doesn't exist.\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -1213,8 +1213,8 @@ public class RealmAdapter implements CachedRealmModel {\n}\n@Override\n- public Long getGroupsCount() {\n- return cacheSession.getGroupsCount(this);\n+ public Long getGroupsCount(Boolean onlyTopGroups) {\n+ return cacheSession.getGroupsCount(this, onlyTopGroups);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"diff": "@@ -843,8 +843,8 @@ public class RealmCacheSession implements CacheRealmProvider {\n}\n@Override\n- public Long getGroupsCount(RealmModel realm) {\n- return getDelegate().getGroupsCount(realm);\n+ public Long getGroupsCount(RealmModel realm, Boolean onlyTopGroups) {\n+ return getDelegate().getGroupsCount(realm, onlyTopGroups);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "package org.keycloak.models.jpa;\n+import com.sun.org.apache.xpath.internal.operations.Bool;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.util.JpaUtils;\n@@ -339,8 +340,12 @@ public class JpaRealmProvider implements RealmProvider {\n}\n@Override\n- public Long getGroupsCount(RealmModel realm) {\n- Long count = em.createNamedQuery(\"getGroupCount\", Long.class)\n+ public Long getGroupsCount(RealmModel realm, Boolean onlyTopGroups) {\n+ String query = \"getGroupCount\";\n+ if(Objects.equals(onlyTopGroups, Boolean.TRUE)) {\n+ query = \"getTopLevelGroupCount\";\n+ }\n+ Long count = em.createNamedQuery(query, Long.class)\n.setParameter(\"realm\", realm.getId())\n.getSingleResult();\n@@ -577,7 +582,7 @@ public class JpaRealmProvider implements RealmProvider {\n@Override\npublic List<GroupModel> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max) {\n- TypedQuery<String> query = em.createNamedQuery(\"getGroupIdsByNameContaining\", String.class)\n+ TypedQuery<String> query = em.createNamedQuery(\"getTopLevelGroupIdsByNameContaining\", String.class)\n.setParameter(\"realm\", realm.getId())\n.setParameter(\"search\", search);\nif(Objects.nonNull(first) && Objects.nonNull(max)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -1687,8 +1687,8 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\n}\n@Override\n- public Long getGroupsCount() {\n- return session.realms().getGroupsCount(this);\n+ public Long getGroupsCount(Boolean onlyTopGroups) {\n+ return session.realms().getGroupsCount(this, onlyTopGroups);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"diff": "@@ -27,9 +27,10 @@ import java.util.Collection;\n*/\n@NamedQueries({\n@NamedQuery(name=\"getGroupIdsByParent\", query=\"select u.id from GroupEntity u where u.parent = :parent\"),\n- @NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n+ @NamedQuery(name=\"getTopLevelGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') and u.parent is null order by u.name ASC\"),\n@NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\"),\n@NamedQuery(name=\"getGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm\"),\n+ @NamedQuery(name=\"getTopLevelGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.parent is null\"),\n@NamedQuery(name=\"getGroupCountByNameContaining\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:name,'%')\"),\n})\n@Entity\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"diff": "@@ -400,7 +400,7 @@ public interface RealmModel extends RoleContainerModel {\nGroupModel getGroupById(String id);\nList<GroupModel> getGroups();\n- Long getGroupsCount();\n+ Long getGroupsCount(Boolean onlyTopGroups);\nLong getGroupsCountByNameContaining(String search);\nList<GroupModel> getTopLevelGroups();\nList<GroupModel> getTopLevelGroups(Integer first, Integer max);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"diff": "@@ -40,7 +40,7 @@ public interface RealmProvider extends Provider {\nList<GroupModel> getGroups(RealmModel realm);\n- Long getGroupsCount(RealmModel realm);\n+ Long getGroupsCount(RealmModel realm, Boolean onlyTopGroups);\nLong getGroupsCountByNameContaining(RealmModel realm, String search);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "*/\npackage org.keycloak.services.resources.admin;\n+import org.apache.http.HttpStatus;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.NotFoundException;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n@@ -38,6 +39,8 @@ import java.util.List;\nimport java.util.Objects;\nimport org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\n+import twitter4j.JSONException;\n+import twitter4j.JSONObject;\n/**\n* @resource Groups\n@@ -111,15 +114,22 @@ public class GroupsResource {\n@GET\n@NoCache\n@Path(\"/count\")\n- public Response getGroupCount(@QueryParam(\"search\") String search) {\n- auth.requireView();\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response getGroupCount(@QueryParam(\"search\") String search, @QueryParam(\"top\") String onlyTopGroups) {\nLong results;\n+ JSONObject response = new JSONObject();\nif (Objects.nonNull(search)) {\nresults = realm.getGroupsCountByNameContaining(search);\n} else {\n- results = realm.getGroupsCount();\n+ results = realm.getGroupsCount(Objects.equals(onlyTopGroups, Boolean.TRUE.toString()));\n+ }\n+ try {\n+ response.put(\"count\", results);\n+ } catch (JSONException e) {\n+ e.printStackTrace();\n+ return ErrorResponse.error(\"Cannot create response object\", Response.Status.INTERNAL_SERVER_ERROR);\n}\n- return Response.ok(results).build();\n+ return Response.ok(response.toString(), MediaType.APPLICATION_JSON).build();\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1031,6 +1031,7 @@ group-membership.tooltip=Groups user is a member of. Select a listed group and c\nmembership.available-groups.tooltip=Groups a user can join. Select a group and click the join button.\ntable-of-realm-users=Table of Realm Users\nview-all-users=View all users\n+view-all-groups=View all groups\nunlock-users=Unlock users\nno-users-available=No users available\nusers.instruction=Please enter a search, or click on view all users\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"diff": "@@ -790,6 +790,9 @@ module.config([ '$routeProvider', function($routeProvider) {\n},\ngroups : function(GroupListLoader) {\nreturn GroupListLoader();\n+ },\n+ groupsCount : function(GroupCountLoader) {\n+ return GroupCountLoader();\n}\n},\ncontroller : 'GroupListCtrl'\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"diff": "-module.controller('GroupListCtrl', function($scope, $route, realm, groups, Groups, Group, GroupChildren, Notifications, $location, Dialog) {\n+module.controller('GroupListCtrl', function($scope, $route, $q, realm, groups, groupsCount, Groups, GroupsCount, Group, GroupChildren, Notifications, $location, Dialog) {\n$scope.realm = realm;\n$scope.groupList = [\n- {\"id\" : \"realm\", \"name\": \"Groups\",\n- \"subGroups\" : groups}\n+ {\n+ \"id\" : \"realm\",\n+ \"name\": \"Groups\",\n+ \"subGroups\" : groups\n+ }\n];\n+ $scope.searchTerms = '';\n+ $scope.currentPage = 1;\n+ $scope.currentPageInput = $scope.currentPage;\n+ $scope.pageSize = groups.length;\n+ $scope.numberOfPages = Math.ceil(groupsCount.count/$scope.pageSize);\n+\n$scope.tree = [];\n+ var refreshGroups = function (search) {\n+ var queryParams = {\n+ realm : realm.id,\n+ first : ($scope.currentPage * $scope.pageSize) - $scope.pageSize,\n+ max : $scope.pageSize\n+ };\n+ var countParams = {\n+ realm : realm.id,\n+ top : 'true'\n+ };\n+\n+ if(angular.isDefined(search) && search !== '') {\n+ queryParams.search = search;\n+ countParams.search = search;\n+ }\n+\n+ var promiseGetGroups = $q.defer();\n+ Groups.query(queryParams, function(entry) {\n+ promiseGetGroups.resolve(entry);\n+ }, function() {\n+ promiseGetGroups.reject('Unable to fetch ' + i);\n+ });\n+ var promiseGetGroupsChain = promiseGetGroups.promise.then(function(entry) {\n+ groups = entry;\n+ $scope.groupList = [\n+ {\n+ \"id\" : \"realm\",\n+ \"name\": \"Groups\",\n+ \"subGroups\" : groups\n+ }\n+ ];\n+ });\n+\n+ var promiseCount = $q.defer();\n+ GroupsCount.query(countParams, function(entry) {\n+ promiseCount.resolve(entry);\n+ }, function() {\n+ promiseCount.reject('Unable to fetch ' + i);\n+ });\n+ var promiseCountChain = promiseCount.promise.then(function(entry) {\n+ groupsCount = entry;\n+ $scope.numberOfPages = Math.ceil(groupsCount.count/$scope.pageSize);\n+ });\n+\n+ $q.all([promiseGetGroupsChain, promiseCountChain]);\n+ };\n+\n+ $scope.$watch('currentPage', function(newValue, oldValue) {\n+ if(newValue !== oldValue) {\n+ refreshGroups();\n+ }\n+ });\n+\n+ $scope.clearSearch = function() {\n+ $scope.searchTerms = '';\n+ $scope.currentPage = 1;\n+ refreshGroups();\n+ };\n+\n+ $scope.searchGroup = function() {\n+ $scope.currentPage = 1;\n+ refreshGroups($scope.searchTerms);\n+ };\n+\n$scope.edit = function(selected) {\n- if (selected.id == 'realm') return;\n+ if (selected.id === 'realm') return;\n$location.url(\"/realms/\" + realm.realm + \"/groups/\" + selected.id);\n- }\n+ };\n$scope.cut = function(selected) {\n$scope.cutNode = selected;\n- }\n+ };\n$scope.isDisabled = function() {\nif (!$scope.tree.currentNode) return true;\n- return $scope.tree.currentNode.id == 'realm';\n- }\n+ return $scope.tree.currentNode.id === 'realm';\n+ };\n$scope.paste = function(selected) {\n- if (selected == null) return;\n- if ($scope.cutNode == null) return;\n- if (selected.id == $scope.cutNode.id) return;\n- if (selected.id == 'realm') {\n+ if (selected === null) return;\n+ if ($scope.cutNode === null) return;\n+ if (selected.id === $scope.cutNode.id) return;\n+ if (selected.id === 'realm') {\nGroups.save({realm: realm.realm}, {id:$scope.cutNode.id}, function() {\n$route.reload();\nNotifications.success(\"Group moved.\");\n@@ -41,10 +114,10 @@ module.controller('GroupListCtrl', function($scope, $route, realm, groups, Group\n}\n- }\n+ };\n$scope.remove = function(selected) {\n- if (selected == null) return;\n+ if (selected === null) return;\nDialog.confirmDelete(selected.name, 'group', function() {\nGroup.remove({ realm: realm.realm, groupId : selected.id }, function() {\n$route.reload();\n@@ -52,7 +125,7 @@ module.controller('GroupListCtrl', function($scope, $route, realm, groups, Group\n});\n});\n- }\n+ };\n$scope.createGroup = function(selected) {\nvar parent = 'realm';\n@@ -61,13 +134,13 @@ module.controller('GroupListCtrl', function($scope, $route, realm, groups, Group\n}\n$location.url(\"/create/group/\" + realm.realm + '/parent/' + parent);\n- }\n+ };\nvar isLeaf = function(node) {\n- return node.id != \"realm\" && (!node.subGroups || node.subGroups.length == 0);\n- }\n+ return node.id !== \"realm\" && (!node.subGroups || node.subGroups.length === 0);\n+ };\n$scope.getGroupClass = function(node) {\n- if (node.id == \"realm\") {\n+ if (node.id === \"realm\") {\nreturn 'pficon pficon-users';\n}\nif (isLeaf(node)) {\n@@ -77,12 +150,12 @@ module.controller('GroupListCtrl', function($scope, $route, realm, groups, Group\nif (node.subGroups.length && !node.collapsed) return 'expanded';\nreturn 'collapsed';\n- }\n+ };\n$scope.getSelectedClass = function(node) {\nif (node.selected) {\nreturn 'selected';\n- } else if ($scope.cutNode && $scope.cutNode.id == node.id) {\n+ } else if ($scope.cutNode && $scope.cutNode.id === node.id) {\nreturn 'cut';\n}\nreturn undefined;\n@@ -95,8 +168,8 @@ module.controller('GroupCreateCtrl', function($scope, $route, realm, parentId, G\n$scope.group = {};\n$scope.save = function() {\nconsole.log('save!!!');\n- if (parentId == 'realm') {\n- console.log('realm')\n+ if (parentId === 'realm') {\n+ console.log('realm');\nGroups.save({realm: realm.realm}, $scope.group, function(data, headers) {\nvar l = headers().location;\n@@ -120,7 +193,7 @@ module.controller('GroupCreateCtrl', function($scope, $route, realm, parentId, G\n}\n- }\n+ };\n$scope.cancel = function() {\n$location.url(\"/realms/\" + realm.realm + \"/groups\");\n};\n@@ -176,8 +249,7 @@ module.controller('GroupDetailCtrl', function(Dialog, $scope, realm, group, Grou\nvar attrs = $scope.group.attributes;\nfor (var attribute in attrs) {\nif (typeof attrs[attribute] === \"string\") {\n- var attrVals = attrs[attribute].split(\"##\");\n- attrs[attribute] = attrVals;\n+ attrs[attribute] = attrs[attribute].split(\"##\");\n}\n}\n}\n@@ -186,8 +258,7 @@ module.controller('GroupDetailCtrl', function(Dialog, $scope, realm, group, Grou\nvar attrs = group.attributes;\nfor (var attribute in attrs) {\nif (typeof attrs[attribute] === \"object\") {\n- var attrVals = attrs[attribute].join(\"##\");\n- attrs[attribute] = attrVals;\n+ attrs[attribute] = attrs[attribute].join(\"##\");\n}\n}\n}\n@@ -332,13 +403,13 @@ module.controller('GroupMembersCtrl', function($scope, realm, group, GroupMember\ngroupId: group.id,\nmax : 5,\nfirst : 0\n- }\n+ };\n$scope.firstPage = function() {\n$scope.query.first = 0;\n$scope.searchQuery();\n- }\n+ };\n$scope.previousPage = function() {\n$scope.query.first -= parseInt($scope.query.max);\n@@ -346,12 +417,12 @@ module.controller('GroupMembersCtrl', function($scope, realm, group, GroupMember\n$scope.query.first = 0;\n}\n$scope.searchQuery();\n- }\n+ };\n$scope.nextPage = function() {\n$scope.query.first += parseInt($scope.query.max);\n$scope.searchQuery();\n- }\n+ };\n$scope.searchQuery = function() {\nconsole.log(\"query.search: \" + $scope.query.search);\n@@ -368,7 +439,7 @@ module.controller('GroupMembersCtrl', function($scope, realm, group, GroupMember\n});\n-module.controller('DefaultGroupsCtrl', function($scope, $route, realm, groups, DefaultGroups, Notifications, $location, Dialog) {\n+module.controller('DefaultGroupsCtrl', function($scope, $route, realm, groups, DefaultGroups, Notifications) {\n$scope.realm = realm;\n$scope.groupList = groups;\n$scope.selectedGroup = null;\n@@ -383,7 +454,7 @@ module.controller('DefaultGroupsCtrl', function($scope, $route, realm, groups, D\nif (!$scope.tree.currentNode) {\nNotifications.error('Please select a group to add');\nreturn;\n- };\n+ }\nDefaultGroups.update({realm: realm.realm, groupId: $scope.tree.currentNode.id}, function() {\nNotifications.success('Added default group');\n@@ -401,11 +472,11 @@ module.controller('DefaultGroupsCtrl', function($scope, $route, realm, groups, D\n};\nvar isLeaf = function(node) {\n- return node.id != \"realm\" && (!node.subGroups || node.subGroups.length == 0);\n+ return node.id !== \"realm\" && (!node.subGroups || node.subGroups.length === 0);\n};\n$scope.getGroupClass = function(node) {\n- if (node.id == \"realm\") {\n+ if (node.id === \"realm\") {\nreturn 'pficon pficon-users';\n}\nif (isLeaf(node)) {\n@@ -415,12 +486,12 @@ module.controller('DefaultGroupsCtrl', function($scope, $route, realm, groups, D\nif (node.subGroups.length && !node.collapsed) return 'expanded';\nreturn 'collapsed';\n- }\n+ };\n$scope.getSelectedClass = function(node) {\nif (node.selected) {\nreturn 'selected';\n- } else if ($scope.cutNode && $scope.cutNode.id == node.id) {\n+ } else if ($scope.cutNode && $scope.cutNode.id === node.id) {\nreturn 'cut';\n}\nreturn undefined;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/loaders.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/loaders.js",
"diff": "@@ -15,7 +15,7 @@ module.factory('Loader', function($q) {\n});\nreturn delay.promise;\n};\n- }\n+ };\nloader.query = function(service, id) {\nreturn function() {\nvar i = id && id();\n@@ -27,7 +27,7 @@ module.factory('Loader', function($q) {\n});\nreturn delay.promise;\n};\n- }\n+ };\nreturn loader;\n});\n@@ -490,7 +490,18 @@ module.factory('AuthenticationConfigLoader', function(Loader, AuthenticationConf\nmodule.factory('GroupListLoader', function(Loader, Groups, $route, $q) {\nreturn Loader.query(Groups, function() {\nreturn {\n- realm : $route.current.params.realm\n+ realm : $route.current.params.realm,\n+ first : 1,\n+ max : 20\n+ }\n+ });\n+});\n+\n+module.factory('GroupCountLoader', function(Loader, GroupsCount, $route, $q) {\n+ return Loader.query(GroupsCount, function() {\n+ return {\n+ realm : $route.current.params.realm,\n+ top : 'true'\n}\n});\n});\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"diff": "@@ -1606,10 +1606,26 @@ module.factory('GroupChildren', function($resource) {\n});\n});\n+module.factory('GroupsCount', function($resource) {\n+ return $resource(authUrl + '/admin/realms/:realm/groups/count', {\n+ realm : '@realm'\n+ },\n+ {\n+ query: {\n+ isArray: false,\n+ method: 'GET',\n+ params: {},\n+ transformResponse: function (data) {\n+ return angular.fromJson(data)\n+ }\n+ }\n+ });\n+});\n+\nmodule.factory('Groups', function($resource) {\nreturn $resource(authUrl + '/admin/realms/:realm/groups', {\nrealm : '@realm'\n- });\n+ })\n});\nmodule.factory('GroupRealmRoleMapping', function($resource) {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/group-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/group-list.html",
"diff": "<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n<kc-tabs-group-list></kc-tabs-group-list>\n- <table class=\"table table-striped table-bordered\">\n+ <table class=\"table table-striped table-bordered\" style=\"margin-bottom: 0\">\n<thead>\n<tr>\n<th class=\"kc-table-actions\" colspan=\"5\">\n<div class=\"form-inline\">\n+ <div class=\"form-group\">\n+ <div class=\"input-group\">\n+ <input type=\"text\" placeholder=\"{{:: 'search.placeholder' | translate}}\" ng-model=\"searchTerms\" class=\"form-control search\" onkeydown=\"if (event.keyCode == 13) document.getElementById('groupSearch').click()\">\n+ <div class=\"input-group-addon\">\n+ <i class=\"fa fa-search\" id=\"groupSearch\" ng-click=\"searchGroup()\"></i>\n+ </div>\n+ </div>\n+ </div>\n+ <button id=\"viewAllGroups\" class=\"btn btn-default\" ng-click=\"clearSearch()\">{{:: 'view-all-groups' | translate}}</button>\n<div class=\"pull-right\" data-ng-show=\"access.manageUsers\">\n+ <div class=\"form-inline\">\n<button id=\"createGroup\" class=\"btn btn-default\" ng-click=\"createGroup(tree.currentNode)\">{{:: 'new' | translate}}</button>\n<button id=\"editGroup\" ng-disabled=\"isDisabled()\" class=\"btn btn-default\" ng-click=\"edit(tree.currentNode)\">{{:: 'edit' | translate}}</button>\n<button id=\"cutGroup\" ng-disabled=\"isDisabled()\" class=\"btn btn-default\" ng-click=\"cut(tree.currentNode)\">{{:: 'cut' | translate}}</button>\n<button id=\"removeGroup\" ng-disabled=\"isDisabled()\" class=\"btn btn-default\" ng-click=\"remove(tree.currentNode)\">{{:: 'delete' | translate}}</button>\n</div>\n</div>\n+ </div>\n</th>\n</tr>\n</thead>\n<tbody>\n<tr>\n- <td> <div\n- tree-id=\"tree\"\n+ <td>\n+ <div tree-id=\"tree\"\nangular-treeview=\"true\"\ntree-model=\"groupList\"\nnode-id=\"id\"\n</tr>\n</tbody>\n</table>\n-\n+ <div style=\"margin-bottom: 50px\">\n+ <kc-paging current-page=\"currentPage\" number-of-pages=\"numberOfPages\" current-page-input=\"currentPageInput\"></kc-paging>\n+ </div>\n</div>\n<kc-menu></kc-menu>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK 2538 - UI group pagination |
339,179 | 23.08.2017 12:09:39 | -7,200 | 330cb022ebd0a0eb92cb1d40b9a80ff8936753a7 | Configure SSL using creaper | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<arquillian-infinispan-container.version>1.2.0.Beta2</arquillian-infinispan-container.version>\n<version.shrinkwrap.resolvers>2.2.6</version.shrinkwrap.resolvers>\n<undertow-embedded.version>1.0.0.Alpha2</undertow-embedded.version>\n+ <version.org.wildfly.extras.creaper>1.6.1</version.org.wildfly.extras.creaper>\n<!--migration properties-->\n<migration.70.version>1.9.8.Final</migration.70.version>\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/security-eap6.xsl",
"new_path": null,
"diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- xmlns:j=\"urn:jboss:domain:1.8\"\n- xmlns:w=\"urn:jboss:domain:web:2.2\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan j ds k sec\">\n-\n- <xsl:param name=\"config\"/>\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:template match=\"//w:connector[@name='http']\">\n- <xsl:copy-of select=\".\"/>\n- <connector name=\"https\" protocol=\"HTTP/1.1\" scheme=\"https\" socket-binding=\"https\" secure=\"true\">\n- <ssl name=\"https\" password=\"secret\" certificate-key-file=\"${{jboss.server.config.dir}}/adapter.jks\"/>\n- </connector>\n- </xsl:template>\n-\n- <xsl:template match=\"//j:extensions\">\n- <xsl:copy-of select=\".\"/>\n- <system-properties>\n- <property name=\"javax.net.ssl.trustStore\" value=\"${{jboss.server.config.dir}}/keycloak.truststore\"/>\n- <property name=\"javax.net.ssl.trustStorePassword\" value=\"secret\"/>\n- </system-properties>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/security.xsl",
"new_path": null,
"diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:template match=\"//*[local-name()='security-realms']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()[name(.)='security-realm']\"/>\n- <security-realm name=\"UndertowRealm\">\n- <server-identities>\n- <ssl>\n- <keystore path=\"adapter.jks\" relative-to=\"jboss.server.config.dir\" keystore-password=\"secret\"/>\n- </ssl>\n- </server-identities>\n- </security-realm>\n- </xsl:copy>\n- </xsl:template>\n- <xsl:template match=\"//*[local-name()='http-listener']\">\n- <http-listener name=\"default\" socket-binding=\"http\" redirect-socket=\"proxy-https\" proxy-address-forwarding=\"true\"/>\n- </xsl:template>\n- <xsl:template match=\"//*[local-name()='host']\">\n- <https-listener name=\"https\" socket-binding=\"proxy-https\" security-realm=\"UndertowRealm\"/>\n- <xsl:copy-of select=\".\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"//*[local-name()='socket-binding' and @name='http']\">\n- <xsl:copy-of select=\".\"/>\n- <socket-binding name=\"proxy-https\" port=\"8443\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"//*[local-name()='extensions']\">\n- <xsl:copy-of select=\".\"/>\n- <system-properties>\n- <property name=\"javax.net.ssl.trustStore\" value=\"${{jboss.server.config.dir}}/keycloak.truststore\"/>\n- <property name=\"javax.net.ssl.trustStorePassword\" value=\"secret\"/>\n- </system-properties>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "<overwrite>true</overwrite>\n</configuration>\n</execution>\n+ <execution>\n+ <id>copy-keystore</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${app.server.jboss.home}/standalone/configuration</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${common.resources}/keystore</directory>\n+ <includes>\n+ <include>adapter.jks</include>\n+ <include>keycloak.truststore</include>\n+ </includes>\n+ </resource>\n+ </resources>\n+ <nonFilteredFileExtensions>\n+ <nonFilteredFileExtension>jks</nonFilteredFileExtension>\n+ <nonFilteredFileExtension>truststore</nonFilteredFileExtension>\n+ </nonFilteredFileExtensions>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n</pluginManagement>\n</build>\n</profile>\n- <profile>\n- <id>ssl</id>\n- <activation>\n- <property>\n- <name>app.server.ssl.required</name>\n- </property>\n- </activation>\n- <build>\n- <plugins>\n- <plugin>\n- <artifactId>maven-resources-plugin</artifactId>\n- </plugin>\n- </plugins>\n- <pluginManagement>\n- <plugins>\n- <plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>xml-maven-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>configure-adapter-subsystem-security</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>transform</goal>\n- </goals>\n- <configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${app.server.jboss.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <stylesheet>${common.resources}/${security.xslt}</stylesheet>\n- <outputDir>${app.server.jboss.home}/standalone/configuration</outputDir>\n- </transformationSet>\n- </transformationSets>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <artifactId>maven-resources-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>copy-keystore</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>copy-resources</goal>\n- </goals>\n- <configuration>\n- <outputDirectory>${app.server.jboss.home}/standalone/configuration</outputDirectory>\n- <resources>\n- <resource>\n- <directory>${common.resources}/keystore</directory>\n- <includes>\n- <include>adapter.jks</include>\n- <include>keycloak.truststore</include>\n- </includes>\n- </resource>\n- </resources>\n- <nonFilteredFileExtensions>\n- <nonFilteredFileExtension>jks</nonFilteredFileExtension>\n- <nonFilteredFileExtension>truststore</nonFilteredFileExtension>\n- </nonFilteredFileExtensions>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </pluginManagement>\n- </build>\n- </profile>\n-\n<profile>\n<id>app-server-as7</id>\n<modules>\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/security-wildfly.xsl",
"new_path": null,
"diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- xmlns:j=\"urn:jboss:domain:4.0\"\n- xmlns:ds=\"urn:jboss:domain:datasources:4.0\"\n- xmlns:k=\"urn:jboss:domain:keycloak:1.1\"\n- xmlns:sec=\"urn:jboss:domain:security:1.2\"\n- xmlns:u=\"urn:jboss:domain:undertow:3.0\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan j ds k sec\">\n-\n- <xsl:param name=\"config\"/>\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:template match=\"//j:security-realms\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()[name(.)='security-realm']\"/>\n- <security-realm name=\"UndertowRealm\">\n- <server-identities>\n- <ssl>\n- <keystore path=\"keycloak.jks\" relative-to=\"jboss.server.config.dir\" keystore-password=\"secret\"/>\n- </ssl>\n- </server-identities>\n- <authentication>\n- <truststore path=\"keycloak.truststore\" relative-to=\"jboss.server.config.dir\" keystore-password=\"secret\"/>\n- </authentication>\n- </security-realm>\n- </xsl:copy>\n- </xsl:template>\n- <xsl:template match=\"//u:http-listener\">\n- <http-listener name=\"default\" socket-binding=\"http\" redirect-socket=\"proxy-https\" proxy-address-forwarding=\"true\"/>\n- </xsl:template>\n- <xsl:template match=\"//u:host\">\n- <https-listener name=\"https\" socket-binding=\"proxy-https\" verify-client=\"REQUESTED\" security-realm=\"UndertowRealm\"/>\n- <xsl:copy-of select=\".\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"//j:socket-binding[@name='http']\">\n- <xsl:copy-of select=\".\"/>\n- <socket-binding name=\"proxy-https\" port=\"8443\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/security.xsl",
"new_path": null,
"diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- xmlns:j=\"urn:jboss:domain:4.1\"\n- xmlns:ds=\"urn:jboss:domain:datasources:4.0\"\n- xmlns:k=\"urn:jboss:domain:keycloak:1.1\"\n- xmlns:sec=\"urn:jboss:domain:security:1.2\"\n- xmlns:u=\"urn:jboss:domain:undertow:3.1\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan j ds k sec\">\n-\n- <xsl:param name=\"config\"/>\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:template match=\"//j:security-realms\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"node()[name(.)='security-realm']\"/>\n- <security-realm name=\"UndertowRealm\">\n- <server-identities>\n- <ssl>\n- <keystore path=\"keycloak.jks\" relative-to=\"jboss.server.config.dir\" keystore-password=\"secret\"/>\n- </ssl>\n- </server-identities>\n- </security-realm>\n- </xsl:copy>\n- </xsl:template>\n- <xsl:template match=\"//u:http-listener\">\n- <http-listener name=\"default\" socket-binding=\"http\" redirect-socket=\"proxy-https\" proxy-address-forwarding=\"true\"/>\n- </xsl:template>\n- <xsl:template match=\"//u:host\">\n- <https-listener name=\"https\" socket-binding=\"proxy-https\" security-realm=\"UndertowRealm\"/>\n- <xsl:copy-of select=\".\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"//j:socket-binding[@name='http']\">\n- <xsl:copy-of select=\".\"/>\n- <socket-binding name=\"proxy-https\" port=\"8443\"/>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "</pluginManagement>\n</build>\n</profile>\n-\n- <profile>\n- <id>ssl</id>\n- <activation>\n- <property>\n- <name>auth.server.ssl.required</name>\n- </property>\n- </activation>\n- <properties>\n- <!--disable exclusion pattern for x509 tests, which is enabled by default in the base/pom.xml-->\n- <exclude.x509>-</exclude.x509>\n- </properties>\n- <build>\n- <pluginManagement>\n- <plugins>\n- <plugin>\n- <groupId>org.codehaus.mojo</groupId>\n- <artifactId>xml-maven-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>configure-adapter-subsystem-security</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>transform</goal>\n- </goals>\n- <configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${auth.server.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <stylesheet>${common.resources}/${security.xsl}</stylesheet>\n- <outputDir>${auth.server.home}/standalone/configuration</outputDir>\n- </transformationSet>\n- </transformationSets>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- <plugin>\n- <artifactId>maven-resources-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>copy-keystore</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>copy-resources</goal>\n- </goals>\n- <configuration>\n- <outputDirectory>${auth.server.home}/standalone/configuration</outputDirectory>\n- <resources>\n- <resource>\n- <directory>${common.resources}/keystore</directory>\n- <includes>\n- <include>keycloak.jks</include>\n- <include>keycloak.truststore</include>\n- <include>client.jks</include>\n- <include>ca.crt</include>\n- <include>client.crt</include>\n- <include>client.key</include>\n- <include>intermediate-ca.crl</include>\n- <include>empty.crl</include>\n- </includes>\n- </resource>\n- </resources>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </pluginManagement>\n- </build>\n- </profile>\n-\n<profile>\n<id>jpa</id>\n<properties>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AppServerTestEnricher.java",
"diff": "@@ -9,6 +9,10 @@ import org.jboss.arquillian.test.spi.annotation.ClassScoped;\nimport org.jboss.arquillian.test.spi.event.suite.BeforeClass;\nimport org.jboss.logging.Logger;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.wildfly.extras.creaper.core.ManagementClient;\n+import org.wildfly.extras.creaper.core.online.ManagementProtocol;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.OnlineOptions;\nimport java.io.IOException;\nimport java.net.MalformedURLException;\n@@ -91,6 +95,22 @@ public class AppServerTestEnricher {\nreturn appServerInfo;\n}\n+ public static OnlineManagementClient getManagementClient() {\n+ OnlineManagementClient managementClient;\n+ try {\n+ managementClient = ManagementClient.online(OnlineOptions\n+ .standalone()\n+ .hostAndPort(System.getProperty(\"app.server.host\"), System.getProperty(\"app.server\",\"\").startsWith(\"eap6\") ? 10199 : 10190)\n+ .protocol(System.getProperty(\"app.server\",\"\").startsWith(\"eap6\") ? ManagementProtocol.REMOTE : ManagementProtocol.HTTP_REMOTING)\n+ .build()\n+ );\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ return managementClient;\n+ }\n+\n@Inject\nprivate Instance<ContainerController> containerConrollerInstance;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -36,6 +36,9 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.util.LogChecker;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.wildfly.extras.creaper.core.ManagementClient;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.OnlineOptions;\nimport java.io.IOException;\nimport java.net.MalformedURLException;\n@@ -117,6 +120,22 @@ public class AuthServerTestEnricher {\nreturn String.format(\"%s://%s:%s\", scheme, host, port + clusterPortOffset);\n}\n+ public static OnlineManagementClient getManagementClient() {\n+ OnlineManagementClient managementClient;\n+ try {\n+ managementClient = ManagementClient.online(OnlineOptions\n+ .standalone()\n+ .hostAndPort(System.getProperty(\"auth.server.host\", \"localhost\"), Integer.parseInt(System.getProperty(\"auth.server.management.port\", \"10090\")))\n+ .build()\n+ );\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+\n+ return managementClient;\n+ }\n+\npublic void initializeSuiteContext(@Observes(precedence = 2) BeforeSuite event) {\nSet<ContainerInfo> containers = containerRegistry.get().getContainers().stream()\n.map(ContainerInfo::new)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -144,7 +144,7 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nif (authServerSslRequired) {\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", \"8080\", System.getProperty(\"auth.server.https.port\"));\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", \"http\", \"https\");\n- modifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", \"8081\", System.getProperty(\"app.server.http.port\"));\n+ modifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", \"8081\", System.getProperty(\"app.server.https.port\"));\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", \"http\", \"https\");\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"postBindingUrl\", \"8080\", System.getProperty(\"auth.server.https.port\"));\nmodifyDocElementAttribute(doc, \"SingleLogoutService\", \"postBindingUrl\", \"http\", \"https\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -18,11 +18,13 @@ package org.keycloak.testsuite;\nimport org.apache.commons.configuration.ConfigurationException;\nimport org.apache.commons.configuration.PropertiesConfiguration;\n+import org.junit.BeforeClass;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.testsuite.arquillian.KcArquillian;\nimport org.keycloak.testsuite.arquillian.TestContext;\n+import java.io.IOException;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.util.ArrayList;\n@@ -30,6 +32,7 @@ import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.concurrent.TimeoutException;\nimport javax.ws.rs.NotFoundException;\nimport org.jboss.arquillian.container.test.api.RunAsClient;\n@@ -65,6 +68,16 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.TestCleanup;\nimport org.keycloak.testsuite.util.TestEventsLogger;\nimport org.openqa.selenium.WebDriver;\n+import org.wildfly.extras.creaper.commands.undertow.AddUndertowListener;\n+import org.wildfly.extras.creaper.commands.undertow.RemoveUndertowListener;\n+import org.wildfly.extras.creaper.commands.undertow.UndertowListenerType;\n+import org.wildfly.extras.creaper.core.CommandFailedException;\n+import org.wildfly.extras.creaper.core.online.CliException;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.operations.Address;\n+import org.wildfly.extras.creaper.core.online.operations.OperationException;\n+import org.wildfly.extras.creaper.core.online.operations.Operations;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.ADMIN;\n@@ -78,6 +91,8 @@ import static org.keycloak.testsuite.auth.page.AuthRealm.MASTER;\n@RunAsClient\npublic abstract class AbstractKeycloakTest {\n+ protected static final boolean AUTH_SERVER_SSL_REQUIRED = Boolean.parseBoolean(System.getProperty(\"auth.server.ssl.required\", \"false\"));\n+\nprotected Logger log = Logger.getLogger(this.getClass());\n@ArquillianResource\n@@ -122,6 +137,13 @@ public abstract class AbstractKeycloakTest {\nprivate boolean resetTimeOffset;\n+ @BeforeClass\n+ public static void setUpAuthServer() throws Exception {\n+ if (AUTH_SERVER_SSL_REQUIRED) {\n+ enableHTTPSForAuthServer();\n+ }\n+ }\n+\n@Before\npublic void beforeAbstractKeycloakTest() throws Exception {\nadminClient = testContext.getAdminClient();\n@@ -155,6 +177,7 @@ public abstract class AbstractKeycloakTest {\n}\noauth.init(adminClient, driver);\n+\n}\nprotected void beforeAbstractKeycloakTestRealmImport() throws Exception {\n@@ -314,6 +337,7 @@ public abstract class AbstractKeycloakTest {\n/**\n* Creates a user in the given realm and returns its ID.\n+ *\n* @param realm Realm name\n* @param username Username\n* @param password Password\n@@ -359,6 +383,7 @@ public abstract class AbstractKeycloakTest {\n/**\n* Sets time offset in seconds that will be added to Time.currentTime() and Time.currentTimeMillis() both for client and server.\n+ *\n* @param offset\n*/\npublic void setTimeOffset(int offset) {\n@@ -403,4 +428,27 @@ public abstract class AbstractKeycloakTest {\nthrow new RuntimeException(e);\n}\n}\n+\n+ private static void enableHTTPSForAuthServer() throws IOException, CommandFailedException, TimeoutException, InterruptedException, CliException, OperationException {\n+ OnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\n+ Administration administration = new Administration(client);\n+ Operations operations = new Operations(client);\n+\n+ if(!operations.exists(Address.coreService(\"management\").and(\"security-realm\", \"UndertowRealm\"))) {\n+ client.execute(\"/core-service=management/security-realm=UndertowRealm:add()\");\n+ client.execute(\"/core-service=management/security-realm=UndertowRealm/server-identity=ssl:add(keystore-relative-to=jboss.server.config.dir,keystore-password=secret,keystore-path=keycloak.jks\");\n+ }\n+\n+ client.apply(new RemoveUndertowListener.Builder(UndertowListenerType.HTTPS_LISTENER, \"https\")\n+ .forDefaultServer());\n+\n+ administration.reloadIfRequired();\n+\n+ client.apply(new AddUndertowListener.HttpsBuilder(\"https\", \"default-server\", \"https\")\n+ .securityRealm(\"UndertowRealm\")\n+ .build());\n+\n+ administration.reloadIfRequired();\n+ client.close();\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/AbstractAdapterTest.java",
"diff": "@@ -21,17 +21,32 @@ import org.apache.commons.io.IOUtils;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.shrinkwrap.api.Archive;\nimport org.jboss.shrinkwrap.api.asset.StringAsset;\n+import org.junit.BeforeClass;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.adapter.page.AppServerContextRoot;\n+import org.keycloak.testsuite.arquillian.AppServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.wildfly.extras.creaper.commands.undertow.AddUndertowListener;\n+import org.wildfly.extras.creaper.commands.undertow.RemoveUndertowListener;\n+import org.wildfly.extras.creaper.commands.undertow.UndertowListenerType;\n+import org.wildfly.extras.creaper.commands.web.AddConnector;\n+import org.wildfly.extras.creaper.commands.web.AddConnectorSslConfig;\n+import org.wildfly.extras.creaper.core.CommandFailedException;\n+import org.wildfly.extras.creaper.core.online.CliException;\n+import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n+import org.wildfly.extras.creaper.core.online.operations.Address;\n+import org.wildfly.extras.creaper.core.online.operations.OperationException;\n+import org.wildfly.extras.creaper.core.online.operations.Operations;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport java.io.IOException;\nimport java.net.URL;\nimport java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.concurrent.TimeoutException;\n/**\n*\n@@ -43,6 +58,9 @@ public abstract class AbstractAdapterTest extends AbstractAuthTest {\n@Page\nprotected AppServerContextRoot appServerContextRootPage;\n+ protected static final boolean APP_SERVER_SSL_REQUIRED = Boolean.parseBoolean(System.getProperty(\"app.server.ssl.required\", \"false\"));\n+ protected static final String APP_SERVER_CONTAINER = System.getProperty(\"app.server\", \"\");\n+\npublic static final String JBOSS_DEPLOYMENT_STRUCTURE_XML = \"jboss-deployment-structure.xml\";\npublic static final URL jbossDeploymentStructure = AbstractServletsAdapterTest.class\n.getResource(\"/adapter-test/\" + JBOSS_DEPLOYMENT_STRUCTURE_XML);\n@@ -50,6 +68,13 @@ public abstract class AbstractAdapterTest extends AbstractAuthTest {\npublic static final URL tomcatContext = AbstractServletsAdapterTest.class\n.getResource(\"/adapter-test/\" + TOMCAT_CONTEXT_XML);\n+ @BeforeClass\n+ public static void setUpAppServer() throws Exception {\n+ if (APP_SERVER_SSL_REQUIRED && (APP_SERVER_CONTAINER.contains(\"eap\") || APP_SERVER_CONTAINER.contains(\"wildfly\"))) { // Other containers need some external configuraiton to run SSL tests\n+ enableHTTPSForAppServer();\n+ }\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\naddAdapterTestRealms(testRealms);\n@@ -216,4 +241,46 @@ public abstract class AbstractAdapterTest extends AbstractAuthTest {\n}\n}\n+ private static void enableHTTPSForAppServer() throws CommandFailedException, InterruptedException, TimeoutException, IOException, CliException, OperationException {\n+ OnlineManagementClient client = AppServerTestEnricher.getManagementClient();\n+ Administration administration = new Administration(client);\n+ Operations operations = new Operations(client);\n+\n+ if(!operations.exists(Address.coreService(\"management\").and(\"security-realm\", \"UndertowRealm\"))) {\n+ client.execute(\"/core-service=management/security-realm=UndertowRealm:add()\");\n+ client.execute(\"/core-service=management/security-realm=UndertowRealm/server-identity=ssl:add(keystore-relative-to=jboss.server.config.dir,keystore-password=secret,keystore-path=adapter.jks\");\n+ }\n+\n+ client.execute(\"/system-property=javax.net.ssl.trustStore:add(value=${jboss.server.config.dir}/keycloak.truststore)\");\n+ client.execute(\"/system-property=javax.net.ssl.trustStorePassword:add(value=secret)\");\n+\n+ if (APP_SERVER_CONTAINER.contains(\"eap6\")) {\n+ if(!operations.exists(Address.subsystem(\"web\").and(\"connector\", \"https\"))) {\n+ client.apply(new AddConnector.Builder(\"https\")\n+ .protocol(\"HTTP/1.1\")\n+ .scheme(\"https\")\n+ .socketBinding(\"https\")\n+ .secure(true)\n+ .build());\n+\n+ client.apply(new AddConnectorSslConfig.Builder(\"https\")\n+ .password(\"secret\")\n+ .certificateKeyFile(\"${jboss.server.config.dir}/adapter.jks\")\n+ .build());\n+ }\n+ } else {\n+ client.apply(new RemoveUndertowListener.Builder(UndertowListenerType.HTTPS_LISTENER, \"https\")\n+ .forDefaultServer());\n+\n+ administration.reloadIfRequired();\n+\n+ client.apply(new AddUndertowListener.HttpsBuilder(\"https\", \"default-server\", \"https\")\n+ .securityRealm(\"UndertowRealm\")\n+ .build());\n+ }\n+\n+ administration.reloadIfRequired();\n+ client.close();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<groupId>junit</groupId>\n<artifactId>junit</artifactId>\n</dependency>\n+\n+ <!--Dependencies for creaper:-->\n+\n+ <dependency>\n+ <groupId>org.wildfly.extras.creaper</groupId>\n+ <artifactId>creaper-commands</artifactId>\n+ <version>${version.org.wildfly.extras.creaper}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>com.google.guava</groupId>\n+ <artifactId>guava</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+\n<dependency>\n<groupId>org.jboss.arquillian.junit</groupId>\n<artifactId>arquillian-junit-container</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5320 Configure SSL using creaper |
339,364 | 08.09.2017 15:44:15 | -7,200 | 473aefacecbbadf6625117bc005a0dd7857de21f | Fix Facebook social login test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/FacebookLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/FacebookLoginPage.java",
"diff": "@@ -35,6 +35,7 @@ public class FacebookLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void login(String user, String password) {\n+ emailInput.clear();\nemailInput.sendKeys(user);\npasswordInput.sendKeys(password);\nloginButton.click();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitHubLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitHubLoginPage.java",
"diff": "@@ -35,6 +35,7 @@ public class GitHubLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void login(String user, String password) {\n+ usernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\nloginButton.click();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GoogleLoginPage.java",
"diff": "@@ -41,6 +41,7 @@ public class GoogleLoginPage extends AbstractSocialLoginPage {\nfirstAccount.click();\n}\ncatch (NoSuchElementException e) {\n+ emailInput.clear();\nemailInput.sendKeys(user);\nemailInput.sendKeys(Keys.RETURN);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/LinkedInLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/LinkedInLoginPage.java",
"diff": "@@ -35,6 +35,7 @@ public class LinkedInLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void login(String user, String password) {\n+ usernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\nloginButton.click();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/MicrosoftLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/MicrosoftLoginPage.java",
"diff": "@@ -35,6 +35,7 @@ public class MicrosoftLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void login(String user, String password) {\n+ usernameInput.clear();\nusernameInput.sendKeys(user);\nsubmitButton.click();\npasswordInput.sendKeys(password);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/StackOverflowLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/StackOverflowLoginPage.java",
"diff": "@@ -48,6 +48,7 @@ public class StackOverflowLoginPage extends AbstractSocialLoginPage {\ndriver.switchTo().frame(loginFrame);\n+ usernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/TwitterLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/TwitterLoginPage.java",
"diff": "@@ -35,6 +35,7 @@ public class TwitterLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void login(String user, String password) {\n+ usernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\nloginButton.click();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5437 Fix Facebook social login test |
339,309 | 08.09.2017 14:47:37 | 14,400 | 1ed573076976e690f380e091a109bf1296c1aa12 | add back multipart, remove elytron | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/domain/subsystems.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/domain/subsystems.xml",
"diff": "<subsystem>naming.xml</subsystem>\n<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n- <subsystem supplement=\"domain-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n<subsystem>naming.xml</subsystem>\n<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n- <subsystem supplement=\"domain-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems-ha.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems-ha.xml",
"diff": "<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n- <subsystem supplement=\"standalone-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n<subsystem supplement=\"ha\">undertow.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml",
"diff": "<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n- <subsystem supplement=\"standalone-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n<subsystem>undertow.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/assembly.xml",
"new_path": "distribution/server-dist/assembly.xml",
"diff": "<exclude>**/resteasy-atom-provider/**</exclude>\n<exclude>**/resteasy-crypto/**</exclude>\n<exclude>**/resteasy-jettison-provider/**</exclude>\n- <exclude>**/resteasy-multipart-provider/**</exclude>\n<exclude>**/resteasy-json-p-provider/**</exclude>\n<exclude>**/resteasy-jsapi/**</exclude>\n<exclude>**/resteasy-spring/**</exclude>\n<exclude>**/resteasy-atom-provider/**</exclude>\n<exclude>**/resteasy-crypto/**</exclude>\n<exclude>**/resteasy-jettison-provider/**</exclude>\n- <exclude>**/resteasy-multipart-provider/**</exclude>\n<exclude>**/resteasy-json-p-provider/**</exclude>\n<exclude>**/resteasy-jsapi/**</exclude>\n<exclude>**/resteasy-spring/**</exclude>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | add back multipart, remove elytron |
339,281 | 07.09.2017 15:24:10 | -7,200 | a33007afb6ee1466766f40c29ceff5b81126cba7 | add kie.maven.settings.custom property to tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "${migration.import.properties}\n${auth.server.profile}\n${auth.server.feature}\n+ ${kie.maven.settings}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.jboss.jvm.debug.args}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<adapter.test.props/>\n<migration.import.properties/>\n+ <kie.maven.settings/>\n+\n<examples.home>${project.build.directory}/examples</examples.home>\n<browser>htmlUnit</browser>\n<adapter.test.props>${adapter.test.props}</adapter.test.props>\n<migration.import.properties>${migration.import.properties}</migration.import.properties>\n+ <kie.maven.settings>${kie.maven.settings}</kie.maven.settings>\n<testsuite.constants>${testsuite.constants}</testsuite.constants>\n<cli.log.output>${cli.log.output}</cli.log.output>\n</properties>\n</profile>\n+ <profile>\n+ <!--see KEYCLOAK-4793-->\n+ <id>kie.maven.settings</id>\n+ <activation>\n+ <property>\n+ <name>repo.url</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <maven.repo.local>${user.home}/.m2/repository</maven.repo.local>\n+ <settings.path>${user.home}/.m2/settings.xml</settings.path>\n+ <kie.maven.settings>\n+ -Dkie.maven.settings.custom=${settings.path}\n+ -Dkie.maven.repo.local=${maven.repo.local}\n+ -Drepo.url=${repo.url}\n+ </kie.maven.settings>\n+ </properties>\n+ </profile>\n+\n</profiles>\n</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4793 add kie.maven.settings.custom property to tests |
339,155 | 11.09.2017 13:13:47 | -7,200 | 15949fcb02090c9098cb844b1983b8316879a934 | correct typo in example SecretQuestionAuthenticator | [
{
"change_type": "MODIFY",
"old_path": "examples/providers/authenticator/src/main/java/org/keycloak/examples/authenticator/SecretQuestionAuthenticator.java",
"new_path": "examples/providers/authenticator/src/main/java/org/keycloak/examples/authenticator/SecretQuestionAuthenticator.java",
"diff": "@@ -47,7 +47,7 @@ public class SecretQuestionAuthenticator implements Authenticator {\nCookie cookie = context.getHttpRequest().getHttpHeaders().getCookies().get(\"SECRET_QUESTION_ANSWERED\");\nboolean result = cookie != null;\nif (result) {\n- System.out.println(\"Bypassing secret question because cookie as set\");\n+ System.out.println(\"Bypassing secret question because cookie is set\");\n}\nreturn result;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | correct typo in example SecretQuestionAuthenticator |
339,309 | 11.09.2017 09:47:56 | 14,400 | cf47d49fc6380e87e2a299e1fc5cf6867ed87ece | add back multipart provider | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-services/main/module.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-services/main/module.xml",
"diff": "<module name=\"javax.mail.api\"/>\n<module name=\"javax.xml.soap.api\"/>\n<module name=\"org.jboss.resteasy.resteasy-jaxrs\"/>\n+ <module name=\"org.jboss.resteasy.resteasy-multipart-provider\"/>\n<module name=\"org.jboss.dmr\"/>\n<module name=\"javax.servlet.api\"/>\n<module name=\"com.fasterxml.jackson.core.jackson-core\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | add back multipart provider |
339,341 | 07.09.2017 08:46:51 | 14,400 | bf184e85998e3e3c2be5bb3d0799fd69635fe00b | ResourceServer PK change to CLIENT_ID.
MSSQL needs the index to be dropped before the column.
Different UPDATE statement format to support MSSQL. | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-3.4.0.CR1.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-3.4.0.CR1.xml",
"diff": "-->\n<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd\">\n- <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change\">\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part1\">\n<!-- Data migration to change the PK of RESOURCE_SERVER to use the CLIENT_ID. -->\n<addColumn tableName=\"RESOURCE_SERVER_POLICY\">\n<column name=\"RESOURCE_SERVER_CLIENT_ID\" type=\"VARCHAR(36)\"/>\n<addColumn tableName=\"RESOURCE_SERVER_SCOPE\">\n<column name=\"RESOURCE_SERVER_CLIENT_ID\" type=\"VARCHAR(36)\"/>\n</addColumn>\n+ </changeSet>\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part2\">\n+ <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <not>\n+ <dbms type=\"mssql\" />\n+ </not>\n+ </preConditions>\n<sql>\nUPDATE RESOURCE_SERVER_POLICY p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\nUPDATE RESOURCE_SERVER_RESOURCE p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\nUPDATE RESOURCE_SERVER_SCOPE p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n</sql>\n+ </changeSet>\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part2-mssql\">\n+ <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <dbms type=\"mssql\" />\n+ </preConditions>\n+ <sql>\n+ UPDATE RESOURCE_SERVER_POLICY SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_POLICY.RESOURCE_SERVER_ID;\n+ UPDATE RESOURCE_SERVER_RESOURCE SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_RESOURCE.RESOURCE_SERVER_ID;\n+ UPDATE RESOURCE_SERVER_SCOPE SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_SCOPE.RESOURCE_SERVER_ID;\n+ </sql>\n+ </changeSet>\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part3\">\n<addNotNullConstraint tableName=\"RESOURCE_SERVER_POLICY\" columnName=\"RESOURCE_SERVER_CLIENT_ID\" columnDataType=\"VARCHAR(36)\"/>\n<addNotNullConstraint tableName=\"RESOURCE_SERVER_RESOURCE\" columnName=\"RESOURCE_SERVER_CLIENT_ID\" columnDataType=\"VARCHAR(36)\"/>\n<addNotNullConstraint tableName=\"RESOURCE_SERVER_SCOPE\" columnName=\"RESOURCE_SERVER_CLIENT_ID\" columnDataType=\"VARCHAR(36)\"/>\n<dropUniqueConstraint tableName=\"RESOURCE_SERVER_RESOURCE\" constraintName=\"UK_FRSR6T700S9V50BU18WS5HA6\"/>\n<dropUniqueConstraint tableName=\"RESOURCE_SERVER_SCOPE\" constraintName=\"UK_FRSRST700S9V50BU18WS5HA6\"/>\n- <addUniqueConstraint tableName=\"RESOURCE_SERVER_POLICY\" constraintName=\"UK_FRSRPT700S9V50BU18WS5HA6\"\n- columnNames=\"NAME, RESOURCE_SERVER_CLIENT_ID\"/>\n- <addUniqueConstraint tableName=\"RESOURCE_SERVER_RESOURCE\" constraintName=\"UK_FRSR6T700S9V50BU18WS5HA6\"\n- columnNames=\"NAME, OWNER, RESOURCE_SERVER_CLIENT_ID\"/>\n- <addUniqueConstraint tableName=\"RESOURCE_SERVER_SCOPE\" constraintName=\"UK_FRSRST700S9V50BU18WS5HA6\"\n- columnNames=\"NAME, RESOURCE_SERVER_CLIENT_ID\"/>\n-\n<dropForeignKeyConstraint baseTableName=\"RESOURCE_SERVER_POLICY\" constraintName=\"FK_FRSRPO213XCX4WNKOG82SSRFY\"/>\n+ <dropIndex tableName=\"RESOURCE_SERVER_POLICY\" indexName=\"IDX_RES_SERV_POL_RES_SERV\"/>\n<dropColumn tableName=\"RESOURCE_SERVER_POLICY\" columnName=\"RESOURCE_SERVER_ID\"/>\n<dropForeignKeyConstraint baseTableName=\"RESOURCE_SERVER_RESOURCE\" constraintName=\"FK_FRSRHO213XCX4WNKOG82SSRFY\"/>\n+ <dropIndex tableName=\"RESOURCE_SERVER_RESOURCE\" indexName=\"IDX_RES_SRV_RES_RES_SRV\"/>\n<dropColumn tableName=\"RESOURCE_SERVER_RESOURCE\" columnName=\"RESOURCE_SERVER_ID\"/>\n<dropForeignKeyConstraint baseTableName=\"RESOURCE_SERVER_SCOPE\" constraintName=\"FK_FRSRSO213XCX4WNKOG82SSRFY\"/>\n+ <dropIndex tableName=\"RESOURCE_SERVER_SCOPE\" indexName=\"IDX_RES_SRV_SCOPE_RES_SRV\"/>\n<dropColumn tableName=\"RESOURCE_SERVER_SCOPE\" columnName=\"RESOURCE_SERVER_ID\"/>\n<dropPrimaryKey tableName=\"RESOURCE_SERVER\" constraintName=\"CONSTRAINT_FARS\"/>\n<dropUniqueConstraint tableName=\"RESOURCE_SERVER\" constraintName=\"UK_AU8TT6T700S9V50BU18WS5HA6\"/>\n- <addPrimaryKey tableName=\"RESOURCE_SERVER\" constraintName=\"PK_RESOURCE_SERVER\" columnNames=\"CLIENT_ID\"/>\n<dropColumn tableName=\"RESOURCE_SERVER\" columnName=\"ID\"/>\n+ <renameColumn tableName=\"RESOURCE_SERVER\" oldColumnName=\"CLIENT_ID\" newColumnName=\"ID\" columnDataType=\"VARCHAR(36)\"/>\n+ <renameColumn tableName=\"RESOURCE_SERVER_POLICY\" oldColumnName=\"RESOURCE_SERVER_CLIENT_ID\" newColumnName=\"RESOURCE_SERVER_ID\" columnDataType=\"VARCHAR(36)\"/>\n+ <renameColumn tableName=\"RESOURCE_SERVER_RESOURCE\" oldColumnName=\"RESOURCE_SERVER_CLIENT_ID\" newColumnName=\"RESOURCE_SERVER_ID\" columnDataType=\"VARCHAR(36)\"/>\n+ <renameColumn tableName=\"RESOURCE_SERVER_SCOPE\" oldColumnName=\"RESOURCE_SERVER_CLIENT_ID\" newColumnName=\"RESOURCE_SERVER_ID\" columnDataType=\"VARCHAR(36)\"/>\n+\n+ <addUniqueConstraint tableName=\"RESOURCE_SERVER_POLICY\" constraintName=\"UK_FRSRPT700S9V50BU18WS5HA6\"\n+ columnNames=\"NAME, RESOURCE_SERVER_ID\"/>\n+ <addUniqueConstraint tableName=\"RESOURCE_SERVER_RESOURCE\" constraintName=\"UK_FRSR6T700S9V50BU18WS5HA6\"\n+ columnNames=\"NAME, OWNER, RESOURCE_SERVER_ID\"/>\n+ <addUniqueConstraint tableName=\"RESOURCE_SERVER_SCOPE\" constraintName=\"UK_FRSRST700S9V50BU18WS5HA6\"\n+ columnNames=\"NAME, RESOURCE_SERVER_ID\"/>\n+\n<createIndex indexName=\"IDX_RES_SERV_POL_RES_SERV\" tableName=\"RESOURCE_SERVER_POLICY\">\n- <column name=\"RESOURCE_SERVER_CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ <column name=\"RESOURCE_SERVER_ID\" type=\"VARCHAR(36)\"/>\n</createIndex>\n<createIndex indexName=\"IDX_RES_SRV_RES_RES_SRV\" tableName=\"RESOURCE_SERVER_RESOURCE\">\n- <column name=\"RESOURCE_SERVER_CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ <column name=\"RESOURCE_SERVER_ID\" type=\"VARCHAR(36)\"/>\n</createIndex>\n<createIndex indexName=\"IDX_RES_SRV_SCOPE_RES_SRV\" tableName=\"RESOURCE_SERVER_SCOPE\">\n- <column name=\"RESOURCE_SERVER_CLIENT_ID\" type=\"VARCHAR(36)\"/>\n+ <column name=\"RESOURCE_SERVER_ID\" type=\"VARCHAR(36)\"/>\n</createIndex>\n+ <addPrimaryKey tableName=\"RESOURCE_SERVER\" constraintName=\"PK_RESOURCE_SERVER\" columnNames=\"ID\"/>\n<addForeignKeyConstraint constraintName=\"FK_FRSRPO213XCX4WNKOG82SSRFY\"\n- baseTableName=\"RESOURCE_SERVER_POLICY\" baseColumnNames=\"RESOURCE_SERVER_CLIENT_ID\"\n- referencedTableName=\"RESOURCE_SERVER\" referencedColumnNames=\"CLIENT_ID\"/>\n+ baseTableName=\"RESOURCE_SERVER_POLICY\" baseColumnNames=\"RESOURCE_SERVER_ID\"\n+ referencedTableName=\"RESOURCE_SERVER\" referencedColumnNames=\"ID\"/>\n<addForeignKeyConstraint constraintName=\"FK_FRSRHO213XCX4WNKOG82SSRFY\"\n- baseTableName=\"RESOURCE_SERVER_RESOURCE\" baseColumnNames=\"RESOURCE_SERVER_CLIENT_ID\"\n- referencedTableName=\"RESOURCE_SERVER\" referencedColumnNames=\"CLIENT_ID\"/>\n+ baseTableName=\"RESOURCE_SERVER_RESOURCE\" baseColumnNames=\"RESOURCE_SERVER_ID\"\n+ referencedTableName=\"RESOURCE_SERVER\" referencedColumnNames=\"ID\"/>\n<addForeignKeyConstraint constraintName=\"FK_FRSRSO213XCX4WNKOG82SSRFY\"\n- baseTableName=\"RESOURCE_SERVER_SCOPE\" baseColumnNames=\"RESOURCE_SERVER_CLIENT_ID\"\n- referencedTableName=\"RESOURCE_SERVER\" referencedColumnNames=\"CLIENT_ID\"/>\n-\n- <renameColumn tableName=\"RESOURCE_SERVER\" oldColumnName=\"CLIENT_ID\" newColumnName=\"ID\" columnDataType=\"VARCHAR(36)\"/>\n- <renameColumn tableName=\"RESOURCE_SERVER_POLICY\" oldColumnName=\"RESOURCE_SERVER_CLIENT_ID\" newColumnName=\"RESOURCE_SERVER_ID\" columnDataType=\"VARCHAR(36)\"/>\n- <renameColumn tableName=\"RESOURCE_SERVER_RESOURCE\" oldColumnName=\"RESOURCE_SERVER_CLIENT_ID\" newColumnName=\"RESOURCE_SERVER_ID\" columnDataType=\"VARCHAR(36)\"/>\n- <renameColumn tableName=\"RESOURCE_SERVER_SCOPE\" oldColumnName=\"RESOURCE_SERVER_CLIENT_ID\" newColumnName=\"RESOURCE_SERVER_ID\" columnDataType=\"VARCHAR(36)\"/>\n+ baseTableName=\"RESOURCE_SERVER_SCOPE\" baseColumnNames=\"RESOURCE_SERVER_ID\"\n+ referencedTableName=\"RESOURCE_SERVER\" referencedColumnNames=\"ID\"/>\n</changeSet>\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4858: ResourceServer PK change to CLIENT_ID.
- MSSQL needs the index to be dropped before the column.
- Different UPDATE statement format to support MSSQL. |
339,211 | 11.09.2017 19:52:49 | -7,200 | 458c2f2682eaf5225d8ecec09a390f6eee619700 | Clarify request URI mismatch error message in SAML adapter.
Show expected URI and received URI in error message. Also makes the logging behavior of 'handleSamlResponse' the same as 'handleSamlRequest' since that method already shows the expected and received URI. | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/profile/AbstractSamlAuthenticationHandler.java",
"diff": "@@ -187,7 +187,7 @@ public abstract class AbstractSamlAuthenticationHandler implements SamlAuthentic\nfinal StatusResponseType statusResponse = (StatusResponseType) holder.getSamlObject();\n// validate destination\nif (!requestUri.equals(statusResponse.getDestination())) {\n- log.error(\"Request URI does not match SAML request destination\");\n+ log.error(\"Request URI '\" + requestUri + \"' does not match SAML request destination '\" + statusResponse.getDestination() + \"'\");\nreturn AuthOutcome.FAILED;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Clarify request URI mismatch error message in SAML adapter.
Show expected URI and received URI in error message. Also makes the logging behavior of 'handleSamlResponse' the same as 'handleSamlRequest' since that method already shows the expected and received URI. |
339,185 | 01.09.2017 14:37:01 | -7,200 | 24e9cbb2927288e9d3d999355833cefd196c26f1 | Replace updates to user session with temporary auth session | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java",
"diff": "@@ -82,25 +82,28 @@ public class UserSessionAdapter implements UserSessionModel {\n});\n}\n+ removeAuthenticatedClientSessions(removedClientUUIDS);\n+\n+ return Collections.unmodifiableMap(result);\n+ }\n+\n+ @Override\n+ public void removeAuthenticatedClientSessions(Iterable<String> removedClientUUIDS) {\n+ if (removedClientUUIDS == null || ! removedClientUUIDS.iterator().hasNext()) {\n+ return;\n+ }\n+\n// Update user session\n- if (!removedClientUUIDS.isEmpty()) {\nUserSessionUpdateTask task = new UserSessionUpdateTask() {\n-\n@Override\npublic void runUpdate(UserSessionEntity entity) {\n- for (String clientUUID : removedClientUUIDS) {\n- entity.getAuthenticatedClientSessions().remove(clientUUID);\n+ removedClientUUIDS.forEach(entity.getAuthenticatedClientSessions()::remove);\n}\n- }\n-\n};\nupdate(task);\n}\n- return Collections.unmodifiableMap(result);\n- }\n-\npublic String getId() {\nreturn entity.getId();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java",
"diff": "@@ -160,6 +160,15 @@ public class PersistentUserSessionAdapter implements UserSessionModel {\nreturn authenticatedClientSessions;\n}\n+ @Override\n+ public void removeAuthenticatedClientSessions(Iterable<String> removedClientUUIDS) {\n+ if (removedClientUUIDS == null || ! removedClientUUIDS.iterator().hasNext()) {\n+ return;\n+ }\n+\n+ removedClientUUIDS.forEach(authenticatedClientSessions::remove);\n+ }\n+\n@Override\npublic String getNote(String name) {\nreturn getData().getNotes()==null ? null : getData().getNotes().get(name);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java",
"diff": "@@ -34,8 +34,16 @@ public interface ClientModel extends RoleContainerModel, ProtocolMapperContaine\nvoid updateClient();\n+ /**\n+ * Returns client internal ID (UUID).\n+ * @return\n+ */\nString getId();\n+ /**\n+ * Returns client ID as defined by the user.\n+ * @return\n+ */\nString getClientId();\nvoid setClientId(String clientId);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/UserSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/UserSessionModel.java",
"diff": "@@ -52,7 +52,17 @@ public interface UserSessionModel {\nvoid setLastSessionRefresh(int seconds);\n+ /**\n+ * Returns map where key is ID of the client (its UUID) and value is the respective {@link AuthenticatedClientSessionModel} object.\n+ * @return\n+ */\nMap<String, AuthenticatedClientSessionModel> getAuthenticatedClientSessions();\n+ /**\n+ * Removes authenticated client sessions for all clients whose UUID is present in {@code removedClientUUIDS} parameter.\n+ * @param removedClientUUIDS\n+ */\n+ void removeAuthenticatedClientSessions(Iterable<String> removedClientUUIDS);\n+\npublic String getNote(String name);\npublic void setNote(String name, String value);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/sessions/AuthenticationSessionProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/sessions/AuthenticationSessionProvider.java",
"diff": "@@ -27,7 +27,10 @@ import java.util.Map;\n*/\npublic interface AuthenticationSessionProvider extends Provider {\n- // Generates random ID\n+ /**\n+ * Creates and registers a new authentication session with random ID. Authentication session\n+ * entity will be prefilled with current timestamp, the given realm and client.\n+ */\nAuthenticationSessionModel createAuthenticationSession(RealmModel realm, ClientModel client);\nAuthenticationSessionModel createAuthenticationSession(String id, RealmModel realm, ClientModel client);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/sessions/CommonClientSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/sessions/CommonClientSessionModel.java",
"diff": "@@ -59,6 +59,7 @@ public interface CommonClientSessionModel {\nCODE_TO_TOKEN,\nAUTHENTICATE,\nLOGGED_OUT,\n+ LOGGING_OUT,\nREQUIRED_ACTIONS\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -66,6 +66,7 @@ import javax.ws.rs.core.UriInfo;\nimport java.net.URI;\nimport java.security.PublicKey;\nimport java.util.*;\n+import java.util.stream.Collectors;\n/**\n* Stateless object that manages authentication\n@@ -78,6 +79,11 @@ public class AuthenticationManager {\npublic static final String END_AFTER_REQUIRED_ACTIONS = \"END_AFTER_REQUIRED_ACTIONS\";\npublic static final String INVALIDATE_ACTION_TOKEN = \"INVALIDATE_ACTION_TOKEN\";\n+ /**\n+ * Auth session note on client logout state (when logging out)\n+ */\n+ public static final String CLIENT_LOGOUT_STATE = \"logout.state.\";\n+\n// userSession note with authTime (time when authentication flow including requiredActions was finished)\npublic static final String AUTH_TIME = \"AUTH_TIME\";\n// clientSession note with flag that clientSession was authenticated through SSO cookie\n@@ -165,14 +171,49 @@ public class AuthenticationManager {\nboolean logoutBroker) {\nif (userSession == null) return;\nUserModel user = userSession.getUser();\n+ if (userSession.getState() != UserSessionModel.State.LOGGING_OUT) {\nuserSession.setState(UserSessionModel.State.LOGGING_OUT);\n+ }\nlogger.debugv(\"Logging out: {0} ({1})\", user.getUsername(), userSession.getId());\nexpireUserSessionCookie(session, userSession, realm, uriInfo, headers, connection);\n- for (AuthenticatedClientSessionModel clientSession : userSession.getAuthenticatedClientSessions().values()) {\n- backchannelLogoutClientSession(session, realm, clientSession, userSession, uriInfo, headers);\n+ final AuthenticationSessionManager asm = new AuthenticationSessionManager(session);\n+ AuthenticationSessionModel logoutAuthSession = createOrJoinLogoutSession(realm, asm, false);\n+\n+ try {\n+ backchannelLogoutAll(session, realm, userSession, logoutAuthSession, uriInfo, headers, logoutBroker);\n+ checkUserSessionOnlyHasLoggedOutClients(realm, userSession, logoutAuthSession);\n+ } finally {\n+ asm.removeAuthenticationSession(realm, logoutAuthSession, false);\n}\n+\n+ userSession.setState(UserSessionModel.State.LOGGED_OUT);\n+ session.sessions().removeUserSession(realm, userSession);\n+ }\n+\n+ private static AuthenticationSessionModel createOrJoinLogoutSession(RealmModel realm, final AuthenticationSessionManager asm, boolean browserCookie) {\n+ ClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+ AuthenticationSessionModel logoutAuthSession = asm.getCurrentAuthenticationSession(realm);\n+ // Try to join existing logout session if it exists and browser session is required\n+ if (browserCookie && logoutAuthSession != null) {\n+ if (Objects.equals(AuthenticationSessionModel.Action.LOGGING_OUT.name(), logoutAuthSession.getAction())) {\n+ return logoutAuthSession;\n+ }\n+ logoutAuthSession.restartSession(realm, client);\n+ } else {\n+ logoutAuthSession = asm.createAuthenticationSession(realm, client, browserCookie);\n+ }\n+ logoutAuthSession.setAction(AuthenticationSessionModel.Action.LOGGING_OUT.name());\n+ return logoutAuthSession;\n+ }\n+\n+ private static void backchannelLogoutAll(KeycloakSession session, RealmModel realm,\n+ UserSessionModel userSession, AuthenticationSessionModel logoutAuthSession, UriInfo uriInfo,\n+ HttpHeaders headers, boolean logoutBroker) {\n+ userSession.getAuthenticatedClientSessions().values().forEach(\n+ clientSession -> backchannelLogoutClientSession(session, realm, clientSession, logoutAuthSession, uriInfo, headers)\n+ );\nif (logoutBroker) {\nString brokerId = userSession.getNote(Details.IDENTITY_PROVIDER);\nif (brokerId != null) {\n@@ -184,32 +225,180 @@ public class AuthenticationManager {\n}\n}\n}\n- userSession.setState(UserSessionModel.State.LOGGED_OUT);\n- session.sessions().removeUserSession(realm, userSession);\n}\n- public static void backchannelLogoutClientSession(KeycloakSession session, RealmModel realm, AuthenticatedClientSessionModel clientSession, UserSessionModel userSession, UriInfo uriInfo, HttpHeaders headers) {\n+ /**\n+ * Checks that all sessions have been removed from the user session. The list of logged out clients is determined from\n+ * the {@code logoutAuthSession} auth session notes.\n+ * @param realm\n+ * @param userSession\n+ * @param logoutAuthSession\n+ * @return {@code true} when all clients have been logged out, {@code false} otherwise\n+ */\n+ private static boolean checkUserSessionOnlyHasLoggedOutClients(RealmModel realm,\n+ UserSessionModel userSession, AuthenticationSessionModel logoutAuthSession) {\n+ final Map<String, AuthenticatedClientSessionModel> acs = userSession.getAuthenticatedClientSessions();\n+ Set<AuthenticatedClientSessionModel> notLoggedOutSessions = acs.entrySet().stream()\n+ .filter(me -> ! Objects.equals(AuthenticationSessionModel.Action.LOGGED_OUT, getClientLogoutAction(logoutAuthSession, me.getKey())))\n+ .filter(me -> ! Objects.equals(AuthenticationSessionModel.Action.LOGGED_OUT.name(), me.getValue().getAction()))\n+ .filter(me -> Objects.nonNull(me.getValue().getProtocol())) // Keycloak service-like accounts\n+ .map(Map.Entry::getValue)\n+ .collect(Collectors.toSet());\n+\n+ boolean allClientsLoggedOut = notLoggedOutSessions.isEmpty();\n+\n+ if (! allClientsLoggedOut) {\n+ logger.warnf(\"Some clients have been not been logged out for user %s in %s realm: %s\",\n+ userSession.getUser().getUsername(), realm.getName(),\n+ notLoggedOutSessions.stream()\n+ .map(AuthenticatedClientSessionModel::getClient)\n+ .map(ClientModel::getClientId)\n+ .sorted()\n+ .collect(Collectors.joining(\", \"))\n+ );\n+ } else if (logger.isDebugEnabled()) {\n+ logger.debugf(\"All clients have been logged out for user %s in %s realm, session %s\",\n+ userSession.getUser().getUsername(), realm.getName(), userSession.getId());\n+ }\n+\n+ return allClientsLoggedOut;\n+ }\n+\n+ /**\n+ * Logs out the given client session and records the result into {@code logoutAuthSession} if set.\n+ * @param session\n+ * @param realm\n+ * @param clientSession\n+ * @param logoutAuthSession auth session used for recording result of logout. May be {@code null}\n+ * @param uriInfo\n+ * @param headers\n+ * @return {@code true} if the client was or is already being logged out, {@code false} if logout failed or it is not known how to log it out.\n+ */\n+ private static boolean backchannelLogoutClientSession(KeycloakSession session, RealmModel realm,\n+ AuthenticatedClientSessionModel clientSession, AuthenticationSessionModel logoutAuthSession,\n+ UriInfo uriInfo, HttpHeaders headers) {\n+ UserSessionModel userSession = clientSession.getUserSession();\nClientModel client = clientSession.getClient();\n- if (!client.isFrontchannelLogout() && !AuthenticatedClientSessionModel.Action.LOGGED_OUT.name().equals(clientSession.getAction())) {\n+\n+ if (client.isFrontchannelLogout() || AuthenticationSessionModel.Action.LOGGED_OUT.name().equals(clientSession.getAction())) {\n+ return false;\n+ }\n+\n+ final AuthenticationSessionModel.Action logoutState = getClientLogoutAction(logoutAuthSession, client.getId());\n+\n+ if (logoutState == AuthenticationSessionModel.Action.LOGGED_OUT || logoutState == AuthenticationSessionModel.Action.LOGGING_OUT) {\n+ return true;\n+ }\n+\n+ try {\n+ setClientLogoutAction(logoutAuthSession, client.getId(), AuthenticationSessionModel.Action.LOGGING_OUT);\n+\nString authMethod = clientSession.getProtocol();\n- if (authMethod == null) return; // must be a keycloak service like account\n+ if (authMethod == null) return true; // must be a keycloak service like account\n+\n+ logger.debugv(\"backchannel logout to: {0}\", client.getClientId());\nLoginProtocol protocol = session.getProvider(LoginProtocol.class, authMethod);\nprotocol.setRealm(realm)\n.setHttpHeaders(headers)\n.setUriInfo(uriInfo);\nprotocol.backchannelLogout(userSession, clientSession);\n- clientSession.setAction(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name());\n+\n+ setClientLogoutAction(logoutAuthSession, client.getId(), AuthenticationSessionModel.Action.LOGGED_OUT);\n+\n+ return true;\n+ } catch (Exception ex) {\n+ ServicesLogger.LOGGER.failedToLogoutClient(ex);\n+ return false;\n+ }\n+ }\n+\n+ private static Response frontchannelLogoutClientSession(KeycloakSession session, RealmModel realm,\n+ AuthenticatedClientSessionModel clientSession, AuthenticationSessionModel logoutAuthSession,\n+ UriInfo uriInfo, HttpHeaders headers) {\n+ UserSessionModel userSession = clientSession.getUserSession();\n+ ClientModel client = clientSession.getClient();\n+\n+ if (! client.isFrontchannelLogout() || AuthenticationSessionModel.Action.LOGGED_OUT.name().equals(clientSession.getAction())) {\n+ return null;\n}\n+ final AuthenticationSessionModel.Action logoutState = getClientLogoutAction(logoutAuthSession, client.getId());\n+\n+ if (logoutState == AuthenticationSessionModel.Action.LOGGED_OUT || logoutState == AuthenticationSessionModel.Action.LOGGING_OUT) {\n+ return null;\n}\n- // Logout all clientSessions of this user and client\n- public static void backchannelUserFromClient(KeycloakSession session, RealmModel realm, UserModel user, ClientModel client, UriInfo uriInfo, HttpHeaders headers) {\n+ try {\n+ setClientLogoutAction(logoutAuthSession, client.getId(), AuthenticationSessionModel.Action.LOGGING_OUT);\n+\n+ String authMethod = clientSession.getProtocol();\n+ if (authMethod == null) return null; // must be a keycloak service like account\n+\n+ logger.debugv(\"frontchannel logout to: {0}\", client.getClientId());\n+ LoginProtocol protocol = session.getProvider(LoginProtocol.class, authMethod);\n+ protocol.setRealm(realm)\n+ .setHttpHeaders(headers)\n+ .setUriInfo(uriInfo);\n+\n+ Response response = protocol.frontchannelLogout(userSession, clientSession);\n+ if (response != null) {\n+ logger.debug(\"returning frontchannel logout request to client\");\n+ // setting this to logged out cuz I'm not sure protocols can always verify that the client was logged out or not\n+\n+ setClientLogoutAction(logoutAuthSession, client.getId(), AuthenticationSessionModel.Action.LOGGED_OUT);\n+\n+ return response;\n+ }\n+ } catch (Exception e) {\n+ ServicesLogger.LOGGER.failedToLogoutClient(e);\n+ }\n+\n+ return null;\n+ }\n+\n+ /**\n+ * Sets logout state of the particular client into the {@code logoutAuthSession}\n+ * @param logoutAuthSession logoutAuthSession. May be {@code null} in which case this is a no-op.\n+ * @param client Client. Must not be {@code null}\n+ * @param state\n+ */\n+ public static void setClientLogoutAction(AuthenticationSessionModel logoutAuthSession, String clientUuid, AuthenticationSessionModel.Action action) {\n+ if (logoutAuthSession != null && clientUuid != null) {\n+ logoutAuthSession.setAuthNote(CLIENT_LOGOUT_STATE + clientUuid, action.name());\n+ }\n+ }\n+\n+ /**\n+ * Returns the logout state of the particular client as per the {@code logoutAuthSession}\n+ * @param logoutAuthSession logoutAuthSession. May be {@code null} in which case this is a no-op.\n+ * @param clientUuid Internal ID of the client. Must not be {@code null}\n+ * @return State if it can be determined, {@code null} otherwise.\n+ */\n+ public static AuthenticationSessionModel.Action getClientLogoutAction(AuthenticationSessionModel logoutAuthSession, String clientUuid) {\n+ if (logoutAuthSession == null || clientUuid == null) {\n+ return null;\n+ }\n+\n+ String state = logoutAuthSession.getAuthNote(CLIENT_LOGOUT_STATE + clientUuid);\n+ return state == null ? null : AuthenticationSessionModel.Action.valueOf(state);\n+ }\n+\n+ /**\n+ * Logout all clientSessions of this user and client\n+ * @param session\n+ * @param realm\n+ * @param user\n+ * @param client\n+ * @param uriInfo\n+ * @param headers\n+ */\n+ public static void backchannelLogoutUserFromClient(KeycloakSession session, RealmModel realm, UserModel user, ClientModel client, UriInfo uriInfo, HttpHeaders headers) {\nList<UserSessionModel> userSessions = session.sessions().getUserSessions(realm, user);\nfor (UserSessionModel userSession : userSessions) {\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessions().get(client.getId());\nif (clientSession != null) {\n- AuthenticationManager.backchannelLogoutClientSession(session, realm, clientSession, userSession, uriInfo, headers);\n+ AuthenticationManager.backchannelLogoutClientSession(session, realm, clientSession, null, uriInfo, headers);\n+ clientSession.setAction(AuthenticationSessionModel.Action.LOGGED_OUT.name());\nTokenManager.dettachClientSession(session.sessions(), realm, clientSession);\n}\n}\n@@ -217,67 +406,61 @@ public class AuthenticationManager {\npublic static Response browserLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, UriInfo uriInfo, ClientConnection connection, HttpHeaders headers) {\nif (userSession == null) return null;\n- UserModel user = userSession.getUser();\n+ if (logger.isDebugEnabled()) {\n+ UserModel user = userSession.getUser();\nlogger.debugv(\"Logging out: {0} ({1})\", user.getUsername(), userSession.getId());\n+ }\n+\nif (userSession.getState() != UserSessionModel.State.LOGGING_OUT) {\nuserSession.setState(UserSessionModel.State.LOGGING_OUT);\n}\n- List<AuthenticatedClientSessionModel> redirectClients = new LinkedList<>();\n- for (AuthenticatedClientSessionModel clientSession : userSession.getAuthenticatedClientSessions().values()) {\n- ClientModel client = clientSession.getClient();\n- if (AuthenticatedClientSessionModel.Action.LOGGED_OUT.name().equals(clientSession.getAction())) continue;\n- if (client.isFrontchannelLogout()) {\n- String authMethod = clientSession.getProtocol();\n- if (authMethod == null) continue; // must be a keycloak service like account\n- redirectClients.add(clientSession);\n- } else {\n- String authMethod = clientSession.getProtocol();\n- if (authMethod == null) continue; // must be a keycloak service like account\n- LoginProtocol protocol = session.getProvider(LoginProtocol.class, authMethod);\n- protocol.setRealm(realm)\n- .setHttpHeaders(headers)\n- .setUriInfo(uriInfo);\n- try {\n- logger.debugv(\"backchannel logout to: {0}\", client.getClientId());\n- protocol.backchannelLogout(userSession, clientSession);\n- clientSession.setAction(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name());\n- } catch (Exception e) {\n- ServicesLogger.LOGGER.failedToLogoutClient(e);\n- }\n- }\n- }\n- for (AuthenticatedClientSessionModel nextRedirectClient : redirectClients) {\n- String authMethod = nextRedirectClient.getProtocol();\n- LoginProtocol protocol = session.getProvider(LoginProtocol.class, authMethod);\n- protocol.setRealm(realm)\n- .setHttpHeaders(headers)\n- .setUriInfo(uriInfo);\n- // setting this to logged out cuz I\"m not sure protocols can always verify that the client was logged out or not\n- nextRedirectClient.setAction(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name());\n- try {\n- logger.debugv(\"frontchannel logout to: {0}\", nextRedirectClient.getClient().getClientId());\n- Response response = protocol.frontchannelLogout(userSession, nextRedirectClient);\n+ final AuthenticationSessionManager asm = new AuthenticationSessionManager(session);\n+ AuthenticationSessionModel logoutAuthSession = createOrJoinLogoutSession(realm, asm, true);\n+\n+ Response response = browserLogoutAllClients(userSession, session, realm, headers, uriInfo, logoutAuthSession);\nif (response != null) {\n- logger.debug(\"returning frontchannel logout request to client\");\nreturn response;\n}\n- } catch (Exception e) {\n- ServicesLogger.LOGGER.failedToLogoutClient(e);\n- }\n- }\nString brokerId = userSession.getNote(Details.IDENTITY_PROVIDER);\nif (brokerId != null) {\nIdentityProvider identityProvider = IdentityBrokerService.getIdentityProvider(session, realm, brokerId);\n- Response response = identityProvider.keycloakInitiatedBrowserLogout(session, userSession, uriInfo, realm);\n- if (response != null) return response;\n+ response = identityProvider.keycloakInitiatedBrowserLogout(session, userSession, uriInfo, realm);\n+ if (response != null) {\n+ return response;\n+ }\n}\n+\nreturn finishBrowserLogout(session, realm, userSession, uriInfo, connection, headers);\n}\n+ private static Response browserLogoutAllClients(UserSessionModel userSession, KeycloakSession session, RealmModel realm, HttpHeaders headers, UriInfo uriInfo, AuthenticationSessionModel logoutAuthSession) {\n+ Map<Boolean, List<AuthenticatedClientSessionModel>> acss = userSession.getAuthenticatedClientSessions().values().stream()\n+ .filter(clientSession -> ! Objects.equals(AuthenticationSessionModel.Action.LOGGED_OUT.name(), clientSession.getAction()))\n+ .filter(clientSession -> clientSession.getProtocol() != null)\n+ .collect(Collectors.partitioningBy(clientSession -> clientSession.getClient().isFrontchannelLogout()));\n+\n+ final List<AuthenticatedClientSessionModel> backendLogoutSessions = acss.get(false) == null ? Collections.emptyList() : acss.get(false);\n+ backendLogoutSessions.forEach(acs -> backchannelLogoutClientSession(session, realm, acs, logoutAuthSession, uriInfo, headers));\n+\n+ final List<AuthenticatedClientSessionModel> redirectClients = acss.get(true) == null ? Collections.emptyList() : acss.get(true);\n+ for (AuthenticatedClientSessionModel nextRedirectClient : redirectClients) {\n+ Response response = frontchannelLogoutClientSession(session, realm, nextRedirectClient, logoutAuthSession, uriInfo, headers);\n+ if (response != null) {\n+ return response;\n+ }\n+ }\n+\n+ return null;\n+ }\n+\npublic static Response finishBrowserLogout(KeycloakSession session, RealmModel realm, UserSessionModel userSession, UriInfo uriInfo, ClientConnection connection, HttpHeaders headers) {\n+ final AuthenticationSessionManager asm = new AuthenticationSessionManager(session);\n+ AuthenticationSessionModel logoutAuthSession = asm.getCurrentAuthenticationSession(realm);\n+ checkUserSessionOnlyHasLoggedOutClients(realm, userSession, logoutAuthSession);\n+\nexpireIdentityCookie(realm, uriInfo, connection);\nexpireRememberMeCookie(realm, uriInfo, connection);\nuserSession.setState(UserSessionModel.State.LOGGED_OUT);\n@@ -316,7 +499,7 @@ public class AuthenticationManager {\nString encoded = encodeToken(keycloakSession, realm, identityToken);\nboolean secureOnly = realm.getSslRequired().isRequired(connection);\nint maxAge = NewCookie.DEFAULT_MAX_AGE;\n- if (session.isRememberMe()) {\n+ if (session != null && session.isRememberMe()) {\nmaxAge = realm.getSsoSessionMaxLifespan();\n}\nlogger.debugv(\"Create login cookie - name: {0}, path: {1}, max-age: {2}\", KEYCLOAK_IDENTITY_COOKIE, cookiePath, maxAge);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationSessionManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationSessionManager.java",
"diff": "@@ -45,7 +45,14 @@ public class AuthenticationSessionManager {\nthis.session = session;\n}\n-\n+ /**\n+ * Creates a fresh authentication session for the given realm and client. Optionally sets the browser\n+ * authentication session cookie {@link #AUTH_SESSION_ID} with the ID of the new session.\n+ * @param realm\n+ * @param client\n+ * @param browserCookie Set the cookie in the browser for the\n+ * @return\n+ */\npublic AuthenticationSessionModel createAuthenticationSession(RealmModel realm, ClientModel client, boolean browserCookie) {\nAuthenticationSessionModel authSession = session.authenticationSessions().createAuthenticationSession(realm, client);\n@@ -57,11 +64,20 @@ public class AuthenticationSessionManager {\n}\n+ /**\n+ * Returns ID of current authentication session if it exists, otherwise returns {@code null}.\n+ * @param realm\n+ * @return\n+ */\npublic String getCurrentAuthenticationSessionId(RealmModel realm) {\nreturn getAuthSessionCookieDecoded(realm);\n}\n-\n+ /**\n+ * Returns current authentication session if it exists, otherwise returns {@code null}.\n+ * @param realm\n+ * @return\n+ */\npublic AuthenticationSessionModel getCurrentAuthenticationSession(RealmModel realm) {\nString authSessionId = getAuthSessionCookieDecoded(realm);\nreturn authSessionId==null ? null : session.authenticationSessions().getAuthenticationSession(realm, authSessionId);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -420,7 +420,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nnew UserSessionManager(session).revokeOfflineToken(user, client);\n// Logout clientSessions for this user and client\n- AuthenticationManager.backchannelUserFromClient(session, realm, user, client, uriInfo, headers);\n+ AuthenticationManager.backchannelLogoutUserFromClient(session, realm, user, client, uriInfo, headers);\nevent.event(EventType.REVOKE_GRANT).client(auth.getClient()).user(auth.getUser()).detail(Details.REVOKED_CLIENT, client.getClientId()).success();\nsetReferrerOnPage();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"diff": "@@ -490,7 +490,7 @@ public class UserResource {\nif (revokedConsent) {\n// Logout clientSessions for this user and client\n- AuthenticationManager.backchannelUserFromClient(session, realm, user, client, uriInfo, headers);\n+ AuthenticationManager.backchannelLogoutUserFromClient(session, realm, user, client, uriInfo, headers);\n}\nif (!revokedConsent && !revokedOfflineToken) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -143,7 +143,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nconfig.put(POST_BINDING_AUTHN_REQUEST, \"true\");\nconfig.put(VALIDATE_SIGNATURE, \"false\");\nconfig.put(WANT_AUTHN_REQUESTS_SIGNED, \"false\");\n- config.put(BACKCHANNEL_SUPPORTED, \"true\");\n+ config.put(BACKCHANNEL_SUPPORTED, \"false\");\nreturn idp;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.Retry;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n@@ -225,11 +226,13 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nadminClient.realm(\"test\").users().get(user.getId()).logout();\n- user = adminClient.realm(\"test\").users().get(user.getId()).toRepresentation();\n- Assert.assertTrue(user.getNotBefore() > 0);\n+ Retry.execute(() -> {\n+ UserRepresentation u = adminClient.realm(\"test\").users().get(user.getId()).toRepresentation();\n+ Assert.assertTrue(u.getNotBefore() > 0);\nloginPage.open();\nloginPage.assertCurrent();\n+ }, 10, 200);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractKeycloakIdentityProviderTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractKeycloakIdentityProviderTest.java",
"diff": "@@ -48,11 +48,9 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.util.Set;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertNotNull;\n-import static org.junit.Assert.assertTrue;\n-import static org.junit.Assert.fail;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.startsWith;\n+import static org.junit.Assert.*;\n/**\n* @author pedroigor\n@@ -470,19 +468,19 @@ public abstract class AbstractKeycloakIdentityProviderTest extends AbstractIdent\n// Login as pedroigor to account management\naccountFederatedIdentityPage.realm(\"realm-with-broker\");\naccountFederatedIdentityPage.open();\n- assertTrue(driver.getTitle().equals(\"Log in to realm-with-broker\"));\n+ assertThat(driver.getTitle(), is(\"Log in to realm-with-broker\"));\nloginPage.login(\"pedroigor\", \"password\");\n- assertTrue(accountFederatedIdentityPage.isCurrent());\n+ accountFederatedIdentityPage.assertCurrent();\n// Try to link my \"pedroigor\" identity with \"test-user\" from brokered Keycloak.\naccountFederatedIdentityPage.clickAddProvider(identityProvider.getAlias());\n- assertTrue(this.driver.getCurrentUrl().startsWith(\"http://localhost:8082/auth/\"));\n+ assertThat(this.driver.getCurrentUrl(), startsWith(\"http://localhost:8082/auth/\"));\nthis.loginPage.login(\"test-user\", \"password\");\ndoAfterProviderAuthentication();\n// Error is displayed in account management because federated identity\"test-user\" already linked to local account \"test-user\"\n- assertTrue(accountFederatedIdentityPage.isCurrent());\n+ accountFederatedIdentityPage.assertCurrent();\nassertEquals(\"Federated identity returned by \" + getProviderId() + \" is already linked to another user.\", accountFederatedIdentityPage.getError());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4899 Replace updates to user session with temporary auth session |
339,309 | 11.09.2017 17:21:30 | 14,400 | e907a9aa6d325ac0b8400c07a3bcb8f644278458 | put back elytron and resteasy providers | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/domain/subsystems.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/domain/subsystems.xml",
"diff": "<subsystem>naming.xml</subsystem>\n<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n+ <subsystem supplement=\"domain-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n<subsystem>naming.xml</subsystem>\n<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n+ <subsystem supplement=\"domain-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems-ha.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems-ha.xml",
"diff": "<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n+ <subsystem supplement=\"standalone-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n<subsystem supplement=\"ha\">undertow.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/configuration/standalone/subsystems.xml",
"diff": "<subsystem>remoting.xml</subsystem>\n<subsystem>request-controller.xml</subsystem>\n<subsystem>security-manager.xml</subsystem>\n+ <subsystem supplement=\"standalone-wildfly\">elytron.xml</subsystem>\n<subsystem>security.xml</subsystem>\n<subsystem>transactions.xml</subsystem>\n<subsystem>undertow.xml</subsystem>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/assembly.xml",
"new_path": "distribution/server-dist/assembly.xml",
"diff": "<includes>\n<include>**/module.xml</include>\n</includes>\n- <!-- unused resteasy providers eat up memory -->\n+ <!-- unused resteasy providers eat up memory, can't remove them as it my effect RH-SSO patching\n<excludes>\n<exclude>**/jose-jwt/**</exclude>\n<exclude>**/resteasy-atom-provider/**</exclude>\n<exclude>**/resteasy-yaml-provider/**</exclude>\n<exclude>**/jettison/**</exclude>\n</excludes>\n+ -->\n</fileSet>\n<fileSet>\n<directory>target/${project.build.finalName}</directory>\n<filtered>false</filtered>\n<excludes>\n<exclude>bin/*.sh</exclude>\n- <!-- jboss-client.jar unused Keycloak is not an app server. -->\n+ <!-- jboss-client.jar unused Unfortunately, this may screw up our patch process so it can't be removed.\n<exclude>bin/client/README-EJB-JMS.txt</exclude>\n<exclude>bin/client/jboss-client.jar</exclude>\n+ -->\n<exclude>module.xml</exclude>\n<exclude>welcome-content/**</exclude>\n<exclude>appclient/**</exclude>\n<exclude>themes/**</exclude>\n<exclude>version.txt</exclude>\n<exclude>${profileExcludes}</exclude>\n- <!-- unused resteasy providers eat up memory -->\n+ <!-- unused resteasy providers eat up memory can't remove them as it my effect RH-SSO patching\n<exclude>**/jose-jwt/**</exclude>\n<exclude>**/resteasy-atom-provider/**</exclude>\n<exclude>**/resteasy-crypto/**</exclude>\n<exclude>**/resteasy-spring/**</exclude>\n<exclude>**/resteasy-yaml-provider/**</exclude>\n<exclude>**/jettison/**</exclude>\n+ -->\n</excludes>\n</fileSet>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | put back elytron and resteasy providers |
339,474 | 12.09.2017 11:45:37 | -7,200 | db56d82dbd0cf91f6e0ea7044eb1198309c2b5ca | KEYCLOAK 2538 - UI group pagination - fix duplicate result for search + sort result | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "package org.keycloak.models.jpa;\nimport com.sun.org.apache.xpath.internal.operations.Bool;\n+import org.apache.commons.codec.binary.StringUtils;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.util.JpaUtils;\n@@ -335,6 +336,7 @@ public class JpaRealmProvider implements RealmProvider {\nreturn ref.getGroups().stream()\n.map(g -> session.realms().getGroupById(g.getId(), realm))\n+ .sorted(Comparator.comparing(GroupModel::getName))\n.collect(Collectors.collectingAndThen(\nCollectors.toList(), Collections::unmodifiableList));\n}\n@@ -354,12 +356,7 @@ public class JpaRealmProvider implements RealmProvider {\n@Override\npublic Long getGroupsCountByNameContaining(RealmModel realm, String search) {\n- Long count = em.createNamedQuery(\"getGroupCountByNameContaining\", Long.class)\n- .setParameter(\"realm\", realm.getId())\n- .setParameter(\"name\", search)\n- .getSingleResult();\n-\n- return count;\n+ return (long) searchForGroupByName(realm, search, null, null).size();\n}\n@Override\n@@ -369,6 +366,7 @@ public class JpaRealmProvider implements RealmProvider {\nreturn ref.getGroups().stream()\n.filter(g -> g.getParent() == null)\n.map(g -> session.realms().getGroupById(g.getId(), realm))\n+ .sorted(Comparator.comparing(GroupModel::getName))\n.collect(Collectors.collectingAndThen(\nCollectors.toList(), Collections::unmodifiableList));\n}\n@@ -388,6 +386,8 @@ public class JpaRealmProvider implements RealmProvider {\n}\n}\n+ list.sort(Comparator.comparing(GroupModel::getName));\n+\nreturn Collections.unmodifiableList(list);\n}\n@@ -582,7 +582,7 @@ public class JpaRealmProvider implements RealmProvider {\n@Override\npublic List<GroupModel> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max) {\n- TypedQuery<String> query = em.createNamedQuery(\"getTopLevelGroupIdsByNameContaining\", String.class)\n+ TypedQuery<String> query = em.createNamedQuery(\"getGroupIdsByNameContaining\", String.class)\n.setParameter(\"realm\", realm.getId())\n.setParameter(\"search\", search);\nif(Objects.nonNull(first) && Objects.nonNull(max)) {\n@@ -590,10 +590,18 @@ public class JpaRealmProvider implements RealmProvider {\n}\nList<String> groups = query.getResultList();\nif (Objects.isNull(groups)) return Collections.EMPTY_LIST;\n- List<GroupModel> list = new LinkedList<>();\n+ List<GroupModel> list = new ArrayList<>();\nfor (String id : groups) {\n- list.add(session.realms().getGroupById(id, realm));\n+ GroupModel groupById = session.realms().getGroupById(id, realm);\n+ while(Objects.nonNull(groupById.getParentId())) {\n+ groupById = session.realms().getGroupById(groupById.getParentId(), realm);\n+ }\n+ if(!list.contains(groupById)) {\n+ list.add(groupById);\n}\n+ }\n+ list.sort(Comparator.comparing(GroupModel::getName));\n+\nreturn Collections.unmodifiableList(list);\n}\n@@ -645,7 +653,7 @@ public class JpaRealmProvider implements RealmProvider {\nList<ClientInitialAccessEntity> entities = query.getResultList();\nreturn entities.stream()\n- .map(entity -> entityToModel(entity))\n+ .map(this::entityToModel)\n.collect(Collectors.toList());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"diff": "@@ -27,11 +27,10 @@ import java.util.Collection;\n*/\n@NamedQueries({\n@NamedQuery(name=\"getGroupIdsByParent\", query=\"select u.id from GroupEntity u where u.parent = :parent\"),\n- @NamedQuery(name=\"getTopLevelGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') and u.parent is null order by u.name ASC\"),\n+ @NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n@NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parent is null and u.realm.id = :realm\"),\n@NamedQuery(name=\"getGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm\"),\n- @NamedQuery(name=\"getTopLevelGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.parent is null\"),\n- @NamedQuery(name=\"getGroupCountByNameContaining\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.name like concat('%',:name,'%')\"),\n+ @NamedQuery(name=\"getTopLevelGroupCount\", query=\"select count(u) from GroupEntity u where u.realm.id = :realm and u.parent is null\")\n})\n@Entity\n@Table(name=\"KEYCLOAK_GROUP\")\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmProvider.java",
"diff": "@@ -48,7 +48,7 @@ public interface RealmProvider extends Provider {\nList<GroupModel> getTopLevelGroups(RealmModel realm, Integer first, Integer max);\n- List<GroupModel> searchForGroupByName(RealmModel realm, String search, Integer first, Integer max);\n+ List searchForGroupByName(RealmModel realm, String search, Integer first, Integer max);\nboolean removeGroup(RealmModel realm, GroupModel group);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"diff": "@@ -65,7 +65,7 @@ module.controller('GroupListCtrl', function($scope, $route, $q, realm, groups, g\n$scope.$watch('currentPage', function(newValue, oldValue) {\nif(newValue !== oldValue) {\n- refreshGroups();\n+ refreshGroups($scope.searchTerms);\n}\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK 2538 - UI group pagination - fix duplicate result for search + sort result |
339,573 | 12.09.2017 11:57:59 | -7,200 | 7f8b5e032a681db0552b05db13df66817a5ff59a | feat: added PayPal IDP | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProvider.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.social.paypal;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\n+import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\n+import org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.broker.provider.IdentityBrokerException;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.broker.social.SocialIdentityProvider;\n+import org.keycloak.models.KeycloakSession;\n+\n+/**\n+ * @author Petter Lysne (petterlysne at hotmail dot com)\n+ */\n+public class PayPalIdentityProvider extends AbstractOAuth2IdentityProvider<PayPalIdentityProviderConfig> implements SocialIdentityProvider<PayPalIdentityProviderConfig>{\n+\n+ public static final String BASE_URL = \"https://api.paypal.com/v1\";\n+ public static final String AUTH_URL = \"https://www.paypal.com/signin/authorize\";\n+ public static final String TOKEN_RESOURCE = \"/identity/openidconnect/tokenservice\";\n+ public static final String PROFILE_RESOURCE = \"/oauth2/token/userinfo?schema=openid\";\n+ public static final String DEFAULT_SCOPE = \"openid profile email\";\n+\n+ public PayPalIdentityProvider(KeycloakSession session, PayPalIdentityProviderConfig config) {\n+ super(session, config);\n+ config.setAuthorizationUrl(config.targetSandbox() ? \"https://www.sandbox.paypal.com/signin/authorize\" : AUTH_URL);\n+ config.setTokenUrl((config.targetSandbox() ? \"https://api.sandbox.paypal.com/v1\" : BASE_URL) + TOKEN_RESOURCE);\n+ config.setUserInfoUrl((config.targetSandbox() ? \"https://api.sandbox.paypal.com/v1\" : BASE_URL) + PROFILE_RESOURCE);\n+ }\n+\n+ @Override\n+ protected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\n+ try {\n+ JsonNode profile = SimpleHttp.doGet(getConfig().getUserInfoUrl(), session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n+\n+ BrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(profile, \"user_id\"));\n+\n+ user.setUsername(getJsonProperty(profile, \"email\"));\n+ user.setName(getJsonProperty(profile, \"name\"));\n+ user.setEmail(getJsonProperty(profile, \"email\"));\n+ user.setIdpConfig(getConfig());\n+ user.setIdp(this);\n+\n+ AbstractJsonUserAttributeMapper.storeUserProfileForMapper(user, profile, getConfig().getAlias());\n+\n+ return user;\n+ } catch (Exception e) {\n+ throw new IdentityBrokerException(\"Could not obtain user profile from paypal.\", e);\n+ }\n+ }\n+\n+ @Override\n+ protected String getDefaultScopes() {\n+ return DEFAULT_SCOPE;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProviderConfig.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.social.paypal;\n+\n+import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\n+import org.keycloak.models.IdentityProviderModel;\n+\n+/**\n+ * @author Petter Lysne (petterlysne at hotmail dot com)\n+ */\n+public class PayPalIdentityProviderConfig extends OAuth2IdentityProviderConfig {\n+\n+ public PayPalIdentityProviderConfig(IdentityProviderModel model) {\n+ super(model);\n+ }\n+\n+ public boolean targetSandbox() {\n+ String sandbox = getConfig().get(\"sandbox\");\n+ return sandbox == null ? false : Boolean.valueOf(sandbox);\n+ }\n+\n+ public void setSandbox(boolean sandbox) {\n+ getConfig().put(\"sandbox\", String.valueOf(sandbox));\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/social/paypal/PayPalIdentityProviderFactory.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.social.paypal;\n+\n+import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\n+import org.keycloak.broker.provider.AbstractIdentityProviderFactory;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.broker.social.SocialIdentityProviderFactory;\n+import org.keycloak.models.KeycloakSession;\n+\n+/**\n+ * @author Petter Lysne\n+ */\n+public class PayPalIdentityProviderFactory extends AbstractIdentityProviderFactory<PayPalIdentityProvider> implements SocialIdentityProviderFactory<PayPalIdentityProvider> {\n+\n+ public static final String PROVIDER_ID = \"paypal\";\n+\n+ @Override\n+ public String getName() {\n+ return \"PayPal\";\n+ }\n+\n+ @Override\n+ public PayPalIdentityProvider create(KeycloakSession session, IdentityProviderModel model) {\n+ return new PayPalIdentityProvider(session, new PayPalIdentityProviderConfig(model));\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/social/paypal/PayPalUserAttributeMapper.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.social.paypal;\n+\n+import org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n+\n+/**\n+ * User attribute mapper.\n+ *\n+ * @author Petter Lysne (petterlysne at hotmail dot com)\n+ */\n+public class PayPalUserAttributeMapper extends AbstractJsonUserAttributeMapper {\n+\n+ private static final String[] cp = new String[] { PayPalIdentityProviderFactory.PROVIDER_ID };\n+\n+ @Override\n+ public String[] getCompatibleProviders() {\n+ return cp;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"paypal-user-attribute-mapper\";\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.provider.IdentityProviderMapper",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.provider.IdentityProviderMapper",
"diff": "@@ -27,6 +27,7 @@ org.keycloak.broker.saml.mappers.UserAttributeMapper\norg.keycloak.broker.saml.mappers.UsernameTemplateMapper\norg.keycloak.social.facebook.FacebookUserAttributeMapper\norg.keycloak.social.github.GitHubUserAttributeMapper\n+org.keycloak.social.paypal.PayPalUserAttributeMapper\norg.keycloak.social.google.GoogleUserAttributeMapper\norg.keycloak.social.linkedin.LinkedInUserAttributeMapper\norg.keycloak.social.stackoverflow.StackoverflowUserAttributeMapper\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.social.SocialIdentityProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.social.SocialIdentityProviderFactory",
"diff": "#\norg.keycloak.social.facebook.FacebookIdentityProviderFactory\n+org.keycloak.social.paypal.PayPalIdentityProviderFactory\norg.keycloak.social.github.GitHubIdentityProviderFactory\norg.keycloak.social.google.GoogleIdentityProviderFactory\norg.keycloak.social.linkedin.LinkedInIdentityProviderFactory\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -294,7 +294,7 @@ The Welcome Page tests need to be run on WildFly/EAP and with `-Dskip.add.user.j\nThe social login tests require setup of all social networks including an example social user. These details can't be\nshared as it would result in the clients and users eventually being blocked. By default these tests are skipped.\n-To run the full test you need to configure clients in Google, Facebook, GitHub, Twitter, LinkedIn, Microsoft and\n+To run the full test you need to configure clients in Google, Facebook, GitHub, Twitter, LinkedIn, Microsoft, PayPal and\nStackOverflow. See the server administration guide for details on how to do that. Further, you also need to create a\nsample user that can login to the social network.\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/PayPalLoginPage.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.NoSuchElementException;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Petter Lysne (petterlysne at hotmail dot com)\n+ */\n+public class PayPalLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(id = \"email\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(id = \"password\")\n+ private WebElement passwordInput;\n+\n+ @FindBy(name = \"btnLogin\")\n+ private WebElement loginButton;\n+\n+ @FindBy(name = \"continueLogin\")\n+ private WebElement continueLoginButton;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ try {\n+ usernameInput.clear(); // to remove pre-filled email\n+ usernameInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+ loginButton.click();\n+ }\n+ catch (NoSuchElementException e) {\n+ continueLoginButton.click(); // already logged in, just need to confirm it\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"diff": "@@ -20,6 +20,7 @@ import org.keycloak.testsuite.pages.social.GitHubLoginPage;\nimport org.keycloak.testsuite.pages.social.GoogleLoginPage;\nimport org.keycloak.testsuite.pages.social.LinkedInLoginPage;\nimport org.keycloak.testsuite.pages.social.MicrosoftLoginPage;\n+import org.keycloak.testsuite.pages.social.PayPalLoginPage;\nimport org.keycloak.testsuite.pages.social.StackOverflowLoginPage;\nimport org.keycloak.testsuite.pages.social.TwitterLoginPage;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\n@@ -42,6 +43,7 @@ import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GOOGLE;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.LINKEDIN;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.MICROSOFT;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.PAYPAL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.STACKOVERFLOW;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.TWITTER;\n@@ -70,6 +72,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nTWITTER(\"twitter\", TwitterLoginPage.class),\nLINKEDIN(\"linkedin\", LinkedInLoginPage.class),\nMICROSOFT(\"microsoft\", MicrosoftLoginPage.class),\n+ PAYPAL(\"paypal\", PayPalLoginPage.class),\nSTACKOVERFLOW(\"stackoverflow\", StackOverflowLoginPage.class),\nOPENSHIFT(\"openshift-v3\", null);\n@@ -190,6 +193,13 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nassertAccount();\n}\n+ @Test\n+ public void paypalLogin() {\n+ currentTestProvider = PAYPAL;\n+ performLogin();\n+ assertAccount();\n+ }\n+\n@Test\npublic void stackoverflowLogin() {\ncurrentTestProvider = STACKOVERFLOW;\n@@ -209,6 +219,9 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nif (provider == OPENSHIFT) {\nidp.getConfig().put(\"baseUrl\", config.getProperty(provider.id() + \".baseUrl\", OpenshiftV3IdentityProvider.BASE_URL));\n}\n+ if (provider == PAYPAL) {\n+ idp.getConfig().put(\"sandbox\", getConfig(provider, \"sandbox\"));\n+ }\nreturn idp;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractIdentityProviderModelTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractIdentityProviderModelTest.java",
"diff": "@@ -21,6 +21,7 @@ import org.keycloak.broker.oidc.OIDCIdentityProviderFactory;\nimport org.keycloak.broker.saml.SAMLIdentityProviderFactory;\nimport org.keycloak.social.facebook.FacebookIdentityProviderFactory;\nimport org.keycloak.social.github.GitHubIdentityProviderFactory;\n+import org.keycloak.social.paypal.PayPalIdentityProviderFactory;\nimport org.keycloak.social.google.GoogleIdentityProviderFactory;\nimport org.keycloak.social.linkedin.LinkedInIdentityProviderFactory;\nimport org.keycloak.social.stackoverflow.StackoverflowIdentityProviderFactory;\n@@ -47,6 +48,7 @@ public abstract class AbstractIdentityProviderModelTest extends AbstractModelTes\nthis.expectedProviders.add(GoogleIdentityProviderFactory.PROVIDER_ID);\nthis.expectedProviders.add(FacebookIdentityProviderFactory.PROVIDER_ID);\nthis.expectedProviders.add(GitHubIdentityProviderFactory.PROVIDER_ID);\n+ this.expectedProviders.add(PayPalIdentityProviderFactory.PROVIDER_ID);\nthis.expectedProviders.add(TwitterIdentityProviderFactory.PROVIDER_ID);\nthis.expectedProviders.add(LinkedInIdentityProviderFactory.PROVIDER_ID);\nthis.expectedProviders.add(StackoverflowIdentityProviderFactory.PROVIDER_ID);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/ImportIdentityProviderTest.java",
"diff": "@@ -33,6 +33,9 @@ import org.keycloak.social.facebook.FacebookIdentityProvider;\nimport org.keycloak.social.facebook.FacebookIdentityProviderFactory;\nimport org.keycloak.social.github.GitHubIdentityProvider;\nimport org.keycloak.social.github.GitHubIdentityProviderFactory;\n+import org.keycloak.social.paypal.PayPalIdentityProvider;\n+import org.keycloak.social.paypal.PayPalIdentityProviderFactory;\n+import org.keycloak.social.paypal.PayPalIdentityProviderConfig;\nimport org.keycloak.social.google.GoogleIdentityProvider;\nimport org.keycloak.social.google.GoogleIdentityProviderFactory;\nimport org.keycloak.social.linkedin.LinkedInIdentityProvider;\n@@ -143,6 +146,8 @@ public class ImportIdentityProviderTest extends AbstractIdentityProviderModelTes\nassertFacebookIdentityProviderConfig(realm, identityProvider);\n} else if (GitHubIdentityProviderFactory.PROVIDER_ID.equals(providerId)) {\nassertGitHubIdentityProviderConfig(realm, identityProvider);\n+ } else if (PayPalIdentityProviderFactory.PROVIDER_ID.equals(providerId)) {\n+ assertPayPalIdentityProviderConfig(realm, identityProvider);\n} else if (TwitterIdentityProviderFactory.PROVIDER_ID.equals(providerId)) {\nassertTwitterIdentityProviderConfig(identityProvider);\n} else if (LinkedInIdentityProviderFactory.PROVIDER_ID.equals(providerId)) {\n@@ -253,6 +258,26 @@ public class ImportIdentityProviderTest extends AbstractIdentityProviderModelTes\nassertEquals(GitHubIdentityProvider.PROFILE_URL, config.getUserInfoUrl());\n}\n+ private void assertPayPalIdentityProviderConfig(RealmModel realm, IdentityProviderModel identityProvider) {\n+ PayPalIdentityProvider payPalIdentityProvider = new PayPalIdentityProviderFactory().create(session, identityProvider);\n+ PayPalIdentityProviderConfig config = payPalIdentityProvider.getConfig();\n+\n+ assertEquals(\"model-paypal\", config.getAlias());\n+ assertEquals(PayPalIdentityProviderFactory.PROVIDER_ID, config.getProviderId());\n+ assertEquals(true, config.isEnabled());\n+ assertEquals(false, config.isTrustEmail());\n+ assertEquals(false, config.isAuthenticateByDefault());\n+ assertEquals(false, config.isStoreToken());\n+ assertEquals(\"clientId\", config.getClientId());\n+ assertEquals(\"clientSecret\", config.getClientSecret());\n+ assertEquals(false, config.targetSandbox());\n+ assertEquals(realm.getFlowByAlias(DefaultAuthenticationFlows.FIRST_BROKER_LOGIN_FLOW).getId(), identityProvider.getFirstBrokerLoginFlowId());\n+ assertEquals(realm.getBrowserFlow().getId(), identityProvider.getPostBrokerLoginFlowId());\n+ assertEquals(PayPalIdentityProvider.AUTH_URL, config.getAuthorizationUrl());\n+ assertEquals(PayPalIdentityProvider.BASE_URL + PayPalIdentityProvider.TOKEN_RESOURCE, config.getTokenUrl());\n+ assertEquals(PayPalIdentityProvider.BASE_URL + PayPalIdentityProvider.PROFILE_RESOURCE, config.getUserInfoUrl());\n+ }\n+\nprivate void assertLinkedInIdentityProviderConfig(IdentityProviderModel identityProvider) {\nLinkedInIdentityProvider liIdentityProvider = new LinkedInIdentityProviderFactory().create(session, identityProvider);\nOAuth2IdentityProviderConfig config = liIdentityProvider.getConfig();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-realm-with-broker.json",
"new_path": "testsuite/integration-deprecated/src/test/resources/broker-test/test-realm-with-broker.json",
"diff": "\"clientSecret\": \"clientSecret\"\n}\n},\n+ {\n+ \"alias\" : \"model-paypal\",\n+ \"providerId\" : \"paypal\",\n+ \"enabled\": true,\n+ \"storeToken\": false,\n+ \"postBrokerLoginFlowAlias\" : \"browser\",\n+ \"config\": {\n+ \"sandbox\": false,\n+ \"authorizationUrl\": \"authorizationUrl\",\n+ \"tokenUrl\": \"tokenUrl\",\n+ \"userInfoUrl\": \"userInfoUrl\",\n+ \"clientId\": \"clientId\",\n+ \"clientSecret\": \"clientSecret\"\n+ }\n+ },\n{\n\"alias\" : \"model-twitter\",\n\"providerId\" : \"twitter\",\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -484,6 +484,8 @@ disableUserInfo=Disable User Info\nidentity-provider.disableUserInfo.tooltip=Disable usage of User Info service to obtain additional user information? Default is to use this OIDC service.\nuserIp=Use userIp Param\nidentity-provider.google-userIp.tooltip=Set 'userIp' query parameter when invoking on Google's User Info service. This will use the user's ip address. Useful if Google is throttling access to the User Info service.\n+sandbox=Target Sandbox\n+identity-provider.paypal-sandbox.tooltip=Target PayPal's sandbox environment\nupdate-profile-on-first-login=Update Profile on First Login\non=On\non-missing-info=On missing info\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-paypal-ext.html",
"diff": "+<div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"sandbox\">{{:: 'sandbox' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.sandbox\" id=\"sandbox\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.paypal-sandbox.tooltip' | translate}}</kc-tooltip>\n+</div>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-paypal.html",
"diff": "+<div data-ng-include data-src=\"resourceUrl + '/partials/realm-identity-provider-social.html'\"></div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | feat: added PayPal IDP (#4449) |
339,584 | 12.09.2017 13:28:35 | -7,200 | 5b1a761b0f35799c9af3a9d3b05b1f4287d1a3f2 | Empty RDNs makes Keycloak unstable | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java",
"diff": "@@ -50,7 +50,11 @@ public class LDAPDn {\nString[] rdns = dnString.split(\"(?<!\\\\\\\\),\");\nfor (String entryStr : rdns) {\nString[] rdn = entryStr.split(\"(?<!\\\\\\\\)=\");\n+ if (rdn.length >1) {\ndn.addLast(rdn[0].trim(), rdn[1].trim());\n+ } else {\n+ dn.addLast(rdn[0].trim(), \"\");\n+ }\n}\nreturn dn;\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/test/java/org/keycloak/storage/ldap/idm/model/LDAPDnTest.java",
"new_path": "federation/ldap/src/test/java/org/keycloak/storage/ldap/idm/model/LDAPDnTest.java",
"diff": "@@ -47,6 +47,25 @@ public class LDAPDnTest {\nAssert.assertEquals(\"Johny,Depp+Pepp\\\\Foo\", dn.getFirstRdnAttrValue());\n}\n+ @Test\n+ public void testEmptyRDN() throws Exception {\n+ LDAPDn dn = LDAPDn.fromString(\"dc=keycloak, dc=org\");\n+ dn.addFirst(\"ou\", \"\");\n+\n+ Assert.assertEquals(\"ou\", dn.getFirstRdnAttrName());\n+ Assert.assertEquals(\"\", dn.getFirstRdnAttrValue());\n+\n+ Assert.assertEquals(\"ou=,dc=keycloak,dc=org\", dn.toString());\n+\n+ dn.addFirst(\"uid\", \"Johny,Depp+Pepp\\\\Foo\");\n+ Assert.assertEquals(\"uid=Johny\\\\,Depp\\\\+Pepp\\\\\\\\Foo,ou=,dc=keycloak,dc=org\", dn.toString());\n+\n+ dn = LDAPDn.fromString(\"uid=Johny\\\\,Depp\\\\+Pepp\\\\\\\\Foo,ou=,O=keycloak,C=org\");\n+ Assert.assertTrue(dn.isDescendantOf(LDAPDn.fromString(\"ou=, O=keycloak,C=org\")));\n+ Assert.assertTrue(dn.isDescendantOf(LDAPDn.fromString(\"OU=, o=keycloak,c=org\")));\n+ Assert.assertFalse(dn.isDescendantOf(LDAPDn.fromString(\"ou=People, O=keycloak,C=org\")));\n+ }\n+\n@Test\npublic void testCorrectEscape() throws Exception {\nLDAPDn dn = LDAPDn.fromString(\"dc=keycloak, dc=org\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5453 - Empty RDNs makes Keycloak unstable |
339,474 | 12.09.2017 15:09:08 | -7,200 | c8c88dd58c2ec739bf61ec9a45a4087e19cf780f | KEYCLOAK 2538 - UI group pagination - TU + some code improvement + add mockito dependency | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/pom.xml",
"new_path": "model/jpa/pom.xml",
"diff": "<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.mockito</groupId>\n+ <artifactId>mockito-all</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n<plugins>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<hamcrest.version>1.3</hamcrest.version>\n<jmeter.version>2.10</jmeter.version>\n<junit.version>4.12</junit.version>\n+ <mockito.version>1.9.5</mockito.version>\n<picketlink.version>2.7.0.Final</picketlink.version>\n<selenium.version>2.35.0</selenium.version>\n<xml-apis.version>1.4.01</xml-apis.version>\n<version>${junit.version}</version>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.mockito</groupId>\n+ <artifactId>mockito-all</artifactId>\n+ <scope>test</scope>\n+ <version>${mockito.version}</version>\n+ </dependency>\n<dependency>\n<groupId>org.hamcrest</groupId>\n<artifactId>hamcrest-all</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -76,12 +76,7 @@ public class ModelToRepresentation {\n} else {\nClientModel client = (ClientModel)role.getContainer();\nString clientId = client.getClientId();\n- List<String> currentClientRoles = clientRoleNames.get(clientId);\n- if (currentClientRoles == null) {\n- currentClientRoles = new ArrayList<>();\n- clientRoleNames.put(clientId, currentClientRoles);\n- }\n-\n+ List<String> currentClientRoles = clientRoleNames.computeIfAbsent(clientId, k -> new ArrayList<>());\ncurrentClientRoles.add(role.getName());\n}\n}\n@@ -153,9 +148,7 @@ public class ModelToRepresentation {\nList<String> reqActions = new ArrayList<String>();\nSet<String> requiredActions = user.getRequiredActions();\n- for (String ra : requiredActions){\n- reqActions.add(ra);\n- }\n+ reqActions.addAll(requiredActions);\nrep.setRequiredActions(reqActions);\n@@ -609,11 +602,7 @@ public class ModelToRepresentation {\nMap<String, List<String>> grantedProtocolMappers = new HashMap<String, List<String>>();\nfor (ProtocolMapperModel protocolMapper : model.getGrantedProtocolMappers()) {\nString protocol = protocolMapper.getProtocol();\n- List<String> currentProtocolMappers = grantedProtocolMappers.get(protocol);\n- if (currentProtocolMappers == null) {\n- currentProtocolMappers = new LinkedList<String>();\n- grantedProtocolMappers.put(protocol, currentProtocolMappers);\n- }\n+ List<String> currentProtocolMappers = grantedProtocolMappers.computeIfAbsent(protocol, k -> new LinkedList<String>());\ncurrentProtocolMappers.add(protocolMapper.getName());\n}\n@@ -626,11 +615,7 @@ public class ModelToRepresentation {\nClientModel client2 = (ClientModel) role.getContainer();\nString clientId2 = client2.getClientId();\n- List<String> currentClientRoles = grantedClientRoles.get(clientId2);\n- if (currentClientRoles == null) {\n- currentClientRoles = new LinkedList<String>();\n- grantedClientRoles.put(clientId2, currentClientRoles);\n- }\n+ List<String> currentClientRoles = grantedClientRoles.computeIfAbsent(clientId2, k -> new LinkedList<String>());\ncurrentClientRoles.add(role.getName());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/pom.xml",
"new_path": "services/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.mockito</groupId>\n+ <artifactId>mockito-all</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n<plugins>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -126,7 +126,6 @@ public class GroupsResource {\ntry {\nresponse.put(\"count\", results);\n} catch (JSONException e) {\n- e.printStackTrace();\nreturn ErrorResponse.error(\"Cannot create response object\", Response.Status.INTERNAL_SERVER_ERROR);\n}\nreturn Response.ok(response.toString(), MediaType.APPLICATION_JSON).build();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK 2538 - UI group pagination - TU + some code improvement + add mockito dependency |
339,500 | 13.09.2017 06:23:11 | -7,200 | 550e5f752aad703a0ce5d37f9ce06d02e1fddfad | TokenEndpoint returns wrong methods for preflight requests | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -163,7 +163,7 @@ public class TokenEndpoint {\nif (logger.isDebugEnabled()) {\nlogger.debugv(\"CORS preflight from: {0}\", headers.getRequestHeaders().getFirst(\"Origin\"));\n}\n- return Cors.add(request, Response.ok()).auth().preflight().build();\n+ return Cors.add(request, Response.ok()).auth().preflight().allowedMethods(\"POST\", \"OPTIONS\").build();\n}\nprivate void checkSsl() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -23,6 +23,7 @@ import org.apache.http.NameValuePair;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.client.methods.HttpGet;\n+import org.apache.http.client.methods.HttpOptions;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.client.utils.URLEncodedUtils;\nimport org.apache.http.impl.client.CloseableHttpClient;\n@@ -248,6 +249,17 @@ public class OAuthClient {\nreturn new DefaultHttpClient();\n}\n+ public CloseableHttpResponse doPreflightRequest() {\n+ try (CloseableHttpClient client = newCloseableHttpClient()) {\n+ HttpOptions options = new HttpOptions(getAccessTokenUrl());\n+ options.setHeader(\"Origin\", \"http://example.com\");\n+\n+ return client.execute(options);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ }\n+\npublic AccessTokenResponse doAccessTokenRequest(String code, String password) {\ntry (CloseableHttpClient client = newCloseableHttpClient()) {\nHttpPost post = new HttpPost(getAccessTokenUrl());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/PreflightRequestTest.java",
"diff": "+package org.keycloak.testsuite.oauth;\n+\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+\n+import java.util.Arrays;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n+ */\n+public class PreflightRequestTest extends AbstractKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation testRealmRep = new RealmRepresentation();\n+ testRealmRep.setId(TEST);\n+ testRealmRep.setRealm(TEST);\n+ testRealmRep.setEnabled(true);\n+ testRealms.add(testRealmRep);\n+ }\n+\n+ @Test\n+ public void preflightRequest() throws Exception {\n+ CloseableHttpResponse response = oauth.doPreflightRequest();\n+\n+ String[] methods = response.getHeaders(\"Access-Control-Allow-Methods\")[0].getValue().split(\", \");\n+ Set allowedMethods = new HashSet(Arrays.asList(methods));\n+\n+ assertEquals(2, allowedMethods.size());\n+ assertTrue(allowedMethods.containsAll(Arrays.asList(\"POST\", \"OPTIONS\")));\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5146 TokenEndpoint returns wrong methods for preflight requests (#4455) |
339,387 | 13.09.2017 13:58:59 | -32,400 | b7af96aa4d7daeec6da12ee9326d1c0fdcc4850f | Conditional OTP enforcement does not work | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ConditionalOtpFormAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/ConditionalOtpFormAuthenticator.java",
"diff": "@@ -300,10 +300,27 @@ public class ConditionalOtpFormAuthenticator extends OTPFormAuthenticator {\n&& configModel.getConfig().size() <= 1) {\nreturn true;\n}\n+ if (containsConditionalOtpConfig(configModel.getConfig())\n+ && voteForUserOtpControlAttribute(user, configModel.getConfig()) == ABSTAIN\n+ && voteForUserRole(realm, user, configModel.getConfig()) == ABSTAIN\n+ && voteForHttpHeaderMatchesPattern(requestHeaders, configModel.getConfig()) == ABSTAIN\n+ && (voteForDefaultFallback(configModel.getConfig()) == SHOW_OTP\n+ || voteForDefaultFallback(configModel.getConfig()) == ABSTAIN)) {\n+ return true;\n+ }\n}\nreturn false;\n}\n+ private boolean containsConditionalOtpConfig(Map config) {\n+ return config.containsKey(OTP_CONTROL_USER_ATTRIBUTE)\n+ || config.containsKey(SKIP_OTP_ROLE)\n+ || config.containsKey(FORCE_OTP_ROLE)\n+ || config.containsKey(SKIP_OTP_FOR_HTTP_HEADER)\n+ || config.containsKey(FORCE_OTP_FOR_HTTP_HEADER)\n+ || config.containsKey(DEFAULT_OTP_OUTCOME);\n+ }\n+\n@Override\npublic void setRequiredActions(KeycloakSession session, RealmModel realm, UserModel user) {\nif (!isOTPRequired(session, realm, user)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/custom/CustomAuthFlowOTPTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/custom/CustomAuthFlowOTPTest.java",
"diff": "@@ -175,6 +175,74 @@ public class CustomAuthFlowOTPTest extends AbstractCustomAccountManagementTest {\nassertCurrentUrlStartsWith(testLoginOneTimeCodePage);\n}\n+ @Test\n+ public void conditionalOTPNoDefaultWithChecks() {\n+ configureRequiredActions();\n+ configureOTP();\n+ //prepare config - no configuration specified\n+ Map<String, String> config = new HashMap<>();\n+ config.put(OTP_CONTROL_USER_ATTRIBUTE, \"noSuchUserSkipAttribute\");\n+ config.put(SKIP_OTP_ROLE, \"no_such_otp_role\");\n+ config.put(FORCE_OTP_ROLE, \"no_such_otp_role\");\n+ config.put(SKIP_OTP_FOR_HTTP_HEADER, \"NoSuchHost: nolocalhost:65536\");\n+ config.put(FORCE_OTP_FOR_HTTP_HEADER, \"NoSuchHost: nolocalhost:65536\");\n+ setConditionalOTPForm(config);\n+\n+ //test OTP is required\n+ testRealmAccountManagementPage.navigateTo();\n+ testRealmLoginPage.form().login(testUser);\n+ testRealmLoginPage.form().totpForm().waitForTotpInputFieldPresent();\n+\n+ //verify that the page is login page, not totp setup\n+ assertCurrentUrlStartsWith(testLoginOneTimeCodePage);\n+ }\n+\n+ @Test\n+ public void conditionalOTPDefaultSkipWithChecks() {\n+ //prepare config - default skip\n+ Map<String, String> config = new HashMap<>();\n+ config.put(OTP_CONTROL_USER_ATTRIBUTE, \"noSuchUserSkipAttribute\");\n+ config.put(SKIP_OTP_ROLE, \"no_such_otp_role\");\n+ config.put(FORCE_OTP_ROLE, \"no_such_otp_role\");\n+ config.put(SKIP_OTP_FOR_HTTP_HEADER, \"NoSuchHost: nolocalhost:65536\");\n+ config.put(FORCE_OTP_FOR_HTTP_HEADER, \"NoSuchHost: nolocalhost:65536\");\n+ config.put(DEFAULT_OTP_OUTCOME, SKIP);\n+\n+ setConditionalOTPForm(config);\n+\n+ //test OTP is skipped\n+ testRealmAccountManagementPage.navigateTo();\n+ testRealmLoginPage.form().login(testUser);\n+ assertCurrentUrlStartsWith(testRealmAccountManagementPage);\n+ }\n+\n+ @Test\n+ public void conditionalOTPDefaultForceWithChecks() {\n+\n+ //prepare config - default force\n+ Map<String, String> config = new HashMap<>();\n+ config.put(OTP_CONTROL_USER_ATTRIBUTE, \"noSuchUserSkipAttribute\");\n+ config.put(SKIP_OTP_ROLE, \"no_such_otp_role\");\n+ config.put(FORCE_OTP_ROLE, \"no_such_otp_role\");\n+ config.put(SKIP_OTP_FOR_HTTP_HEADER, \"NoSuchHost: nolocalhost:65536\");\n+ config.put(FORCE_OTP_FOR_HTTP_HEADER, \"NoSuchHost: nolocalhost:65536\");\n+ config.put(DEFAULT_OTP_OUTCOME, FORCE);\n+\n+ setConditionalOTPForm(config);\n+\n+ //test OTP is forced\n+ testRealmAccountManagementPage.navigateTo();\n+ testRealmLoginPage.form().login(testUser);\n+ assertTrue(loginConfigTotpPage.isCurrent());\n+\n+ configureOTP();\n+ testRealmLoginPage.form().login(testUser);\n+ testRealmLoginPage.form().totpForm().waitForTotpInputFieldPresent();\n+\n+ //verify that the page is login page, not totp setup\n+ assertCurrentUrlStartsWith(testLoginOneTimeCodePage);\n+ }\n+\n@Test\npublic void conditionalOTPUserAttributeSkip() {\n//prepare config - user attribute, default to force\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5315 Conditional OTP enforcement does not work (#4399) |
339,474 | 13.09.2017 16:45:45 | -7,200 | e907da77d70afddce3397026746229cc6dcd35e9 | KEYCLOAK 2538 - UI group pagination - Remove junit mocked TUs, add arquillian Tests, delete mockito from poms, fix groups sorting when get result from cache | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"diff": "@@ -24,6 +24,7 @@ import javax.ws.rs.*;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport java.util.List;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -69,39 +70,38 @@ public interface GroupsResource {\n/**\n* Counts all groups.\n- * @return The number of groups.\n+ * @return A map containing key \"count\" with number of groups as value.\n*/\n@GET\n@NoCache\n- @Path(\"/count\")\n+ @Path(\"count\")\n@Produces(MediaType.APPLICATION_JSON)\n@Consumes(MediaType.APPLICATION_JSON)\n- Response count();\n+ Map<String, Long> count();\n/**\n* Counts groups by name search.\n* @param search max number of occurrences\n- * @return The number of group containing search therm.\n+ * @return A map containing key \"count\" with number of groups as value which matching with search.\n*/\n@GET\n@NoCache\n- @Path(\"/count\")\n+ @Path(\"count\")\n@Produces(MediaType.APPLICATION_JSON)\n@Consumes(MediaType.APPLICATION_JSON)\n- Response count(@QueryParam(\"search\") String search);\n+ Map<String, Long> count(@QueryParam(\"search\") String search);\n/**\n* Counts groups by name search.\n- * @param search max number of occurrences\n* @param onlyTopGroups <code>true</code> or <code>false</code> for filter only top level groups count\n- * @return The number of group containing search therm.\n+ * @return A map containing key \"count\" with number of top level groups.\n*/\n@GET\n@NoCache\n- @Path(\"/count\")\n+ @Path(\"count\")\n@Produces(MediaType.APPLICATION_JSON)\n@Consumes(MediaType.APPLICATION_JSON)\n- Response count(@QueryParam(\"search\") String search, @QueryParam(\"top\") String onlyTopGroups);\n+ Map<String, Long> count(@QueryParam(\"top\") @DefaultValue(\"true\") boolean onlyTopGroups);\n/**\n* create or add a top level realm groupSet or create child. This will update the group and set the parent if it exists. Create it and set the parent\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"diff": "@@ -94,7 +94,6 @@ public class RealmCacheSession implements CacheRealmProvider {\nprotected static final Logger logger = Logger.getLogger(RealmCacheSession.class);\npublic static final String REALM_CLIENTS_QUERY_SUFFIX = \".realm.clients\";\npublic static final String ROLES_QUERY_SUFFIX = \".roles\";\n- public static final String ROLE_BY_NAME_QUERY_SUFFIX = \".role.by-name\";\nprotected RealmCacheManager cache;\nprotected KeycloakSession session;\nprotected RealmProvider delegate;\n@@ -839,6 +838,9 @@ public class RealmCacheSession implements CacheRealmProvider {\n}\nlist.add(group);\n}\n+\n+ list.sort(Comparator.comparing(GroupModel::getName));\n+\nreturn list;\n}\n@@ -885,6 +887,9 @@ public class RealmCacheSession implements CacheRealmProvider {\n}\nlist.add(group);\n}\n+\n+ list.sort(Comparator.comparing(GroupModel::getName));\n+\nreturn list;\n}\n@@ -921,6 +926,9 @@ public class RealmCacheSession implements CacheRealmProvider {\n}\nlist.add(group);\n}\n+\n+ list.sort(Comparator.comparing(GroupModel::getName));\n+\nreturn list;\n}\n@@ -980,11 +988,9 @@ public class RealmCacheSession implements CacheRealmProvider {\nString groupId = eventToAdd.getId();\n// Check if we have existing event with bigger priority\n- boolean eventAlreadyExists = invalidationEvents.stream().filter((InvalidationEvent event) -> {\n-\n- return (event.getId().equals(groupId)) && (event instanceof GroupAddedEvent || event instanceof GroupMovedEvent || event instanceof GroupRemovedEvent);\n-\n- }).findFirst().isPresent();\n+ boolean eventAlreadyExists = invalidationEvents.stream()\n+ .anyMatch((InvalidationEvent event) -> (event.getId().equals(groupId)) &&\n+ (event instanceof GroupAddedEvent || event instanceof GroupMovedEvent || event instanceof GroupRemovedEvent));\nif (!eventAlreadyExists) {\ninvalidationEvents.add(eventToAdd);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/pom.xml",
"new_path": "model/jpa/pom.xml",
"diff": "<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n- <dependency>\n- <groupId>org.mockito</groupId>\n- <artifactId>mockito-all</artifactId>\n- <scope>test</scope>\n- </dependency>\n</dependencies>\n<build>\n<plugins>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<hamcrest.version>1.3</hamcrest.version>\n<jmeter.version>2.10</jmeter.version>\n<junit.version>4.12</junit.version>\n- <mockito.version>1.9.5</mockito.version>\n<picketlink.version>2.7.0.Final</picketlink.version>\n<selenium.version>2.35.0</selenium.version>\n<xml-apis.version>1.4.01</xml-apis.version>\n<version>${junit.version}</version>\n<scope>test</scope>\n</dependency>\n- <dependency>\n- <groupId>org.mockito</groupId>\n- <artifactId>mockito-all</artifactId>\n- <scope>test</scope>\n- <version>${mockito.version}</version>\n- </dependency>\n<dependency>\n<groupId>org.hamcrest</groupId>\n<artifactId>hamcrest-all</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/pom.xml",
"new_path": "services/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.mockito</groupId>\n- <artifactId>mockito-all</artifactId>\n- <scope>test</scope>\n- </dependency>\n</dependencies>\n<build>\n<plugins>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -35,7 +35,9 @@ import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\nimport java.net.URI;\n+import java.util.HashMap;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.Objects;\nimport org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\n@@ -113,22 +115,19 @@ public class GroupsResource {\n*/\n@GET\n@NoCache\n- @Path(\"/count\")\n+ @Path(\"count\")\n@Produces(MediaType.APPLICATION_JSON)\n- public Response getGroupCount(@QueryParam(\"search\") String search, @QueryParam(\"top\") String onlyTopGroups) {\n+ public Map<String, Long> getGroupCount(@QueryParam(\"search\") String search,\n+ @QueryParam(\"top\") @DefaultValue(\"false\") boolean onlyTopGroups) {\nLong results;\n- JSONObject response = new JSONObject();\n+ Map<String, Long> map = new HashMap<>();\nif (Objects.nonNull(search)) {\nresults = realm.getGroupsCountByNameContaining(search);\n} else {\n- results = realm.getGroupsCount(Objects.equals(onlyTopGroups, Boolean.TRUE.toString()));\n+ results = realm.getGroupsCount(onlyTopGroups);\n}\n- try {\n- response.put(\"count\", results);\n- } catch (JSONException e) {\n- return ErrorResponse.error(\"Cannot create response object\", Response.Status.INTERNAL_SERVER_ERROR);\n- }\n- return Response.ok(response.toString(), MediaType.APPLICATION_JSON).build();\n+ map.put(\"count\", results);\n+ return map;\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -92,7 +92,6 @@ public class GroupTest extends AbstractGroupTest {\nuser.setCredentials(credentials);\nusers.add(user);\n-\nList<ClientRepresentation> clients = testRealmRep.getClients();\nClientRepresentation client = new ClientRepresentation();\n@@ -634,4 +633,59 @@ public class GroupTest extends AbstractGroupTest {\nassertEquals(110, group.members(0, 1000).size());\nassertEquals(110, group.members(-1, -2).size());\n}\n+\n+ @Test\n+ public void searchAndCountGroups() throws Exception {\n+ String firstGroupId = \"\";\n+\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+\n+ // Clean up all test groups\n+ for (GroupRepresentation group : realm.groups().groups()) {\n+ GroupResource resource = realm.groups().group(group.getId());\n+ resource.remove();\n+ assertAdminEvents.assertEvent(\"test\", OperationType.DELETE, AdminEventPaths.groupPath(group.getId()), ResourceType.GROUP);\n+ }\n+\n+ // Add 20 new groups with known names\n+ for (int i=0;i<20;i++) {\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"group\"+i);\n+ group = createGroup(realm, group);\n+ if(i== 0) {\n+ firstGroupId = group.getId();\n+ }\n+ }\n+\n+ // Get groups by search and pagination\n+ List<GroupRepresentation> allGroups = realm.groups().groups();\n+ assertEquals(20, allGroups.size());\n+\n+ List<GroupRepresentation> slice = realm.groups().groups(5, 7);\n+ assertEquals(7, slice.size());\n+\n+ List<GroupRepresentation> search = realm.groups().groups(\"group1\",0,20);\n+ assertEquals(11, search.size());\n+ for(GroupRepresentation group : search) {\n+ assertTrue(group.getName().contains(\"group1\"));\n+ }\n+\n+ List<GroupRepresentation> noResultSearch = realm.groups().groups(\"abcd\",0,20);\n+ assertEquals(0, noResultSearch.size());\n+\n+ // Count\n+ assertEquals(new Long(allGroups.size()), realm.groups().count().get(\"count\"));\n+ assertEquals(new Long(search.size()), realm.groups().count(\"group1\").get(\"count\"));\n+ assertEquals(new Long(noResultSearch.size()), realm.groups().count(\"abcd\").get(\"count\"));\n+\n+ // Add a subgroup for onlyTopLevel flag testing\n+ GroupRepresentation level2Group = new GroupRepresentation();\n+ level2Group.setName(\"group1111\");\n+ Response response = realm.groups().group(firstGroupId).subGroup(level2Group);\n+ response.close();\n+ assertAdminEvents.assertEvent(\"test\", OperationType.CREATE, AdminEventPaths.groupSubgroupsPath(firstGroupId), level2Group, ResourceType.GROUP);\n+\n+ assertEquals(new Long(allGroups.size()), realm.groups().count(true).get(\"count\"));\n+ assertEquals(new Long(allGroups.size() + 1), realm.groups().count(false).get(\"count\"));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/groups.js",
"diff": "@@ -36,7 +36,7 @@ module.controller('GroupListCtrl', function($scope, $route, $q, realm, groups, g\nGroups.query(queryParams, function(entry) {\npromiseGetGroups.resolve(entry);\n}, function() {\n- promiseGetGroups.reject('Unable to fetch ' + i);\n+ promiseGetGroups.reject('Unable to fetch ' + queryParams);\n});\nvar promiseGetGroupsChain = promiseGetGroups.promise.then(function(entry) {\ngroups = entry;\n@@ -53,14 +53,12 @@ module.controller('GroupListCtrl', function($scope, $route, $q, realm, groups, g\nGroupsCount.query(countParams, function(entry) {\npromiseCount.resolve(entry);\n}, function() {\n- promiseCount.reject('Unable to fetch ' + i);\n+ promiseCount.reject('Unable to fetch ' + countParams);\n});\nvar promiseCountChain = promiseCount.promise.then(function(entry) {\ngroupsCount = entry;\n$scope.numberOfPages = Math.ceil(groupsCount.count/$scope.pageSize);\n});\n-\n- $q.all([promiseGetGroupsChain, promiseCountChain]);\n};\n$scope.$watch('currentPage', function(newValue, oldValue) {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/loaders.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/loaders.js",
"diff": "@@ -491,7 +491,7 @@ module.factory('GroupListLoader', function(Loader, Groups, $route, $q) {\nreturn Loader.query(Groups, function() {\nreturn {\nrealm : $route.current.params.realm,\n- first : 1,\n+ first : 0,\nmax : 20\n}\n});\n@@ -501,7 +501,7 @@ module.factory('GroupCountLoader', function(Loader, GroupsCount, $route, $q) {\nreturn Loader.query(GroupsCount, function() {\nreturn {\nrealm : $route.current.params.realm,\n- top : 'true'\n+ top : true\n}\n});\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK 2538 - UI group pagination - Remove junit mocked TUs, add arquillian Tests, delete mockito from poms, fix groups sorting when get result from cache |
339,185 | 14.09.2017 14:59:05 | -7,200 | 9098105a6499fd9528fe00f3babfebfd33d9f2b5 | Fix NPE - NameID format is optional | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutRequestBuilder.java",
"diff": "@@ -85,18 +85,20 @@ public class SAML2LogoutRequestBuilder implements SamlProtocolExtensionsAwareBui\n}\npublic Document buildDocument() throws ProcessingException, ConfigurationException, ParsingException {\n- Document document = new SAML2Request().convert(createLogoutRequest());\n+ Document document = SAML2Request.convert(createLogoutRequest());\nreturn document;\n}\nprivate LogoutRequestType createLogoutRequest() throws ConfigurationException {\n- LogoutRequestType lort = new SAML2Request().createLogoutRequest(issuer);\n+ LogoutRequestType lort = SAML2Request.createLogoutRequest(issuer);\nNameIDType nameID = new NameIDType();\nnameID.setValue(userPrincipal);\n//Deal with NameID Format\nString nameIDFormat = userPrincipalFormat;\n+ if (nameIDFormat != null) {\nnameID.setFormat(URI.create(nameIDFormat));\n+ }\nlort.setNameID(nameID);\nif (issuer != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateLogoutRequestStepBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateLogoutRequestStepBuilder.java",
"diff": "@@ -99,8 +99,10 @@ public class CreateLogoutRequestStepBuilder extends SamlDocumentStepBuilder<Logo\n.issuer(issuer)\n.sessionIndex(sessionIndex());\n- if (nameId() != null) {\n- builder = builder.userPrincipal(nameId().getValue(), nameId().getFormat().toString());\n+ final NameIDType nameIdValue = nameId();\n+\n+ if (nameIdValue != null) {\n+ builder = builder.userPrincipal(nameIdValue.getValue(), nameIdValue.getFormat() == null ? null : nameIdValue.getFormat().toString());\n}\nString documentAsString = DocumentUtil.getDocumentAsString(builder.buildDocument());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5254 Fix NPE - NameID format is optional |
339,522 | 15.09.2017 09:56:22 | -7,200 | 6ec5264f20f6bebaa5e76de8c0376cdbc95c1ef2 | Migration from 3.2.1 to 3.3.0 doesn't work on MSSQL due to constraint violation | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml",
"diff": "<changeSet author=\"keycloak\" id=\"3.2.0-fix\">\n<preConditions onFail=\"MARK_RAN\">\n<changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n+ <not>\n+ <dbms type=\"mssql\"/>\n+ </not>\n+ </preConditions>\n+\n+ <addNotNullConstraint tableName=\"CLIENT_INITIAL_ACCESS\" columnName=\"REALM_ID\" columnDataType=\"VARCHAR(36)\" />\n+ </changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"3.2.0-fix-with-keycloak-5416\">\n+ <preConditions onFail=\"MARK_RAN\">\n+ <changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n+ <dbms type=\"mssql\"/>\n</preConditions>\n+ <dropIndex indexName=\"IDX_CLIENT_INIT_ACC_REALM\" tableName=\"CLIENT_INITIAL_ACCESS\"/>\n<addNotNullConstraint tableName=\"CLIENT_INITIAL_ACCESS\" columnName=\"REALM_ID\" columnDataType=\"VARCHAR(36)\" />\n+ <createIndex indexName=\"IDX_CLIENT_INIT_ACC_REALM\" tableName=\"CLIENT_INITIAL_ACCESS\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n</changeSet>\n<changeSet author=\"keycloak\" id=\"3.2.0-fixed\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5416 Migration from 3.2.1 to 3.3.0 doesn't work on MSSQL due to constraint violation (#4461) |
339,612 | 15.09.2017 10:17:45 | -7,200 | a4315f40761e22a5d2694eee3b4297393fa55a8b | Fix introspection error for pairwise access tokens
When access tokens containing a pairwise sub are introspected, user
related checks are using that sub to fetch the UserModel instead of
fetching the user from the UserSession. No corresponding user is found
(or possibly even another user) and the token is reported inactive.
Resolves: | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -203,17 +203,6 @@ public class TokenManager {\nreturn false;\n}\n- UserModel user = session.users().getUserById(token.getSubject(), realm);\n- if (user == null) {\n- return false;\n- }\n- if (!user.isEnabled()) {\n- return false;\n- }\n- if (token.getIssuedAt() < session.users().getNotBeforeOfUser(realm, user)) {\n- return false;\n- }\n-\nClientModel client = realm.getClientByClientId(token.getIssuedFor());\nif (client == null || !client.isEnabled() || token.getIssuedAt() < client.getNotBefore()) {\nreturn false;\n@@ -224,6 +213,16 @@ public class TokenManager {\nreturn true;\n}\n+ UserModel user = userSession.getUser();\n+ if (user == null) {\n+ return false;\n+ }\n+ if (!user.isEnabled()) {\n+ return false;\n+ }\n+ if (token.getIssuedAt() < session.users().getNotBeforeOfUser(realm, user)) {\n+ return false;\n+ }\nuserSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true, client.getId());\nif (AuthenticationManager.isOfflineSessionValid(realm, userSession)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"diff": "package org.keycloak.testsuite.client;\n+import com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.ObjectMapper;\nimport org.apache.commons.lang.StringUtils;\nimport org.junit.Before;\nimport org.junit.Test;\n@@ -44,9 +46,11 @@ import org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserInfoClientUtil;\nimport org.keycloak.testsuite.util.UserManager;\n+import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.core.Response;\n+import java.io.IOException;\nimport java.util.ArrayList;\nimport java.util.Base64;\nimport java.util.Collections;\n@@ -407,6 +411,22 @@ public class OIDCPairwiseClientRegistrationTest extends AbstractClientRegistrati\nAssert.assertEquals(idToken.getIssuedFor(), refreshedIdToken.getIssuedFor());\n}\n+ @Test\n+ public void introspectPairwiseAccessToken() throws Exception {\n+ // Create a pairwise client\n+ OIDCClientRepresentation pairwiseClient = createPairwise();\n+\n+ // Login to pairwise client\n+ OAuthClient.AccessTokenResponse accessTokenResponse = login(pairwiseClient, \"test-user@localhost\", \"password\");\n+\n+ String introspectionResponse = oauth.introspectAccessTokenWithClientCredential(pairwiseClient.getClientId(), pairwiseClient.getClientSecret(), accessTokenResponse.getAccessToken());\n+\n+ ObjectMapper objectMapper = new ObjectMapper();\n+ JsonNode jsonNode = objectMapper.readTree(introspectionResponse);\n+ Assert.assertEquals(true, jsonNode.get(\"active\").asBoolean());\n+ Assert.assertEquals(\"test-user@localhost\", jsonNode.get(\"email\").asText());\n+ }\n+\n@Test\npublic void refreshPairwiseTokenDeletedUser() throws Exception {\nString userId = createUser(REALM_NAME, \"delete-me@localhost\", \"password\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix introspection error for pairwise access tokens
When access tokens containing a pairwise sub are introspected, user
related checks are using that sub to fetch the UserModel instead of
fetching the user from the UserSession. No corresponding user is found
(or possibly even another user) and the token is reported inactive.
Resolves: KEYCLOAK-5494 |
339,364 | 18.09.2017 09:52:45 | -7,200 | b4aae198fc62716c0e6484fb544dacbf47282062 | Update Arquillian Drone to 2.4.2 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<!--component versions-->\n<arquillian-core.version>1.1.13.Final</arquillian-core.version>\n- <selenium.version>3.5.1</selenium.version>\n- <arquillian-drone.version>2.4.0</arquillian-drone.version>\n+ <selenium.version>3.5.3</selenium.version>\n+ <arquillian-drone.version>2.4.2</arquillian-drone.version>\n<arquillian-graphene.version>2.3.1</arquillian-graphene.version>\n<arquillian-wildfly-container.version>2.1.0.Beta1</arquillian-wildfly-container.version>\n<arquillian-wls-container.version>1.0.1.Final</arquillian-wls-container.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<extension qualifier=\"webdriver\">\n<property name=\"browser\">${browser}</property>\n<property name=\"downloadBinaries\">${webdriverDownloadBinaries}</property>\n+ <property name=\"githubUsername\">${github.username}</property>\n+ <property name=\"githubToken\">${github.secretToken}</property>\n+ <property name=\"ieDriverArch\">${ieDriverArch}</property>\n<!-- htmlunit -->\n<property name=\"htmlUnit.version\">${htmlUnitBrowserVersion}</property>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<browser>htmlUnit</browser>\n<webdriverDownloadBinaries>true</webdriverDownloadBinaries>\n+ <github.username/>\n+ <github.secretToken/>\n+ <ieDriverArch/>\n<htmlUnitBrowserVersion>chrome</htmlUnitBrowserVersion>\n<phantomjs.cli.args>--ignore-ssl-errors=true --web-security=false</phantomjs.cli.args>\n<firefox_binary>/usr/bin/firefox</firefox_binary>\n<htmlUnitBrowserVersion>${htmlUnitBrowserVersion}</htmlUnitBrowserVersion>\n<webdriverDownloadBinaries>${webdriverDownloadBinaries}</webdriverDownloadBinaries>\n+ <github.username>${github.username}</github.username>\n+ <github.secretToken>${github.secretToken}</github.secretToken>\n+ <ieDriverArch>${ieDriverArch}</ieDriverArch>\n+\n<firefox_binary>${firefox_binary}</firefox_binary>\n<phantomjs.cli.args>${phantomjs.cli.args}</phantomjs.cli.args>\n<chromeArguments>${chromeArguments}</chromeArguments>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5495 Update Arquillian Drone to 2.4.2 |
339,612 | 18.09.2017 11:26:57 | -7,200 | 6b687c43188b2a0c43e5262025ad833e7b20de54 | Fix offline validation errors
Refactored token validation method to run user checks only if the user
session is valid. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -210,9 +210,18 @@ public class TokenManager {\nUserSessionModel userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), false, client.getId());\nif (AuthenticationManager.isSessionValid(realm, userSession)) {\n- return true;\n+ return isUserValid(session, realm, token, userSession);\n}\n+ userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true, client.getId());\n+ if (AuthenticationManager.isOfflineSessionValid(realm, userSession)) {\n+ return isUserValid(session, realm, token, userSession);\n+ }\n+\n+ return false;\n+ }\n+\n+ private boolean isUserValid(KeycloakSession session, RealmModel realm, AccessToken token, UserSessionModel userSession) {\nUserModel user = userSession.getUser();\nif (user == null) {\nreturn false;\n@@ -223,14 +232,9 @@ public class TokenManager {\nif (token.getIssuedAt() < session.users().getNotBeforeOfUser(realm, user)) {\nreturn false;\n}\n-\n- userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true, client.getId());\n- if (AuthenticationManager.isOfflineSessionValid(realm, userSession)) {\nreturn true;\n}\n- return false;\n- }\npublic RefreshResult refreshAccessToken(KeycloakSession session, UriInfo uriInfo, ClientConnection connection, RealmModel realm, ClientModel authorizedClient,\nString encodedRefreshToken, EventBuilder event, HttpHeaders headers) throws OAuthErrorException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCPairwiseClientRegistrationTest.java",
"diff": "@@ -23,6 +23,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\nimport org.apache.commons.lang.StringUtils;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.client.registration.Auth;\n@@ -38,6 +39,7 @@ import org.keycloak.representations.idm.ClientInitialAccessPresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\n+import org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix offline validation errors
Refactored token validation method to run user checks only if the user
session is valid. |
339,465 | 12.09.2017 12:18:24 | -7,200 | ca92bcbf7ff732a6f0e3e17ffd62a588fbaccfd1 | Cross-DC setup: Remote cache stores are connecting to Infinispan servers in both datacenters | [
{
"change_type": "MODIFY",
"old_path": "misc/CrossDataCenter.md",
"new_path": "misc/CrossDataCenter.md",
"diff": "@@ -110,32 +110,24 @@ Keycloak servers setup\n<transport type=\"UDP\" socket-binding=\"jgroups-udp\" site=\"${jboss.site.name}\"/>\n```\n-3.2) Add output-socket-binding for `remote-cache` under `socket-binding-group` element:\n-\n-```xml\n-<socket-binding-group ...>\n- ...\n- <outbound-socket-binding name=\"remote-cache\">\n- <remote-destination host=\"localhost\" port=\"${remote.cache.port}\"/>\n- </outbound-socket-binding>\n-\n-</socket-binding-group>\n-```\n-\n-3.3) Add this `module` attribute under `cache-container` element of name `keycloak` :\n+3.2) Add this `module` attribute under `cache-container` element of name `keycloak` :\n```xml\n<cache-container name=\"keycloak\" jndi-name=\"infinispan/Keycloak\" module=\"org.keycloak.keycloak-model-infinispan\">\n```\n-3.4) Add the `remote-store` under `work` cache:\n+3.3) Add the `store` under `work` cache:\n```xml\n<replicated-cache name=\"work\" mode=\"SYNC\">\n- <remote-store passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\" cache=\"work\" remote-servers=\"remote-cache\">\n+ <store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n<property name=\"rawValues\">true</property>\n<property name=\"marshaller\">org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory</property>\n- </remote-store>\n+ <property name=\"transportFactory\">org.keycloak.models.sessions.infinispan.remotestore.KeycloakTcpTransportFactory</property>\n+ <property name=\"remoteServers\">localhost:${remote.cache.port}</property>\n+ <property name=\"remoteCacheName\">work</property>\n+ <property name=\"sessionCache\">false</property>\n+ </store>\n</replicated-cache>\n```\n@@ -146,17 +138,19 @@ Keycloak servers setup\n<store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n<property name=\"remoteCacheName\">sessions</property>\n<property name=\"useConfigTemplateFromCache\">work</property>\n+ <property name=\"sessionCache\">true</property>\n</store>\n</distributed-cache>\n```\n-3.6) Same for `offlineSessions` and `loginFailures` caches:\n+3.6) Same for `offlineSessions` and `loginFailures` caches (The only difference from `sessions` cache is, that `remoteCacheName` property value are different:\n```xml\n<distributed-cache name=\"offlineSessions\" mode=\"SYNC\" owners=\"1\">\n<store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n<property name=\"remoteCacheName\">offlineSessions</property>\n<property name=\"useConfigTemplateFromCache\">work</property>\n+ <property name=\"sessionCache\">true</property>\n</store>\n</distributed-cache>\n@@ -164,13 +158,28 @@ Keycloak servers setup\n<store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n<property name=\"remoteCacheName\">loginFailures</property>\n<property name=\"useConfigTemplateFromCache\">work</property>\n+ <property name=\"sessionCache\">true</property>\n+ </store>\n+</distributed-cache>\n+```\n+\n+3.7) The configuration of `actionTokens` cache have different `remoteCacheName`, `sessionCache` and the `preload` attribute:\n+\n+```xml\n+<distributed-cache name=\"actionTokens\" mode=\"SYNC\" owners=\"2\">\n+ <eviction max-entries=\"-1\" strategy=\"NONE\"/>\n+ <expiration max-idle=\"-1\" interval=\"300000\"/>\n+ <store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"true\" shared=\"true\">\n+ <property name=\"remoteCacheName\">actionTokens</property>\n+ <property name=\"useConfigTemplateFromCache\">work</property>\n+ <property name=\"sessionCache\">false</property>\n</store>\n</distributed-cache>\n```\n-3.7) The configuration of distributed cache `authenticationSessions` and other caches is left unchanged.\n+3.8) The configuration of distributed cache `authenticationSessions` and other caches is left unchanged.\n-3.8) Optionally enable DEBUG logging under `logging` subsystem:\n+3.9) Optionally enable DEBUG logging under `logging` subsystem:\n```xml\n<logger category=\"org.keycloak.cluster.infinispan\">\n@@ -211,7 +220,7 @@ cd NODE12/bin\nThe cluster nodes should be connected. This should be in the log of both NODE11 and NODE12:\n```\n-Received new cluster view for channel hibernate: [node11|1] (2) [node11, node12]\n+Received new cluster view for channel keycloak: [node11|1] (2) [node11, node12]\n```\n7) Start `NODE21` :\n@@ -226,7 +235,7 @@ cd NODE21/bin\nIt shouldn't be connected to the cluster with `NODE11` and `NODE12`, but to separate one:\n```\n-Received new cluster view for channel hibernate: [node21|0] (1) [node21]\n+Received new cluster view for channel keycloak: [node21|0] (1) [node21]\n```\n8) Start `NODE22` :\n@@ -241,7 +250,7 @@ cd NODE22/bin\nIt should be in cluster with `NODE21` :\n```\n-Received new cluster view for channel server: [node21|1] (2) [node21, node22]\n+Received new cluster view for channel keycloak: [node21|1] (2) [node21, node22]\n```\n9) Test:\n@@ -263,5 +272,5 @@ the same sessions in tab `Sessions` of particular user, client or realm on all 4\nEvent 'CLIENT_CACHE_ENTRY_REMOVED', key '193489e7-e2bc-4069-afe8-f1dfa73084ea', skip 'false'\n```\n-This is just a starting point and the instructions are subject to change. We plan performance improvements especially around performance. If you\n+This is just a starting point and the instructions are subject to change. We plan various improvements especially around performance. If you\nhave any feedback regarding cross-dc scenario, please let us know on keycloak-user mailing list referred from [Keycloak home page](http://www.keycloak.org/community.html).\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -30,7 +30,6 @@ import org.infinispan.eviction.EvictionStrategy;\nimport org.infinispan.eviction.EvictionType;\nimport org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.manager.EmbeddedCacheManager;\n-import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\nimport org.infinispan.remoting.transport.Transport;\nimport org.infinispan.remoting.transport.jgroups.JGroupsTransport;\nimport org.infinispan.transaction.LockingMode;\n@@ -43,6 +42,7 @@ import org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder;\n+import org.keycloak.models.sessions.infinispan.remotestore.KeycloakTcpTransportFactory;\nimport javax.naming.InitialContext;\n@@ -246,7 +246,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (jdgEnabled) {\nsessionConfigBuilder = new ConfigurationBuilder();\nsessionConfigBuilder.read(sessionCacheConfigurationBase);\n- configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.SESSION_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.SESSION_CACHE_NAME, true);\n}\nConfiguration sessionCacheConfiguration = sessionConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.SESSION_CACHE_NAME, sessionCacheConfiguration);\n@@ -254,7 +254,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (jdgEnabled) {\nsessionConfigBuilder = new ConfigurationBuilder();\nsessionConfigBuilder.read(sessionCacheConfigurationBase);\n- configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, true);\n}\nsessionCacheConfiguration = sessionConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, sessionCacheConfiguration);\n@@ -262,7 +262,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (jdgEnabled) {\nsessionConfigBuilder = new ConfigurationBuilder();\nsessionConfigBuilder.read(sessionCacheConfigurationBase);\n- configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.LOGIN_FAILURE_CACHE_NAME, KeycloakRemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(sessionConfigBuilder, async, InfinispanConnectionProvider.LOGIN_FAILURE_CACHE_NAME, true);\n}\nsessionCacheConfiguration = sessionConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.LOGIN_FAILURE_CACHE_NAME, sessionCacheConfiguration);\n@@ -281,7 +281,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n}\nif (jdgEnabled) {\n- configureRemoteCacheStore(replicationConfigBuilder, async, InfinispanConnectionProvider.WORK_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\n+ configureRemoteCacheStore(replicationConfigBuilder, async, InfinispanConnectionProvider.WORK_CACHE_NAME, false);\n}\nConfiguration replicationEvictionCacheConfiguration = replicationConfigBuilder.build();\n@@ -349,13 +349,15 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n}\n// Used for cross-data centers scenario. Usually integration with external JDG server, which itself handles communication between DCs.\n- private void configureRemoteCacheStore(ConfigurationBuilder builder, boolean async, String cacheName, Class<? extends RemoteStoreConfigurationBuilder> configBuilderClass) {\n- String jdgServer = config.get(\"remoteStoreServer\", \"localhost\");\n+ private void configureRemoteCacheStore(ConfigurationBuilder builder, boolean async, String cacheName, boolean sessionCache) {\n+ String jdgServer = config.get(\"remoteStoreHost\", \"localhost\");\nInteger jdgPort = config.getInt(\"remoteStorePort\", 11222);\nbuilder.persistence()\n.passivation(false)\n- .addStore(configBuilderClass)\n+ .addStore(KeycloakRemoteStoreConfigurationBuilder.class)\n+ .remoteServers(jdgServer + \":\" + jdgPort)\n+ .sessionCache(sessionCache)\n.fetchPersistentState(false)\n.ignoreModifications(false)\n.purgeOnStartup(false)\n@@ -365,9 +367,10 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n.rawValues(true)\n.forceReturnValues(false)\n.marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n- .addServer()\n- .host(jdgServer)\n- .port(jdgPort)\n+ .transportFactory(KeycloakTcpTransportFactory.class.getName())\n+// .addServer()\n+// .host(jdgServer)\n+// .port(jdgPort)\n// .connectionPool()\n// .maxActive(100)\n// .exhaustedAction(ExhaustedAction.CREATE_NEW)\n@@ -377,12 +380,14 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n}\nprivate void configureRemoteActionTokenCacheStore(ConfigurationBuilder builder, boolean async) {\n- String jdgServer = config.get(\"remoteStoreServer\", \"localhost\");\n+ String jdgServer = config.get(\"remoteStoreHost\", \"localhost\");\nInteger jdgPort = config.getInt(\"remoteStorePort\", 11222);\nbuilder.persistence()\n.passivation(false)\n- .addStore(RemoteStoreConfigurationBuilder.class)\n+ .addStore(KeycloakRemoteStoreConfigurationBuilder.class)\n+ .remoteServers(jdgServer + \":\" + jdgPort)\n+ .sessionCache(false)\n.fetchPersistentState(false)\n.ignoreModifications(false)\n.purgeOnStartup(false)\n@@ -392,9 +397,10 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n.rawValues(true)\n.forceReturnValues(false)\n.marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n- .addServer()\n- .host(jdgServer)\n- .port(jdgPort)\n+ .transportFactory(KeycloakTcpTransportFactory.class.getName())\n+// .addServer()\n+// .host(jdgServer)\n+// .port(jdgPort)\n.async()\n.enabled(async);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStore.java",
"diff": "@@ -32,7 +32,6 @@ import org.infinispan.metadata.InternalMetadata;\nimport org.infinispan.persistence.InitializationContextImpl;\nimport org.infinispan.persistence.remote.RemoteStore;\nimport org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\n-import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\nimport org.infinispan.persistence.spi.InitializationContext;\nimport org.infinispan.persistence.spi.PersistenceException;\nimport org.jboss.logging.Logger;\n@@ -52,6 +51,7 @@ public class KeycloakRemoteStore extends RemoteStore {\n@Override\npublic void start() throws PersistenceException {\nthis.remoteCacheName = getConfiguration().remoteCacheName();\n+ Boolean sessionCache = getConfiguration().sessionCache();\nString cacheTemplateName = getConfiguration().useConfigTemplateFromCache();\n@@ -64,7 +64,7 @@ public class KeycloakRemoteStore extends RemoteStore {\nOptional<StoreConfiguration> optional = cacheManager.getCacheConfiguration(cacheTemplateName).persistence().stores().stream().filter((StoreConfiguration storeConfig) -> {\n- return storeConfig instanceof RemoteStoreConfiguration;\n+ return storeConfig instanceof KeycloakRemoteStoreConfiguration;\n}).findFirst();\n@@ -72,14 +72,20 @@ public class KeycloakRemoteStore extends RemoteStore {\nthrow new CacheException(\"Unable to find remoteStore on cache '\" + cacheTemplateName + \".\");\n}\n- RemoteStoreConfiguration templateConfig = (RemoteStoreConfiguration) optional.get();\n+ KeycloakRemoteStoreConfiguration templateConfig = (KeycloakRemoteStoreConfiguration) optional.get();\n- // We have template configuration, so create new configuration from it. Override just remoteCacheName\n+ // We have template configuration, so create new configuration from it. Override just remoteCacheName and sessionsCache (not pretty, but works for now)\nPersistenceConfigurationBuilder readPersistenceBuilder = new ConfigurationBuilder().read(ctx.getCache().getCacheConfiguration()).persistence();\n- RemoteStoreConfigurationBuilder configBuilder = new RemoteStoreConfigurationBuilder(readPersistenceBuilder);\n+ KeycloakRemoteStoreConfigurationBuilder configBuilder = new KeycloakRemoteStoreConfigurationBuilder(readPersistenceBuilder);\nconfigBuilder.read(templateConfig);\n+ // Rather log this to clearly show in the log that this might be a configuration mistake (Note that it can be expected for some cases)\n+ if (!this.remoteCacheName.equals(ctx.getCache().getName())) {\n+ logger.warnf(\"Cache name and remoteCache name are different - maybe it's expected. Cache name '%s', remoteCache name '%s'.\", ctx.getCache().getName(), this.remoteCacheName);\n+ }\n+\nconfigBuilder.remoteCacheName(this.remoteCacheName);\n+ configBuilder.sessionCache(sessionCache);\nRemoteStoreConfiguration newCfg1 = configBuilder.create();\nKeycloakRemoteStoreConfiguration newCfg = new KeycloakRemoteStoreConfiguration(newCfg1);\n@@ -93,6 +99,8 @@ public class KeycloakRemoteStore extends RemoteStore {\nlogger.debugf(\"Skip overriding configuration from template for cache '%s'\", ctx.getCache().getName());\n}\n+ logger.debugf(\"Using configuration for remote cache '%s': %s\", remoteCacheName, getConfiguration().toString());\n+\nsuper.start();\nif (getRemoteCache() == null) {\n@@ -103,6 +111,10 @@ public class KeycloakRemoteStore extends RemoteStore {\n@Override\npublic MarshalledEntry load(Object key) throws PersistenceException {\n+ if (!getConfiguration().sessionCache()) {\n+ return super.load(key);\n+ }\n+\nlogger.debugf(\"Calling load: '%s' for remote cache '%s'\", key, remoteCacheName);\nMarshalledEntry entry = super.load(key);\n@@ -125,6 +137,11 @@ public class KeycloakRemoteStore extends RemoteStore {\n// Don't do anything. Iterate over remoteCache.keySet() can have big performance impact. We handle bulk load by ourselves if needed.\n@Override\npublic void process(KeyFilter filter, CacheLoaderTask task, Executor executor, boolean fetchValue, boolean fetchMetadata) {\n+ if (!getConfiguration().sessionCache()) {\n+ super.process(filter, task, executor, fetchValue, fetchMetadata);\n+ return;\n+ }\n+\nlogger.debugf(\"Skip calling process with filter '%s' on cache '%s'\", filter, remoteCacheName);\n// super.process(filter, task, executor, fetchValue, fetchMetadata);\n}\n@@ -133,11 +150,19 @@ public class KeycloakRemoteStore extends RemoteStore {\n// Don't do anything. Writes handled by KC itself as we need more flexibility\n@Override\npublic void write(MarshalledEntry entry) throws PersistenceException {\n+ if (!getConfiguration().sessionCache()) {\n+ super.write(entry);\n+ return;\n+ }\n}\n@Override\npublic boolean delete(Object key) throws PersistenceException {\n+ if (!getConfiguration().sessionCache()) {\n+ return super.delete(key);\n+ }\n+\nlogger.debugf(\"Calling delete for key '%s' on cache '%s'\", key, remoteCacheName);\n// Optimization - we don't need to know the previous value.\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfiguration.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfiguration.java",
"diff": "@@ -31,18 +31,33 @@ import org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\npublic class KeycloakRemoteStoreConfiguration extends RemoteStoreConfiguration {\nstatic final AttributeDefinition<String> USE_CONFIG_TEMPLATE_FROM_CACHE = AttributeDefinition.builder(\"useConfigTemplateFromCache\", null, String.class).immutable().build();\n+ static final AttributeDefinition<String> REMOTE_SERVERS = AttributeDefinition.builder(\"remoteServers\", null, String.class).immutable().build();\n+ static final AttributeDefinition<Boolean> SESSION_CACHE = AttributeDefinition.builder(\"sessionCache\", null, Boolean.class).immutable().build();\nprivate final Attribute<String> useConfigTemplateFromCache;\n+ private final Attribute<String> remoteServers;\n+ private final Attribute<Boolean> sessionCache;\npublic KeycloakRemoteStoreConfiguration(RemoteStoreConfiguration other) {\nsuper(other.attributes(), other.async(), other.singletonStore(), other.asyncExecutorFactory(), other.connectionPool());\nuseConfigTemplateFromCache = attributes.attribute(USE_CONFIG_TEMPLATE_FROM_CACHE.name());\n+ remoteServers = attributes.attribute(REMOTE_SERVERS.name());\n+ sessionCache = attributes.attribute(SESSION_CACHE.name());\n}\n-\npublic String useConfigTemplateFromCache() {\nreturn useConfigTemplateFromCache==null ? null : useConfigTemplateFromCache.get();\n}\n+\n+\n+ public String remoteServers() {\n+ return remoteServers==null ? null : remoteServers.get();\n+ }\n+\n+\n+ public Boolean sessionCache() {\n+ return sessionCache==null ? false : sessionCache.get();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfigurationBuilder.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfigurationBuilder.java",
"diff": "package org.keycloak.models.sessions.infinispan.remotestore;\nimport java.lang.reflect.Field;\n+import java.util.List;\nimport java.util.Map;\n+import java.util.StringTokenizer;\nimport org.infinispan.commons.CacheConfigurationException;\nimport org.infinispan.commons.configuration.attributes.Attribute;\n@@ -39,13 +41,22 @@ public class KeycloakRemoteStoreConfigurationBuilder extends RemoteStoreConfigur\n// No better way to add new attribute definition to superclass :/\ntry {\n- AttributeDefinition<String> def = KeycloakRemoteStoreConfiguration.USE_CONFIG_TEMPLATE_FROM_CACHE;\n- Attribute<String> attribute = def.toAttribute();\n-\nField f = Reflections.findDeclaredField(AttributeSet.class, \"attributes\");\nf.setAccessible(true);\nMap<String, Attribute<? extends Object>> attributesInternal = (Map<String, Attribute<? extends Object>>) f.get(this.attributes);\n+\n+ AttributeDefinition<String> def = KeycloakRemoteStoreConfiguration.USE_CONFIG_TEMPLATE_FROM_CACHE;\n+ Attribute<String> attribute = def.toAttribute();\n+ attributesInternal.put(def.name(), attribute);\n+\n+ def = KeycloakRemoteStoreConfiguration.REMOTE_SERVERS;\n+ attribute = def.toAttribute();\nattributesInternal.put(def.name(), attribute);\n+\n+ AttributeDefinition<Boolean> defBool = KeycloakRemoteStoreConfiguration.SESSION_CACHE;\n+ Attribute<Boolean> attributeBool = defBool.toAttribute();\n+ attributesInternal.put(defBool.name(), attributeBool);\n+\n} catch (IllegalAccessException iae) {\nthrow new CacheConfigurationException(iae);\n}\n@@ -54,8 +65,58 @@ public class KeycloakRemoteStoreConfigurationBuilder extends RemoteStoreConfigur\n@Override\npublic KeycloakRemoteStoreConfiguration create() {\n+ String remoteServersAttr = attributes.attribute(KeycloakRemoteStoreConfiguration.REMOTE_SERVERS).get();\n+ boolean isServersAlreadySet = isServersAlreadySet();\n+ if (remoteServersAttr != null && !isServersAlreadySet) {\n+ parseRemoteServersAttr(remoteServersAttr);\n+ }\n+\nRemoteStoreConfiguration cfg = super.create();\nKeycloakRemoteStoreConfiguration cfg2 = new KeycloakRemoteStoreConfiguration(cfg);\nreturn cfg2;\n}\n+\n+\n+ public KeycloakRemoteStoreConfigurationBuilder useConfigTemplateFromCache(String useConfigTemplateFromCache) {\n+ attributes.attribute(KeycloakRemoteStoreConfiguration.USE_CONFIG_TEMPLATE_FROM_CACHE).set(useConfigTemplateFromCache);\n+ return this;\n+ }\n+\n+\n+ public KeycloakRemoteStoreConfigurationBuilder remoteServers(String remoteServers) {\n+ attributes.attribute(KeycloakRemoteStoreConfiguration.REMOTE_SERVERS).set(remoteServers);\n+ return this;\n+ }\n+\n+\n+ public KeycloakRemoteStoreConfigurationBuilder sessionCache(Boolean sessionCache) {\n+ attributes.attribute(KeycloakRemoteStoreConfiguration.SESSION_CACHE).set(sessionCache);\n+ return this;\n+ }\n+\n+\n+ private void parseRemoteServersAttr(String remoteServers) {\n+ StringTokenizer st = new StringTokenizer(remoteServers, \",\");\n+\n+ while (st.hasMoreElements()) {\n+ String nodeStr = st.nextToken();\n+ String[] node = nodeStr.trim().split(\":\", 2);\n+\n+ addServer()\n+ .host(node[0].trim())\n+ .port(Integer.parseInt(node[1].trim()));\n+ }\n+ }\n+\n+\n+ private boolean isServersAlreadySet() {\n+ try {\n+ Field f = Reflections.findDeclaredField(RemoteStoreConfigurationBuilder.class, \"servers\");\n+ f.setAccessible(true);\n+ List originalRemoteServers = (List) f.get(this);\n+ return !originalRemoteServers.isEmpty();\n+ } catch (IllegalAccessException iae) {\n+ throw new RuntimeException(iae);\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakTcpTransportFactory.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.sessions.infinispan.remotestore;\n+\n+import java.io.UnsupportedEncodingException;\n+import java.lang.reflect.Field;\n+import java.net.InetAddress;\n+import java.net.InetSocketAddress;\n+import java.net.SocketAddress;\n+import java.net.UnknownHostException;\n+import java.util.ArrayList;\n+import java.util.Collection;\n+import java.util.HashSet;\n+import java.util.concurrent.atomic.AtomicInteger;\n+import java.util.stream.Collectors;\n+\n+import org.infinispan.client.hotrod.configuration.Configuration;\n+import org.infinispan.client.hotrod.configuration.ServerConfiguration;\n+import org.infinispan.client.hotrod.event.ClientListenerNotifier;\n+import org.infinispan.client.hotrod.impl.protocol.Codec;\n+import org.infinispan.client.hotrod.impl.transport.tcp.TcpTransportFactory;\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.reflections.Reflections;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class KeycloakTcpTransportFactory extends TcpTransportFactory {\n+\n+ protected static final Logger logger = Logger.getLogger(KeycloakTcpTransportFactory.class);\n+\n+ private Collection<SocketAddress> kcInitialServers;\n+\n+ @Override\n+ public void start(Codec codec, Configuration configuration, AtomicInteger defaultCacheTopologyId, ClientListenerNotifier listenerNotifier) {\n+ kcInitialServers = new HashSet<>();\n+\n+ for (ServerConfiguration server : configuration.servers()) {\n+ InetSocketAddress hostnameAddress = new InetSocketAddress(server.host(), server.port());\n+ kcInitialServers.add(hostnameAddress);\n+\n+ // Retrieve servers by IP addresses too, as we need to compare by IP addresses\n+ try {\n+ String ip = InetAddress.getByName(server.host()).getHostAddress();\n+ InetSocketAddress ipAddress = new InetSocketAddress(ip, server.port());\n+ kcInitialServers.add(ipAddress);\n+\n+ InetSocketAddress unresolved = InetSocketAddress.createUnresolved(ip, server.port());\n+ kcInitialServers.add(unresolved);\n+ } catch (UnknownHostException uhe) {\n+ logger.warnf(uhe, \"Wasn't able to retrieve IP address for host '%s'\", server.host());\n+ }\n+\n+ }\n+\n+ logger.debugf(\"Keycloak initial servers: %s\", kcInitialServers);\n+\n+ super.start(codec, configuration, defaultCacheTopologyId, listenerNotifier);\n+ }\n+\n+\n+ @Override\n+ public void updateServers(Collection<SocketAddress> newServers, byte[] cacheName, boolean quiet) {\n+ try {\n+ logger.debugf(\"Update servers called: %s, cacheName: %s\", newServers, new String(cacheName, \"UTF-8\"));\n+\n+ Collection<SocketAddress> filteredServers = getFilteredNewServers(newServers);\n+\n+ logger.debugf(\"Update servers after filter: %s, cacheName: %s\", filteredServers, new String(cacheName, \"UTF-8\"));\n+\n+ super.updateServers(filteredServers, cacheName, quiet);\n+\n+ } catch (UnsupportedEncodingException uee) {\n+ throw new RuntimeException(uee);\n+ }\n+ }\n+\n+\n+ // Return just those servers, which are part of the originally configured \"kcInitialServers\".\n+ // Assume that the other JDG servers are part of same cluster, but are in different DC. Hence don't include them in the topology view\n+ private Collection<SocketAddress> getFilteredNewServers(Collection<SocketAddress> newServers) {\n+ Collection<SocketAddress> initialServers = getInitialServers();\n+ Collection<SocketAddress> filteredServers = newServers.stream().filter((SocketAddress newAddress) -> {\n+\n+ boolean presentInInitialServers = initialServers.contains(newAddress);\n+\n+ if (!presentInInitialServers) {\n+ logger.debugf(\"Server'%s' not present in initial servers. Probably server from different DC. Will filter it from the view\", newAddress);\n+ }\n+\n+ return presentInInitialServers;\n+\n+ }).collect(Collectors.toList());\n+\n+ return filteredServers;\n+ }\n+\n+\n+ protected Collection<SocketAddress> getInitialServers() {\n+ return kcInitialServers;\n+ }\n+\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"diff": "@@ -59,6 +59,8 @@ log4j.logger.org.keycloak.keys.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.keycloak.models.cache.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.keycloak.models.sessions.infinispan=${keycloak.infinispan.logging.level}\n+log4j.logger.org.infinispan.client.hotrod.impl=info\n+\n# Enable to view kerberos/spnego logging\n# log4j.logger.org.keycloak.broker.kerberos=trace\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"diff": "\"sessionsOwners\": \"${keycloak.connectionsInfinispan.sessionsOwners:1}\",\n\"l1Lifespan\": \"${keycloak.connectionsInfinispan.l1Lifespan:600000}\",\n\"remoteStoreEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreEnabled:false}\",\n- \"remoteStoreHost\": \"${keycloak.connectionsjen neInfinispan.remoteStoreHost:localhost}\",\n+ \"remoteStoreHost\": \"${keycloak.connectionsInfinispan.remoteStoreServer:localhost}\",\n\"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:11222}\"\n}\n},\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5480 Cross-DC setup: Remote cache stores are connecting to Infinispan servers in both datacenters |
339,473 | 14.09.2017 17:51:15 | -7,200 | 87cad0d84bd1013ac57322dfcf04870a9c6a3297 | Documentation issue for kcadm.sh set-password command | [
{
"change_type": "MODIFY",
"old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/SetPasswordCmd.java",
"new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/SetPasswordCmd.java",
"diff": "@@ -138,7 +138,7 @@ public class SetPasswordCmd extends AbstractAuthOptionsCmd {\npublic static String usage() {\nStringWriter sb = new StringWriter();\nPrintWriter out = new PrintWriter(sb);\n- out.println(\"Usage: \" + CMD + \" set-password (--username USERNAME | --userid ID) [--password PASSWORD] [ARGUMENTS]\");\n+ out.println(\"Usage: \" + CMD + \" set-password (--username USERNAME | --userid ID) [--new-password PASSWORD] [ARGUMENTS]\");\nout.println();\nout.println(\"Command to reset user's password.\");\nout.println();\n@@ -167,7 +167,7 @@ public class SetPasswordCmd extends AbstractAuthOptionsCmd {\nout.println(\"Examples:\");\nout.println();\nout.println(\"Set new temporary password for the user:\");\n- out.println(\" \" + PROMPT + \" \" + CMD + \" set-password -r demorealm --username testuser --password NEWPASS -t\");\n+ out.println(\" \" + PROMPT + \" \" + CMD + \" set-password -r demorealm --username testuser --new-password NEWPASS -t\");\nout.println();\nout.println();\nout.println(\"Use '\" + CMD + \" help' for general information and a list of commands\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java",
"diff": "@@ -123,7 +123,7 @@ public class KcAdmTest extends AbstractAdmCliTest {\nexe = KcAdmExec.execute(\"set-password\");\nassertExitCodeAndStdErrSize(exe, 1, 0);\nAssert.assertTrue(\"help message returned\", exe.stdoutLines().size() > 10);\n- Assert.assertEquals(\"help message\", \"Usage: \" + CMD + \" set-password (--username USERNAME | --userid ID) [--password PASSWORD] [ARGUMENTS]\", exe.stdoutLines().get(0));\n+ Assert.assertEquals(\"help message\", \"Usage: \" + CMD + \" set-password (--username USERNAME | --userid ID) [--new-password PASSWORD] [ARGUMENTS]\", exe.stdoutLines().get(0));\n//Assert.assertEquals(\"error message\", \"CLIENT not specified\", exe.stderrLines().get(0));\nexe = KcAdmExec.execute(\"help\");\n@@ -174,7 +174,7 @@ public class KcAdmTest extends AbstractAdmCliTest {\nexe = KcAdmExec.execute(\"set-password --help\");\nassertExitCodeAndStdErrSize(exe, 0, 0);\n- Assert.assertEquals(\"stdout first line\", \"Usage: \" + CMD + \" set-password (--username USERNAME | --userid ID) [--password PASSWORD] [ARGUMENTS]\", exe.stdoutLines().get(0));\n+ Assert.assertEquals(\"stdout first line\", \"Usage: \" + CMD + \" set-password (--username USERNAME | --userid ID) [--new-password PASSWORD] [ARGUMENTS]\", exe.stdoutLines().get(0));\nexe = KcAdmExec.execute(\"config --help\");\nassertExitCodeAndStdErrSize(exe, 0, 0);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5328 Documentation issue for kcadm.sh set-password command |
339,315 | 22.09.2017 11:14:27 | -3,600 | a551195ddf775a2f9352279b18d44ee2b5a8dab1 | update with feedback from PR by bburke | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java",
"diff": "@@ -21,6 +21,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\n+import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n@@ -129,7 +130,7 @@ public interface UserQueryProvider {\n*/\ndefault List<UserModel> getRoleMembers(RealmModel realm, RoleModel role)\n{\n- throw new UnsupportedOperationException();\n+ return Collections.EMPTY_LIST;\n}\n/**\n@@ -144,7 +145,7 @@ public interface UserQueryProvider {\n*/\ndefault List<UserModel> getRoleMembers(RealmModel realm, RoleModel role, int firstResult, int maxResults)\n{\n- throw new UnsupportedOperationException();\n+ return Collections.EMPTY_LIST;\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserPropertyFileStorage.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserPropertyFileStorage.java",
"diff": "@@ -206,7 +206,6 @@ public class UserPropertyFileStorage implements UserLookupProvider, UserStorageP\nreturn Collections.EMPTY_LIST;\n}\n-\n@Override\npublic List<UserModel> searchForUser(String search, RealmModel realm) {\nreturn getUsers(realm, 0, Integer.MAX_VALUE - 1);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-2035 update with feedback from PR by bburke |
339,292 | 07.03.2017 00:39:32 | -3,600 | 236b2b92731d88a0d6acdf4e98c8973bd32d9c3c | Add Script based OIDC ProtocolMapper | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.mappers;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.provider.ProviderConfigurationBuilder;\n+import org.keycloak.representations.IDToken;\n+\n+import javax.script.Bindings;\n+import javax.script.ScriptEngine;\n+import javax.script.ScriptEngineManager;\n+import java.util.List;\n+\n+/**\n+ * OIDC {@link org.keycloak.protocol.ProtocolMapper} that uses a provided JavaScript fragment to compute the token claim value.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n+ */\n+public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper implements OIDCAccessTokenMapper, OIDCIDTokenMapper, UserInfoTokenMapper {\n+\n+ public static final String PROVIDER_ID = \"oidc-script-based-protocol-mapper\";\n+\n+ private static final Logger LOGGER = Logger.getLogger(ScriptBasedOIDCProtocolMapper.class);\n+\n+ private static final String SCRIPT = \"script\";\n+\n+ private static final List<ProviderConfigProperty> configProperties;\n+\n+ static {\n+\n+ configProperties = ProviderConfigurationBuilder.create()\n+ .property()\n+ .name(SCRIPT)\n+ .type(ProviderConfigProperty.SCRIPT_TYPE)\n+ .label(\"Script\")\n+ .helpText(\n+ \"Script to compute the claim value. \\n\" + //\n+ \" Available variables: \\n\" + //\n+ \" 'user' - the current user.\\n\" + //\n+ \" 'realm' - the current realm.\\n\" + //\n+ \" 'token' - the current token.\\n\" + //\n+ \" 'userSession' - the current userSession.\\n\" //\n+ )\n+ .defaultValue(\"/**\\n\" + //\n+ \" * Available variables: \\n\" + //\n+ \" * user - the current user\\n\" + //\n+ \" * realm - the current realm\\n\" + //\n+ \" * token - the current token\\n\" + //\n+ \" * userSession - the current userSession\\n\" + //\n+ \" */\\n\\n\\n//insert your code here...\" //\n+ )\n+ .add()\n+ .build();\n+\n+ OIDCAttributeMapperHelper.addAttributeConfig(configProperties, UserPropertyMapper.class);\n+ }\n+\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Script Mapper\";\n+ }\n+\n+ @Override\n+ public String getDisplayCategory() {\n+ return TOKEN_MAPPER_CATEGORY;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Evaluates a javascript function to produce a token claim based on context information.\";\n+ }\n+\n+ protected void setClaim(IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession) {\n+\n+ UserModel user = userSession.getUser();\n+ String script = mappingModel.getConfig().get(SCRIPT);\n+ RealmModel realm = userSession.getRealm();\n+\n+ ScriptEngineManager engineManager = new ScriptEngineManager();\n+ ScriptEngine scriptEngine = engineManager.getEngineByName(\"javascript\");\n+\n+ Bindings bindings = scriptEngine.createBindings();\n+ bindings.put(\"user\", user);\n+ bindings.put(\"realm\", realm);\n+ bindings.put(\"token\", token);\n+ bindings.put(\"userSession\", userSession);\n+\n+ Object claimValue;\n+ try {\n+ claimValue = scriptEngine.eval(script, bindings);\n+ } catch (Exception ex) {\n+ LOGGER.error(\"Error during execution of ProtocolMapper script\", ex);\n+ claimValue = null;\n+ }\n+\n+ OIDCAttributeMapperHelper.mapClaim(token, mappingModel, claimValue);\n+ }\n+\n+ public static ProtocolMapperModel createClaimMapper(String name,\n+ String userAttribute,\n+ String tokenClaimName, String claimType,\n+ boolean consentRequired, String consentText,\n+ boolean accessToken, boolean idToken) {\n+ return OIDCAttributeMapperHelper.createClaimMapper(name, userAttribute,\n+ tokenClaimName, claimType,\n+ consentRequired, consentText,\n+ accessToken, idToken,\n+ PROVIDER_ID);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper",
"diff": "@@ -36,4 +36,4 @@ org.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper\norg.keycloak.protocol.oidc.mappers.UserRealmRoleMappingMapper\norg.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper\norg.keycloak.protocol.docker.mapper.AllowAllDockerProtocolMapper\n-\n+org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -67,6 +67,7 @@ import static org.keycloak.testsuite.util.ProtocolMapperUtil.createClaimMapper;\nimport static org.keycloak.testsuite.util.ProtocolMapperUtil.createHardcodedClaim;\nimport static org.keycloak.testsuite.util.ProtocolMapperUtil.createHardcodedRole;\nimport static org.keycloak.testsuite.util.ProtocolMapperUtil.createRoleNameMapper;\n+import static org.keycloak.testsuite.util.ProtocolMapperUtil.createScriptMapper;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -146,6 +147,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\napp.getProtocolMappers().createMapper(createHardcodedRole(\"hard-realm\", \"hardcoded\")).close();\napp.getProtocolMappers().createMapper(createHardcodedRole(\"hard-app\", \"app.hardcoded\")).close();\napp.getProtocolMappers().createMapper(createRoleNameMapper(\"rename-app-role\", \"test-app.customer-user\", \"realm-user\")).close();\n+ app.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper\",\"computed-via-script\", \"computed-via-script\", \"String\", true, true, \"'hello_' + user.username\")).close();\n}\n{\n@@ -199,6 +201,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nAssert.assertFalse(accessToken.getResourceAccess(\"test-app\").getRoles().contains(\"customer-user\"));\nassertTrue(accessToken.getResourceAccess(\"app\").getRoles().contains(\"hardcoded\"));\n+ assertEquals(\"hello_test-user@localhost\", accessToken.getOtherClaims().get(\"computed-via-script\"));\noauth.openLogout();\n}\n@@ -217,6 +220,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n|| model.getName().equals(\"rename-app-role\")\n|| model.getName().equals(\"hard-realm\")\n|| model.getName().equals(\"hard-app\")\n+ || model.getName().equals(\"test-script-mapper\")\n) {\napp.getProtocolMappers().delete(model.getId());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ProtocolMapperUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ProtocolMapperUtil.java",
"diff": "package org.keycloak.testsuite.util;\nimport org.keycloak.admin.client.resource.ProtocolMappersResource;\n+import org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\n-import org.keycloak.protocol.ProtocolMapper;\nimport org.keycloak.protocol.oidc.mappers.AddressMapper;\nimport org.keycloak.protocol.oidc.mappers.HardcodedClaim;\nimport org.keycloak.protocol.oidc.mappers.HardcodedRole;\nimport org.keycloak.protocol.oidc.mappers.RoleNameMapper;\n+import org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper;\nimport org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\nimport org.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper;\nimport org.keycloak.protocol.oidc.mappers.UserRealmRoleMappingMapper;\n@@ -149,4 +150,19 @@ public class ProtocolMapperUtil {\n}\nreturn null;\n}\n+\n+ public static ProtocolMapperRepresentation createScriptMapper(String name,\n+ String userAttribute,\n+ String tokenClaimName,\n+ String claimType,\n+ boolean accessToken,\n+ boolean idToken,\n+ String script) {\n+\n+ ProtocolMapperModel mapper = ScriptBasedOIDCProtocolMapper.createClaimMapper(name, userAttribute, tokenClaimName, claimType, false, null, accessToken, idToken);\n+ mapper.getConfig().put(\"script\", script);\n+\n+ return ModelToRepresentation.toRepresentation(mapper);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -1779,11 +1779,11 @@ module.controller('ClientProtocolMapperCtrl', function($scope, realm, serverInfo\nprotocol: client.protocol,\nmapper: angular.copy(mapper),\nchanged: false\n- }\n+ };\nvar protocolMappers = serverInfo.protocolMapperTypes[client.protocol];\nfor (var i = 0; i < protocolMappers.length; i++) {\n- if (protocolMappers[i].id == mapper.protocolMapper) {\n+ if (protocolMappers[i].id === mapper.protocolMapper) {\n$scope.model.mapperType = protocolMappers[i];\n}\n}\n@@ -1856,8 +1856,25 @@ module.controller('ClientProtocolMapperCreateCtrl', function($scope, realm, serv\nmapper: { protocol : client.protocol, config: {}},\nchanged: false,\nmapperTypes: serverInfo.protocolMapperTypes[protocol]\n+ };\n+\n+ // apply default configurations on change for selected protocolmapper type.\n+ $scope.$watch('model.mapperType', function() {\n+ var currentMapperType = $scope.model.mapperType;\n+ var defaultConfig = {};\n+\n+ if (currentMapperType && Array.isArray(currentMapperType.properties)) {\n+ for (var i = 0; i < currentMapperType.properties.length; i++) {\n+ var property = currentMapperType.properties[i];\n+ if (property && property.name && property.defaultValue) {\n+ defaultConfig[property.name] = property.defaultValue;\n+ }\n+ }\n}\n+ $scope.model.mapper.config = defaultConfig;\n+ }, true);\n+\n$scope.model.mapperType = $scope.model.mapperTypes[0];\n$scope.$watch(function() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3599 Add Script based OIDC ProtocolMapper |
339,309 | 22.09.2017 15:43:13 | 14,400 | 790e2dc69f473263ae1e86eb96196c2b4edb9db7 | fix compiler bug | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/twitter/TwitterIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/twitter/TwitterIdentityProvider.java",
"diff": "@@ -103,7 +103,7 @@ public class TwitterIdentityProvider extends AbstractIdentityProvider<OAuth2Iden\n}\n@Override\n- public Response exchangeFromToken(UriInfo uriInfo, ClientModel authorizedClient, UserSessionModel tokenUserSession, UserModel tokenSubject, MultivaluedMap<String, String> params) {\n+ public Response exchangeFromToken(UriInfo uriInfo, EventBuilder builder, ClientModel authorizedClient, UserSessionModel tokenUserSession, UserModel tokenSubject, MultivaluedMap<String, String> params) {\nString requestedType = params.getFirst(OAuth2Constants.REQUESTED_TOKEN_TYPE);\nif (requestedType != null && !requestedType.equals(TWITTER_TOKEN_TYPE)) {\nreturn exchangeUnsupportedRequiredType();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix compiler bug |
339,179 | 26.09.2017 14:34:54 | -7,200 | 01187901eabc9c5e83c75f055df7d60dcb6c2e4e | Use driver from function argument for URL Asserts | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/DroneUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/DroneUtils.java",
"diff": "@@ -20,11 +20,33 @@ package org.keycloak.testsuite.util;\nimport org.jboss.arquillian.graphene.context.GrapheneContext;\nimport org.openqa.selenium.WebDriver;\n+import java.util.LinkedList;\n+import java.util.Queue;\n+import java.util.Stack;\n+\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic final class DroneUtils {\n+ private static Queue<WebDriver> driverQueue = new LinkedList<>();\n+\npublic static WebDriver getCurrentDriver() {\n+ if (driverQueue.isEmpty()) {\nreturn GrapheneContext.lastContext().getWebDriver();\n}\n+\n+ return driverQueue.peek();\n+ }\n+\n+ public static void addWebDriver(WebDriver driver) {\n+ driverQueue.add(driver);\n+ }\n+\n+ public static void removeWebDriver() {\n+ driverQueue.poll();\n+ }\n+\n+ public static void resetQueue() {\n+ driverQueue = new LinkedList<>();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -64,6 +64,7 @@ import org.keycloak.testsuite.auth.page.login.OIDCLogin;\nimport org.keycloak.testsuite.auth.page.login.UpdatePassword;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.util.AdminClientUtil;\n+import org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.TestCleanup;\nimport org.keycloak.testsuite.util.TestEventsLogger;\n@@ -213,6 +214,9 @@ public abstract class AbstractKeycloakTest {\n}\ntestContext.getCleanups().clear();\n}\n+\n+ // Remove all browsers from queue\n+ DroneUtils.resetQueue();\n}\nprotected TestCleanup getCleanup(String realmName) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseAdminAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractFuseAdminAdapterTest.java",
"diff": "@@ -78,7 +78,7 @@ public abstract class AbstractFuseAdminAdapterTest extends AbstractExampleAdapte\nassertCurrentUrlDoesntStartWith(hawtioPage);\ntestRealmLoginPage.form().login(\"root\", \"password\");\n- assertCurrentUrlStartsWith(hawtioPage.getDriver(), hawtioPage.toString() + \"/welcome\");\n+ assertCurrentUrlStartsWith(hawtioPage.toString() + \"/welcome\", hawtioPage.getDriver());\nhawtioPage.logout();\nassertCurrentUrlStartsWith(testRealmLoginPage);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractHawtioAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractHawtioAdapterTest.java",
"diff": "@@ -41,7 +41,7 @@ public abstract class AbstractHawtioAdapterTest extends AbstractExampleAdapterTe\ntestRealmLoginPage.form().login(\"root\", \"password\");\nwaitUntilElement(By.xpath(\"//body\")).is().present();\n- assertCurrentUrlStartsWith(hawtioPage.getDriver(), hawtioPage.toString() + \"/welcome\");\n+ assertCurrentUrlStartsWith(hawtioPage.toString() + \"/welcome\", hawtioPage.getDriver());\nhawtioPage.logout();\npause(1000);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java",
"diff": "@@ -194,7 +194,7 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\ntestRealmLoginPage.form().login(\"[email protected]\", \"password\");\n- assertCurrentUrlEquals(driver, inputPortal + \"/secured/post\");\n+ assertCurrentUrlEquals(inputPortal + \"/secured/post\");\nwaitForPageToLoad();\nString pageSource = driver.getPageSource();\nassertThat(pageSource, containsString(\"parameter=hello\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractOIDCPublicKeyRotationAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractOIDCPublicKeyRotationAdapterTest.java",
"diff": "@@ -127,7 +127,7 @@ public abstract class AbstractOIDCPublicKeyRotationAdapterTest extends AbstractS\ntestRealmLoginPage.form().waitForUsernameInputPresent();\nassertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\ntestRealmLoginPage.form().login(\"[email protected]\", \"password\");\n- URLAssert.assertCurrentUrlStartsWith(driver, tokenMinTTLPage.getInjectedUrl().toString());\n+ URLAssert.assertCurrentUrlStartsWith(tokenMinTTLPage.getInjectedUrl().toString());\nAssert.assertNull(tokenMinTTLPage.getAccessToken());\ndriver.navigate().to(logoutUri);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSessionServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSessionServletAdapterTest.java",
"diff": "@@ -37,9 +37,8 @@ import org.keycloak.testsuite.util.SecondBrowser;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotNull;\n-import static org.junit.Assert.assertTrue;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.junit.Assert.*;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n@@ -84,13 +83,13 @@ public abstract class AbstractSessionServletAdapterTest extends AbstractServlets\n// cannot pass to loginAndCheckSession becayse loginPage is not working together with driver2, therefore copypasta\ndriver2.navigate().to(sessionPortalPage.toString());\n- assertCurrentUrlStartsWithLoginUrlOf(driver2, testRealmPage);\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage, driver2);\ndriver2.findElement(By.id(\"username\")).sendKeys(\"[email protected]\");\ndriver2.findElement(By.id(\"password\")).sendKeys(\"password\");\ndriver2.findElement(By.id(\"password\")).submit();\n- assertCurrentUrlEquals(driver2, sessionPortalPage);\n+ assertCurrentUrlEquals(sessionPortalPage, driver2);\nString pageSource = driver2.getPageSource();\n- assertTrue(pageSource.contains(\"Counter=1\"));\n+ assertThat(pageSource, containsString(\"Counter=1\"));\n// Counter increased now\ndriver2.navigate().to(sessionPortalPage.toString());\npageSource = driver2.getPageSource();\n@@ -108,12 +107,12 @@ public abstract class AbstractSessionServletAdapterTest extends AbstractServlets\n// Assert that I am still logged in browser2 and same session is still preserved\ndriver2.navigate().to(sessionPortalPage.toString());\n- assertCurrentUrlEquals(driver2, sessionPortalPage);\n+ assertCurrentUrlEquals(sessionPortalPage, driver2);\npageSource = driver2.getPageSource();\n- assertTrue(pageSource.contains(\"Counter=3\"));\n+ assertThat(pageSource, containsString(\"Counter=3\"));\ndriver2.navigate().to(logoutUri);\n- assertCurrentUrlStartsWithLoginUrlOf(driver2, testRealmPage);\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage, driver2);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/URLAssert.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/URLAssert.java",
"diff": "@@ -46,47 +46,85 @@ import static org.keycloak.testsuite.util.URLUtils.currentUrlStartWith;\n*/\npublic class URLAssert {\n- public static void assertCurrentUrlEquals(AbstractPage page) {\n- assertCurrentUrlEquals(page.getDriver(), page);\n+ public static void assertCurrentUrlEquals(final AbstractPage page, WebDriver driver) {\n+ assertCurrentUrlEquals(page.toString(), driver);\n}\n- public static void assertCurrentUrlEquals(WebDriver driver, final AbstractPage page) {\n- String expected = page.toString();\n- assertTrue(\"Expected URL: \" + expected + \"; actual: \" + driver.getCurrentUrl(),\n- currentUrlEqual(page.toString()));\n+ public static void assertCurrentUrlEquals(final String url, WebDriver driver) {\n+ DroneUtils.addWebDriver(driver);\n+ assertCurrentUrlEquals(url);\n+ DroneUtils.removeWebDriver();\n}\n- public static void assertCurrentUrlEquals(WebDriver driver, final String url) {\n- assertTrue(\"Expected URL: \" + url + \"; actual: \" + driver.getCurrentUrl(),\n+ public static void assertCurrentUrlEquals(final AbstractPage page) {\n+ assertCurrentUrlEquals(page.toString());\n+ }\n+\n+ public static void assertCurrentUrlEquals(final String url) {\n+ assertTrue(\"Expected URL: \" + url + \"; actual: \" + DroneUtils.getCurrentDriver().getCurrentUrl(),\ncurrentUrlEqual(url));\n}\n- public static void assertCurrentUrlStartsWith(AbstractPage page) {\n- assertCurrentUrlStartsWith(page.getDriver(), page.toString());\n+\n+ public static void assertCurrentUrlStartsWith(final AbstractPage page, WebDriver driver) {\n+ assertCurrentUrlStartsWith(page.toString(), driver);\n+ }\n+\n+ public static void assertCurrentUrlStartsWith(final String url, WebDriver driver) {\n+ DroneUtils.addWebDriver(driver);\n+ assertCurrentUrlStartsWith(url);\n+ DroneUtils.removeWebDriver();\n}\n- public static void assertCurrentUrlStartsWith(WebDriver driver, final String url) {\n- assertTrue(\"URL expected to begin with:\" + url + \"; actual URL: \" + driver.getCurrentUrl(),\n+ public static void assertCurrentUrlStartsWith(final AbstractPage page) {\n+ assertCurrentUrlStartsWith(page.toString());\n+ }\n+\n+ public static void assertCurrentUrlStartsWith(final String url){\n+ assertTrue(\"URL expected to begin with:\" + url + \"; actual URL: \" + DroneUtils.getCurrentDriver().getCurrentUrl(),\ncurrentUrlStartWith(url));\n}\n+\n+ public static void assertCurrentUrlDoesntStartWith(final AbstractPage page, WebDriver driver) {\n+ assertCurrentUrlDoesntStartWith(page.toString(), driver);\n+ }\n+\n+ public static void assertCurrentUrlDoesntStartWith(final String url, WebDriver driver) {\n+ DroneUtils.addWebDriver(driver);\n+ assertCurrentUrlDoesntStartWith(url);\n+ DroneUtils.removeWebDriver();\n+ }\n+\npublic static void assertCurrentUrlDoesntStartWith(AbstractPage page) {\n- assertCurrentUrlDoesntStartWith(page.getDriver(), page.toString());\n+ assertCurrentUrlDoesntStartWith(page.toString());\n}\n- public static void assertCurrentUrlDoesntStartWith(WebDriver driver, final String url) {\n- assertTrue(\"URL expected NOT to begin with:\" + url + \"; actual URL: \" + driver.getCurrentUrl(),\n+ public static void assertCurrentUrlDoesntStartWith(final String url) {\n+ assertTrue(\"URL expected NOT to begin with:\" + url + \"; actual URL: \" + DroneUtils.getCurrentDriver().getCurrentUrl(),\ncurrentUrlDoesntStartWith(url));\n}\n- public static void assertCurrentUrlStartsWithLoginUrlOf(PageWithLoginUrl page) {\n- assertCurrentUrlStartsWithLoginUrlOf(page.getDriver(), page);\n+\n+ public static void assertCurrentUrlStartsWithLoginUrlOf(final PageWithLoginUrl page, WebDriver driver) {\n+ assertCurrentUrlStartsWithLoginUrlOf(page.getOIDCLoginUrl().toString(), driver);\n}\n- public static void assertCurrentUrlStartsWithLoginUrlOf(WebDriver driver, PageWithLoginUrl page) {\n- assertCurrentUrlStartsWith(driver, page.getOIDCLoginUrl().toString());\n+ public static void assertCurrentUrlStartsWithLoginUrlOf(final String url, WebDriver driver) {\n+ DroneUtils.addWebDriver(driver);\n+ assertCurrentUrlStartsWithLoginUrlOf(url);\n+ DroneUtils.removeWebDriver();\n}\n+ public static void assertCurrentUrlStartsWithLoginUrlOf(final PageWithLoginUrl page) {\n+ assertCurrentUrlStartsWithLoginUrlOf(page.getOIDCLoginUrl().toString());\n+ }\n+\n+ public static void assertCurrentUrlStartsWithLoginUrlOf(final String url) {\n+ assertCurrentUrlStartsWith(url);\n+ }\n+\n+\npublic static void assertGetURL(URI url, String accessToken, AssertResponseHandler handler) {\nCloseableHttpClient httpclient = HttpClients.createDefault();\ntry {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5555 Use driver from function argument for URL Asserts |
339,343 | 25.09.2017 13:59:05 | -7,200 | d478cdfda49f6d72b6aee1b8567ecf3419628620 | Support SAML 2.0 AttributeValue of AnyType and nil | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/util/SAMLParserUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/util/SAMLParserUtil.java",
"diff": "@@ -49,10 +49,13 @@ import org.w3c.dom.Element;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport javax.xml.namespace.QName;\nimport javax.xml.stream.XMLEventReader;\n+import javax.xml.stream.XMLEventWriter;\n+import javax.xml.stream.XMLOutputFactory;\nimport javax.xml.stream.events.Attribute;\nimport javax.xml.stream.events.EndElement;\nimport javax.xml.stream.events.StartElement;\nimport javax.xml.stream.events.XMLEvent;\n+import java.io.StringWriter;\nimport java.net.URI;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -294,7 +297,22 @@ public class SAMLParserUtil {\nStartElement startElement = StaxParserUtil.getNextStartElement(xmlEventReader);\nStaxParserUtil.validate(startElement, JBossSAMLConstants.ATTRIBUTE_VALUE.get());\n- Attribute type = startElement.getAttributeByName(new QName(JBossSAMLURIConstants.XSI_NSURI.get(), \"type\", \"xsi\"));\n+ Attribute type = startElement.getAttributeByName(new QName(JBossSAMLURIConstants.XSI_NSURI.get(), JBossSAMLConstants.TYPE.get(), JBossSAMLURIConstants.XSI_PREFIX.get()));\n+ Attribute nil = startElement.getAttributeByName(new QName(JBossSAMLURIConstants.XSI_NSURI.get(), \"nil\", JBossSAMLURIConstants.XSI_PREFIX.get()));\n+ if (nil != null) {\n+ String nilValue = StaxParserUtil.getAttributeValue(nil);\n+ if (nilValue != null\n+ && (nilValue.equalsIgnoreCase(\"true\") || nilValue.equals(\"1\"))) {\n+ String elementText = StaxParserUtil.getElementText(xmlEventReader);\n+ if (elementText == null || elementText.isEmpty()) {\n+ return null;\n+ } else {\n+ throw logger.nullValueError(\"nil attribute is not in SAML20 format\");\n+ }\n+ } else {\n+ throw logger.parserRequiredAttribute(JBossSAMLURIConstants.XSI_PREFIX.get() + \":nil\");\n+ }\n+ }\nif (type == null) {\nif (StaxParserUtil.hasTextAhead(xmlEventReader)) {\nreturn StaxParserUtil.getElementText(xmlEventReader);\n@@ -316,25 +334,54 @@ public class SAMLParserUtil {\nreturn \"\";\n}\n- throw logger.unsupportedType(StaxParserUtil.getStartElementName(startElement));\n+ // when no type attribute assigned -> assume anyType\n+ return parseAnyTypeAsString(xmlEventReader);\n}\n// RK Added an additional type check for base64Binary type as calheers is passing this type\nString typeValue = StaxParserUtil.getAttributeValue(type);\nif (typeValue.contains(\":string\")) {\nreturn StaxParserUtil.getElementText(xmlEventReader);\n} else if (typeValue.contains(\":anyType\")) {\n- // TODO: for now assume that it is a text value that can be parsed and set as the attribute value\n- return StaxParserUtil.getElementText(xmlEventReader);\n+ return parseAnyTypeAsString(xmlEventReader);\n} else if(typeValue.contains(\":base64Binary\")){\nreturn StaxParserUtil.getElementText(xmlEventReader);\n} else if(typeValue.contains(\":boolean\")){\nreturn StaxParserUtil.getElementText(xmlEventReader);\n}\n-\nthrow logger.parserUnknownXSI(typeValue);\n}\n+ public static String parseAnyTypeAsString(XMLEventReader xmlEventReader) throws ParsingException {\n+ try {\n+ XMLEvent event = xmlEventReader.peek();\n+ if (event.isStartElement()) {\n+ event = xmlEventReader.nextTag();\n+ StringWriter sw = new StringWriter();\n+ XMLEventWriter writer = XMLOutputFactory.newInstance().createXMLEventWriter(sw);\n+ //QName tagName = event.asStartElement().getName();\n+ int tagLevel = 1;\n+ do {\n+ writer.add(event);\n+ event = (XMLEvent) xmlEventReader.next();\n+ if (event.isStartElement()) {\n+ tagLevel++;\n+ }\n+ if (event.isEndElement()) {\n+ tagLevel--;\n+ }\n+ } while (xmlEventReader.hasNext() && tagLevel > 0);\n+ writer.add(event);\n+ writer.flush();\n+ return sw.toString();\n+ } else {\n+ return StaxParserUtil.getElementText(xmlEventReader);\n+ }\n+ } catch (Exception e) {\n+ throw logger.parserError(e);\n+ }\n+ }\n+\n/**\n* Parse the AuthnStatement inside the assertion\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "*/\npackage org.keycloak.saml.processing.core.parsers.saml;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.CoreMatchers.instanceOf;\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.not;\n+import static org.hamcrest.CoreMatchers.nullValue;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertTrue;\n+\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.security.PrivateKey;\n+\n+import org.junit.Before;\n+import org.junit.Test;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.DerUtils;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.metadata.EntityDescriptorType;\n-import org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\n-\n-import java.io.InputStream;\n-import java.security.PrivateKey;\n-\n-import org.junit.Test;\n-\n-import static org.junit.Assert.*;\n-import static org.hamcrest.CoreMatchers.*;\n-\nimport org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\n-\n-import org.junit.Before;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\nimport org.w3c.dom.Element;\n/**\n@@ -216,4 +225,106 @@ public class SAMLParserTest {\nassertThat(parsedObject, instanceOf(ResponseType.class));\n}\n}\n+\n+ @Test\n+ public void testSaml20AssertionsAnyTypeAttributeValue() throws Exception {\n+\n+ String[] xmlSamples = {\n+ \"saml20-assertion-anytype-attribute-value.xml\",\n+ \"saml20-assertion-example.xml\"\n+ };\n+\n+ for (String fileName: xmlSamples) {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(fileName)) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(\"Problem detected in \" + fileName + \" sample.\", parsedObject, instanceOf(AssertionType.class));\n+ checkCheckParsedResult(fileName, (AssertionType)parsedObject);\n+ } catch (Exception e) {\n+ throw new Exception(\"Problem detected in \" + fileName + \" sample.\", e);\n+ }\n+ }\n+ }\n+\n+ private void checkCheckParsedResult(String fileName, AssertionType assertion) throws Exception {\n+ AttributeStatementType attributeStatementType = assertion.getAttributeStatements().iterator().next();\n+ if (\"saml20-assertion-anytype-attribute-value.xml\".equals(fileName)) {\n+ assertTrue(\"There has to be 3 attributes\", attributeStatementType.getAttributes().size() == 3);\n+ for (AttributeStatementType.ASTChoiceType choiceType: attributeStatementType.getAttributes()) {\n+ AttributeType attr = choiceType.getAttribute();\n+ String attrName = attr.getName();\n+ String attrValueStatement = \"unexpected value of attribute \" + attrName + \" of \" + fileName;\n+ String attrTypeStatement = \"unexpected type of attribute \" + attrName + \" of \" + fileName;\n+ // test selected attributes\n+ if (attrName.equals(\"attr:type:string\")) {\n+ assertEquals(attrValueStatement, attr.getAttributeValue().get(0), \"CITIZEN\");\n+ } else if (attrName.equals(\"attr:notype:string\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertEquals(attrValueStatement, value, \"CITIZEN\");\n+ } else if (attrName.equals(\"attr:notype:element\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertThat(attrValueStatement, value, containsString(\"hospitaal x\"));\n+ value = (String)attr.getAttributeValue().get(1);\n+ assertThat(attrValueStatement, value, containsString(\"hopital x\"));\n+ }\n+ }\n+ } else if (\"saml20-assertion-example.xml\".equals(fileName)) {\n+ assertThat(\"There has to be 9 attributes\", attributeStatementType.getAttributes().size(), is(9));\n+ for (AttributeStatementType.ASTChoiceType choiceType: attributeStatementType.getAttributes()) {\n+ AttributeType attr = choiceType.getAttribute();\n+ String attrName = attr.getName();\n+ String attrValueStatement = \"unexpected value of attribute \" + attrName + \" of \" + fileName;\n+ String attrTypeStatement = \"unexpected type of attribute \" + attrName + \" of \" + fileName;\n+ // test selected attributes\n+ if (attrName.equals(\"portal_id\")) {\n+ assertEquals(attrValueStatement, attr.getAttributeValue().get(0), \"060D00000000SHZ\");\n+ } else if (attrName.equals(\"organization_id\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertThat(attrValueStatement, value, containsString(\"<n3:stuff xmlns:n3=\\\"ftp://example.org\\\">00DD0000000F7L5</n3:stuff>\"));\n+ } else if (attrName.equals(\"has_sub_organization\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertThat(attrValueStatement, value, containsString(\"true\"));\n+ } else if (attrName.equals(\"anytype_test\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertThat(attrValueStatement, value, containsString(\"<elem2>val2</elem2>\"));\n+ } else if (attrName.equals(\"anytype_no_xml_test\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertEquals(attrValueStatement, value, \"value_no_xml\");\n+ } else if (attrName.equals(\"logouturl\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertEquals(attrValueStatement, value, \"http://www.salesforce.com/security/del_auth/SsoLogoutPage.html\");\n+ } else if (attrName.equals(\"nil_value_attribute\")) {\n+ assertNull(attrValueStatement, attr.getAttributeValue().get(0));\n+ } else if (attrName.equals(\"status\")) {\n+ assertThat(attrTypeStatement, attr.getAttributeValue().get(0), instanceOf(String.class));\n+ String value = (String)attr.getAttributeValue().get(0);\n+ assertThat(attrValueStatement, value, containsString(\"<status><code><status>XYZ</status></code></status>\"));\n+ }\n+ }\n+ } else {\n+ throw new RuntimeException(\"test error: wrong file name to check\");\n+ }\n+ }\n+\n+ @Test(expected = ParsingException.class)\n+ public void testSaml20AssertionsNil1() throws IOException, ParsingException {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"saml20-assertion-nil-wrong-1.xml\")) {\n+ parser.parse(st);\n+ }\n+ }\n+\n+ @Test(expected = ParsingException.class)\n+ public void testSaml20AssertionsNil2() throws IOException, ParsingException {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"saml20-assertion-nil-wrong-2.xml\")) {\n+ parser.parse(st);\n+ }\n+ }\n+\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-anytype-attribute-value.xml",
"diff": "+<saml2:Assertion ID=\"_2fca2bd7a8a8d472d2d35a0d0d75f896\" IssueInstant=\"2017-02-01T15:46:55.938Z\" Version=\"2.0\" xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\">\n+ <saml2:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">issuer</saml2:Issuer>\n+ <saml2:AttributeStatement>\n+ <saml2:Attribute Name=\"attr:type:string\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">CITIZEN</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute Name=\"attr:notype:string\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">CITIZEN</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute Name=\"attr:notype:element\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+ <ns4:Name xml:lang=\"nl\" xmlns=\"urn:be:fgov:ehealth:aa:complextype:v1\" xmlns:ns4=\"urn:be:fgov:ehealth:aa:complextype:v1\">hospitaal x</ns4:Name>\n+ </saml2:AttributeValue>\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n+ <ns4:Name xml:lang=\"fr\" xmlns=\"urn:be:fgov:ehealth:aa:complextype:v1\" xmlns:ns4=\"urn:be:fgov:ehealth:aa:complextype:v1\">hopital x</ns4:Name>\n+ </saml2:AttributeValue>\n+ </saml2:Attribute>\n+ </saml2:AttributeStatement>\n+</saml2:Assertion>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-example.xml",
"diff": "+<saml:Assertion xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ ID=\"_3c39bc0fe7b13769cab2f6f45eba801b1245264310738\"\n+ IssueInstant=\"2009-06-17T18:45:10.738Z\" Version=\"2.0\">\n+ <saml:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">\n+ https://www.salesforce.com\n+ </saml:Issuer>\n+\n+ <Signature xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <SignedInfo>\n+ <CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/>\n+ <SignatureMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\"/>\n+ <Reference URI=\"#_3c39bc0fe7b13769cab2f6f45eba801b1245264310738\">\n+ <Transforms>\n+ <Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\"/>\n+ <Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\">\n+ <ec:InclusiveNamespaces PrefixList=\"ds saml xs\" xmlns:ec=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/>\n+ </Transform>\n+ </Transforms>\n+ <DigestMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#sha1\"/>\n+ <DigestValue>vzR9Hfp8d16576tEDeq/zhpmLoo=\n+ </DigestValue>\n+ </Reference>\n+ </SignedInfo>\n+ <SignatureValue>\n+ AzID5hhJeJlG2llUDvZswNUrlrPtR7S37QYH2W+Un1n8c6kTC\n+ Xr/lihEKPcA2PZt86eBntFBVDWTRlh/W3yUgGOqQBJMFOVbhK\n+ M/CbLHbBUVT5TcxIqvsNvIFdjIGNkf1W0SBqRKZOJ6tzxCcLo\n+ 9dXqAyAUkqDpX5+AyltwrdCPNmncUM4dtRPjI05CL1rRaGeyX\n+ 3kkqOL8p0vjm0fazU5tCAJLbYuYgU1LivPSahWNcpvRSlCI4e\n+ Pn2oiVDyrcc4et12inPMTc2lGIWWWWJyHOPSiXRSkEAIwQVjf\n+ Qm5cpli44Pv8FCrdGWpEE0yXsPBvDkM9jIzwCYGG2fKaLBag==\n+ </SignatureValue>\n+ <KeyInfo>\n+ <X509Data>\n+ <X509Certificate>\n+ MIIEATCCAumgAwIBAgIBBTANBgkqhkiG9w0BAQ0FADCBgzELM\n+ [Certificate truncated for readability...]\n+ </X509Certificate>\n+ </X509Data>\n+ </KeyInfo>\n+ </Signature>\n+\n+ <saml:Subject>\n+ <saml:NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\">\n+ [email protected]\n+ </saml:NameID>\n+\n+ <saml:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <saml:SubjectConfirmationData NotOnOrAfter=\"2009-06-17T18:50:10.738Z\"\n+ Recipient=\"https://login.salesforce.com\"/>\n+ </saml:SubjectConfirmation>\n+ </saml:Subject>\n+\n+ <saml:Conditions NotBefore=\"2009-06-17T18:45:10.738Z\"\n+ NotOnOrAfter=\"2009-06-17T18:50:10.738Z\">\n+\n+ <saml:AudienceRestriction>\n+ <saml:Audience>https://saml.salesforce.com</saml:Audience>\n+ </saml:AudienceRestriction>\n+ </saml:Conditions>\n+\n+ <saml:AuthnStatement AuthnInstant=\"2009-06-17T18:45:10.738Z\">\n+ <saml:AuthnContext>\n+ <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified\n+ </saml:AuthnContextClassRef>\n+ </saml:AuthnContext>\n+ </saml:AuthnStatement>\n+\n+ <saml:AttributeStatement>\n+\n+ <saml:Attribute Name=\"portal_id\">\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">060D00000000SHZ\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"organization_id\">\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">\n+ <n1:elem2 xmlns:n1=\"http://example.net\" xml:lang=\"en\">\n+ <n3:stuff xmlns:n3=\"ftp://example.org\">00DD0000000F7L5</n3:stuff>\n+ </n1:elem2>\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"status\">\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">\n+ <status>\n+ <code>\n+ <status>XYZ</status>\n+ </code>\n+ </status>\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"has_sub_organization\">\n+ <saml:AttributeValue xsi:type=\"xs:boolean\">true</saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"anytype_test\">\n+ <saml:AttributeValue>\n+ <elem1 atttr1=\"en\">\n+ <elem2>val2</elem2>\n+ </elem1>\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"anytype_no_xml_test\">\n+ <saml:AttributeValue>value_no_xml</saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"ssostartpage\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified\">\n+\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">\n+ http://www.salesforce.com/security/saml/saml20-gen.jsp\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"logouturl\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+\n+ <saml:AttributeValue xsi:type=\"xs:string\">\n+ http://www.salesforce.com/security/del_auth/SsoLogoutPage.html\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"nil_value_attribute\">\n+ <saml:AttributeValue xsi:nil=\"true\" xsi:type=\"xs:anyType\"/>\n+ </saml:Attribute>\n+\n+\n+ </saml:AttributeStatement>\n+</saml:Assertion>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-nil-wrong-1.xml",
"diff": "+<saml2:Assertion ID=\"_2fca2bd7a8a8d472d2d35a0d0d75f896\" IssueInstant=\"2017-02-01T15:46:55.938Z\" Version=\"2.0\" xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\">\n+ <saml2:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">issuer</saml2:Issuer>\n+ <saml2:AttributeStatement>\n+ <saml2:Attribute Name=\"attr:type:string\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">CITIZEN</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute Name=\"wrong:nil\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:nil=\"false\" xsi:type=\"xs:anyType\"/>\n+ </saml2:Attribute>\n+ </saml2:AttributeStatement>\n+</saml2:Assertion>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-nil-wrong-2.xml",
"diff": "+<saml2:Assertion ID=\"_2fca2bd7a8a8d472d2d35a0d0d75f896\" IssueInstant=\"2017-02-01T15:46:55.938Z\" Version=\"2.0\" xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\">\n+ <saml2:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">issuer</saml2:Issuer>\n+ <saml2:AttributeStatement>\n+ <saml2:Attribute Name=\"attr:type:string\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">CITIZEN</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute Name=\"wrong:nil\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:nil=\"0\" xsi:type=\"xs:anyType\"/>\n+ </saml2:Attribute>\n+ </saml2:AttributeStatement>\n+</saml2:Assertion>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-4374] Support SAML 2.0 AttributeValue of AnyType and nil |
339,179 | 27.09.2017 17:45:20 | -7,200 | efb43682a957df2ec6a73d1157bbc46bc423b92d | Run ConsoleProtection tests only with elytron | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh",
"diff": "@@ -26,6 +26,8 @@ do\nif [ \"$ELYTRON_SUPPORTED\" = true ]; then\n./jboss-cli.sh -c --file=\"adapter-elytron-install.cli\"\n+ else\n+ ./jboss-cli.sh -c --command=\"/subsystem=elytron:remove\"\nfi\nif [ $? -ne 0 ]; then RESULT=1; fi\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/hal/WildflyConsoleProtectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/hal/WildflyConsoleProtectionTest.java",
"diff": "@@ -19,20 +19,25 @@ package org.keycloak.testsuite.adapter.example.hal;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.util.IOUtil.loadRealm;\n+import java.io.IOException;\nimport java.util.List;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.adapter.AbstractAdapterTest;\n+import org.keycloak.testsuite.arquillian.AppServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.pages.AccountUpdateProfilePage;\nimport org.keycloak.testsuite.pages.AppServerWelcomePage;\nimport org.keycloak.testsuite.util.WaitUtils;\n-import org.wildfly.extras.creaper.core.ManagementClient;\n+import org.wildfly.extras.creaper.core.online.CliException;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\n-import org.wildfly.extras.creaper.core.online.OnlineOptions;\n+import org.wildfly.extras.creaper.core.online.operations.Address;\n+import org.wildfly.extras.creaper.core.online.operations.OperationException;\n+import org.wildfly.extras.creaper.core.online.operations.Operations;\n/**\n*\n@@ -54,14 +59,17 @@ public class WildflyConsoleProtectionTest extends AbstractAdapterTest {\n}\n@Before\n- public void beforeAuthTest() {\n+ public void beforeAuthTest() throws IOException, OperationException {\nsuper.beforeAuthTest();\n+ OnlineManagementClient clientWorkerNodeClient = null;\n+\ntry {\n- OnlineManagementClient clientWorkerNodeClient = ManagementClient.online(OnlineOptions\n- .standalone()\n- .hostAndPort(\"localhost\", 10190)\n- .build());\n+ clientWorkerNodeClient = AppServerTestEnricher.getManagementClient();\n+\n+ Operations operations = new Operations(clientWorkerNodeClient);\n+\n+ Assume.assumeTrue(operations.exists(Address.subsystem(\"elytron\")));\n// Create a realm for both wildfly console and mgmt interface\nclientWorkerNodeClient.execute(\"/subsystem=keycloak/realm=jboss-infra:add(auth-server-url=http://localhost:8180/auth,realm-public-key=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB)\");\n@@ -84,8 +92,12 @@ public class WildflyConsoleProtectionTest extends AbstractAdapterTest {\n// reload\nclientWorkerNodeClient.execute(\"reload\");\n- } catch (Exception cause) {\n+ } catch (CliException cause) {\nthrow new RuntimeException(\"Failed to configure app server\", cause);\n+ } finally {\n+ if (clientWorkerNodeClient != null) {\n+ clientWorkerNodeClient.close();\n+ }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5568 Run ConsoleProtection tests only with elytron |
339,465 | 29.09.2017 17:15:08 | -7,200 | 7d641baf4e6c00fc135537054fdb7665759b58d6 | Added InvalidationCrossDCTest | [
{
"change_type": "MODIFY",
"old_path": "core/src/test/java/org/keycloak/RSAVerifierTest.java",
"new_path": "core/src/test/java/org/keycloak/RSAVerifierTest.java",
"diff": "@@ -28,6 +28,7 @@ import org.keycloak.common.VerificationException;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.util.TokenUtil;\nimport javax.security.auth.x500.X500Principal;\n@@ -126,28 +127,28 @@ public class RSAVerifierTest {\nreturn RSATokenVerifier.verifyToken(encoded, idpPair.getPublic(), \"http://localhost:8080/auth/realm\");\n}\n- /*\n- @Test\n+\n+ // @Test\npublic void testSpeed() throws Exception\n{\n+ // Took 44 seconds with 50000 iterations\n+ byte[] tokenBytes = JsonSerialization.writeValueAsBytes(token);\n- byte[] tokenBytes = JsonSerialization.toByteArray(token, false);\n-\n+ long start = System.currentTimeMillis();\n+ int count = 50000;\n+ for (int i = 0; i < count; i++)\n+ {\nString encoded = new JWSBuilder()\n.content(tokenBytes)\n.rsa256(idpPair.getPrivate());\n- long start = System.currentTimeMillis();\n- int count = 10000;\n- for (int i = 0; i < count; i++)\n- {\n- SkeletonKeyTokenVerification v = RSATokenVerifier.verify(null, encoded, metadata);\n+ verifySkeletonKeyToken(encoded);\n}\nlong end = System.currentTimeMillis() - start;\n- System.out.println(\"rate: \" + ((double)end/(double)count));\n+ System.out.println(\"took: \" + end);\n}\n- */\n+\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/BruteForceCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/BruteForceCrossDCTest.java",
"diff": "@@ -93,7 +93,7 @@ public class BruteForceCrossDCTest extends AbstractAdminCrossDCTest {\n@Test\npublic void testBruteForceWithUserOperations() throws Exception {\n- // Enable 1st DC only\n+ // Enable 1st node on each DC only\nenableDcOnLoadBalancer(DC.FIRST);\nenableDcOnLoadBalancer(DC.SECOND);\n@@ -125,7 +125,7 @@ public class BruteForceCrossDCTest extends AbstractAdminCrossDCTest {\n@Test\npublic void testBruteForceWithRealmOperations() throws Exception {\n- // Enable 1st DC only\n+ // Enable 1st node on each DC only\nenableDcOnLoadBalancer(DC.FIRST);\nenableDcOnLoadBalancer(DC.SECOND);\n@@ -162,7 +162,7 @@ public class BruteForceCrossDCTest extends AbstractAdminCrossDCTest {\n@Test\npublic void testDuplicatedPutIfAbsentOperation() throws Exception {\n- // Enable 1st DC only\n+ // Enable 1st node on each DC only\nenableDcOnLoadBalancer(DC.FIRST);\nenableDcOnLoadBalancer(DC.SECOND);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/InvalidationCrossDCTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.crossdc;\n+\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicInteger;\n+\n+import javax.ws.rs.core.Response;\n+\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ResourcesResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.Retry;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class InvalidationCrossDCTest extends AbstractAdminCrossDCTest {\n+\n+ private static final String REALM_NAME = \"test\";\n+\n+ @Test\n+ public void realmInvalidationTest() throws Exception {\n+ enableDcOnLoadBalancer(DC.FIRST);\n+ enableDcOnLoadBalancer(DC.SECOND);\n+\n+ RealmRepresentation realmDc0 = getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME).toRepresentation();\n+ RealmRepresentation realmDc1 = getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME).toRepresentation();\n+\n+ // Test same realm on both DCs\n+ Assert.assertNull(realmDc0.getDisplayName());\n+ Assert.assertTrue(realmDc0.isRegistrationAllowed());\n+ Assert.assertNull(realmDc1.getDisplayName());\n+ Assert.assertTrue(realmDc1.isRegistrationAllowed());\n+\n+ // Update realm on DC0\n+ realmDc0.setRegistrationAllowed(false);\n+ realmDc0.setDisplayName(\"Cool Realm!\");\n+ getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME).update(realmDc0);\n+\n+ // Assert updated on both DC0 and DC1 (here retry is needed. We need to wait until invalidation message arrives)\n+ realmDc0 = getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME).toRepresentation();\n+ Assert.assertEquals(\"Cool Realm!\", realmDc0.getDisplayName());\n+ Assert.assertFalse(realmDc0.isRegistrationAllowed());\n+\n+ AtomicInteger i = new AtomicInteger(0);\n+ Retry.execute(() -> {\n+ i.incrementAndGet();\n+ RealmRepresentation realmDcc1 = getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME).toRepresentation();\n+ Assert.assertEquals(\"Cool Realm!\", realmDcc1.getDisplayName());\n+ Assert.assertFalse(realmDcc1.isRegistrationAllowed());\n+ }, 50, 50);\n+\n+ log.infof(\"realmInvalidationTest: Passed after '%d' iterations\", i.get());\n+ }\n+\n+\n+ @Test\n+ public void clientInvalidationTest() throws Exception {\n+ enableDcOnLoadBalancer(DC.FIRST);\n+ enableDcOnLoadBalancer(DC.SECOND);\n+\n+ ClientResource clientResourceDc0 = ApiUtil.findClientByClientId(getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME), \"named-test-app\");\n+ ClientResource clientResourceDc1 = ApiUtil.findClientByClientId(getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME), \"named-test-app\");\n+ ClientRepresentation clientDc0 = clientResourceDc0.toRepresentation();\n+ ClientRepresentation clientDc1 = clientResourceDc1.toRepresentation();\n+\n+ // Test same client on both DCs\n+ Assert.assertEquals(\"My Named Test App\", clientDc0.getName());\n+ Assert.assertEquals(\"My Named Test App\", clientDc1.getName());\n+\n+ // Update client on DC0\n+ clientDc0.setName(\"Changed Test App\");\n+ clientResourceDc0.update(clientDc0);\n+\n+ // Assert updated on both DC0 and DC1 (here retry is needed. We need to wait until invalidation message arrives)\n+ clientDc0 = clientResourceDc0.toRepresentation();\n+ Assert.assertEquals(\"Changed Test App\", clientDc0.getName());\n+\n+ AtomicInteger i = new AtomicInteger(0);\n+ Retry.execute(() -> {\n+ i.incrementAndGet();\n+ ClientRepresentation clientDcc1 = clientResourceDc1.toRepresentation();\n+ Assert.assertEquals(\"Changed Test App\", clientDcc1.getName());\n+ }, 50, 50);\n+\n+ log.infof(\"clientInvalidationTest: Passed after '%d' iterations\", i.get());\n+ }\n+\n+\n+ @Test\n+ public void clientListInvalidationTest() throws Exception {\n+ enableDcOnLoadBalancer(DC.FIRST);\n+ enableDcOnLoadBalancer(DC.SECOND);\n+\n+ List<ClientRepresentation> dc0List = getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME).clients().findAll();\n+ List<ClientRepresentation> dc1List = getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME).clients().findAll();\n+\n+\n+ // Test same clients on both DCs\n+ Assert.assertEquals(dc0List.size(), dc1List.size());\n+ int initialSize = dc0List.size();\n+\n+ // Create client on DC0\n+ ClientRepresentation rep = new ClientRepresentation();\n+ rep.setClientId(\"some-new-client\");\n+ rep.setEnabled(true);\n+ Response response = getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME).clients().create(rep);\n+ Assert.assertEquals(201, response.getStatus());\n+ response.close();\n+\n+ // Assert updated on both DC0 and DC1 (here retry is needed. We need to wait until invalidation message arrives)\n+ dc0List = getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME).clients().findAll();\n+ Assert.assertEquals(initialSize + 1, dc0List.size());\n+\n+ AtomicInteger i = new AtomicInteger(0);\n+ Retry.execute(() -> {\n+ i.incrementAndGet();\n+ List<ClientRepresentation> dc1Listt = getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME).clients().findAll();\n+ Assert.assertEquals(initialSize + 1, dc1Listt.size());\n+ }, 50, 50);\n+\n+ log.infof(\"clientListInvalidationTest: Passed after '%d' iterations\", i.get());\n+ }\n+\n+\n+ @Test\n+ public void userInvalidationTest() throws Exception {\n+ enableDcOnLoadBalancer(DC.FIRST);\n+ enableDcOnLoadBalancer(DC.SECOND);\n+\n+ UserResource userResourceDc0 = ApiUtil.findUserByUsernameId(getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME), \"test-user@localhost\");\n+ UserResource userResourceDc1 = ApiUtil.findUserByUsernameId(getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME), \"test-user@localhost\");\n+ UserRepresentation userDc0 = userResourceDc0.toRepresentation();\n+ UserRepresentation userDc1 = userResourceDc1.toRepresentation();\n+\n+ // Test same user on both DCs\n+ Assert.assertEquals(\"Tom\", userDc0.getFirstName());\n+ Assert.assertEquals(\"Tom\", userDc1.getFirstName());\n+\n+ // Update user on DC0\n+ userDc0.setFirstName(\"Brad\");\n+ userResourceDc0.update(userDc0);\n+\n+ // Assert updated on both DC0 and DC1 (here retry is needed. We need to wait until invalidation message arrives)\n+ userDc0 = userResourceDc0.toRepresentation();\n+ Assert.assertEquals(\"Brad\", userDc0.getFirstName());\n+\n+ AtomicInteger i = new AtomicInteger(0);\n+ Retry.execute(() -> {\n+ i.incrementAndGet();\n+ UserRepresentation userDcc1 = userResourceDc1.toRepresentation();\n+ Assert.assertEquals(\"Brad\", userDcc1.getFirstName());\n+ }, 50, 50);\n+\n+ log.infof(\"userInvalidationTest: Passed after '%d' iterations\", i.get());\n+ }\n+\n+\n+ @Test\n+ public void authzResourceInvalidationTest() throws Exception {\n+ enableDcOnLoadBalancer(DC.FIRST);\n+ enableDcOnLoadBalancer(DC.SECOND);\n+\n+\n+ ResourcesResource resourcesDc0Resource = ApiUtil.findClientByClientId(getAdminClientForStartedNodeInDc(0).realms().realm(REALM_NAME), \"test-app-authz\").authorization().resources();\n+ ResourcesResource resourcesDc1Resource = ApiUtil.findClientByClientId(getAdminClientForStartedNodeInDc(1).realms().realm(REALM_NAME), \"test-app-authz\").authorization().resources();\n+ ResourceRepresentation resDc0 = resourcesDc0Resource.findByName(\"Premium Resource\").get(0);\n+ ResourceRepresentation resDc1 = resourcesDc1Resource.findByName(\"Premium Resource\").get(0);\n+\n+ // Test same resource on both DCs\n+ Assert.assertEquals(\"/protected/premium/*\", resDc0.getUri());\n+ Assert.assertEquals(\"/protected/premium/*\", resDc1.getUri());\n+\n+ // Update resource on DC0\n+ resDc0.setUri(\"/protected/ultra/premium/*\");\n+ resourcesDc0Resource.resource(resDc0.getId()).update(resDc0);\n+\n+ // Assert updated on both DC0 and DC1 (here retry is needed. We need to wait until invalidation message arrives)\n+ resDc0 = resourcesDc0Resource.findByName(\"Premium Resource\").get(0);\n+ Assert.assertEquals(\"/protected/ultra/premium/*\", resDc0.getUri());\n+\n+ AtomicInteger i = new AtomicInteger(0);\n+ Retry.execute(() -> {\n+ i.incrementAndGet();\n+ ResourceRepresentation ressDc1 = resourcesDc1Resource.findByName(\"Premium Resource\").get(0);\n+ Assert.assertEquals(\"/protected/ultra/premium/*\", ressDc1.getUri());\n+ }, 50, 50);\n+\n+ log.infof(\"authzResourceInvalidationTest: Passed after '%d' iterations\", i.get());\n+ }\n+\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5570 Added InvalidationCrossDCTest |
339,465 | 02.10.2017 14:19:07 | -7,200 | 4a7013d550196516be025c2184856c9134de4bb1 | RestartLoginCookie field 'cs' not marked ignorable | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java",
"new_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java",
"diff": "@@ -64,6 +64,10 @@ public class RestartLoginCookie {\n@JsonProperty(\"notes\")\nprotected Map<String, String> notes = new HashMap<>();\n+ @Deprecated // Backwards compatibility\n+ @JsonProperty(\"cs\")\n+ protected String cs;\n+\npublic Map<String, String> getNotes() {\nreturn notes;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/KeycloakTestingClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/KeycloakTestingClient.java",
"diff": "@@ -90,14 +90,14 @@ public class KeycloakTestingClient {\npublic <T> T fetch(FetchOnServer function, Class<T> clazz) throws RunOnServerException {\ntry {\n- String s = fetch(function);\n+ String s = fetchString(function);\nreturn JsonSerialization.readValue(s, clazz);\n} catch (Exception e) {\nthrow new RuntimeException(e);\n}\n}\n- public String fetch(FetchOnServer function) throws RunOnServerException {\n+ public String fetchString(FetchOnServer function) throws RunOnServerException {\nString encoded = SerializationUtil.encode(function);\nString result = testing(realm != null ? realm : \"master\").runOnServer(encoded);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RestartCookieTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.forms;\n+\n+import java.io.IOException;\n+\n+import javax.mail.MessagingException;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\n+import org.keycloak.jose.jws.JWSBuilder;\n+import org.keycloak.models.KeyManager;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.protocol.RestartLoginCookie;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.openqa.selenium.Cookie;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class RestartCookieTest extends AbstractTestRealmKeycloakTest {\n+\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(UserResource.class)\n+ .addPackages(true, \"org.keycloak.testsuite\");\n+ }\n+\n+\n+ // KC_RESTART cookie from Keycloak 3.1.0\n+ private static final String OLD_RESTART_COOKIE_JSON = \"{\\n\" +\n+ \" \\\"cs\\\": \\\"874a1ea8-5579-4f21-add0-903dd8e3ec1b\\\",\\n\" +\n+ \" \\\"cid\\\": \\\"test-app\\\",\\n\" +\n+ \" \\\"pty\\\": \\\"openid-connect\\\",\\n\" +\n+ \" \\\"ruri\\\": \\\"http://localhost:8081/auth/realms/master/app/auth\\\",\\n\" +\n+ \" \\\"act\\\": \\\"AUTHENTICATE\\\",\\n\" +\n+ \" \\\"notes\\\": {\\n\" +\n+ \" \\\"auth_type\\\": \\\"code\\\",\\n\" +\n+ \" \\\"scope\\\": \\\"openid\\\",\\n\" +\n+ \" \\\"iss\\\": \\\"http://localhost:8081/auth/realms/master/app/auth\\\",\\n\" +\n+ \" \\\"response_type\\\": \\\"code\\\",\\n\" +\n+ \" \\\"redirect_uri\\\": \\\"http://localhost:8081/auth/realms/master/app/auth/\\\",\\n\" +\n+ \" \\\"state\\\": \\\"6c983e5b-2dc1-411a-9ed1-0f51095949c5\\\",\\n\" +\n+ \" \\\"code_challenge_method\\\": \\\"plain\\\",\\n\" +\n+ \" \\\"nonce\\\": \\\"65639660-99b2-4cdf-bc9f-9978fdce5b03\\\",\\n\" +\n+ \" \\\"response_mode\\\": \\\"fragment\\\"\\n\" +\n+ \" }\\n\" +\n+ \"}\";\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+\n+ // KEYCLOAK-5440\n+ @Test\n+ public void invalidLoginAndBackButton() throws IOException, MessagingException {\n+ String oldRestartCookie = testingClient.server().fetchString((KeycloakSession session) -> {\n+ try {\n+ String cookieVal = OLD_RESTART_COOKIE_JSON.replace(\"\\n\", \"\").replace(\" \", \"\");\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+\n+ KeyManager.ActiveHmacKey activeKey = session.keys().getActiveHmacKey(realm);\n+\n+ String encodedToken = new JWSBuilder()\n+ .kid(activeKey.getKid())\n+ .content(cookieVal.getBytes(\"UTF-8\"))\n+ .hmac256(activeKey.getSecretKey());\n+\n+ return encodedToken;\n+\n+\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ });\n+\n+ oauth.openLoginForm();\n+\n+ driver.manage().deleteAllCookies();\n+ driver.manage().addCookie(new Cookie(RestartLoginCookie.KC_RESTART, oldRestartCookie));\n+\n+ loginPage.login(\"foo\", \"bar\");\n+ loginPage.assertCurrent();\n+ Assert.assertEquals(\"You took too long to login. Login process starting from beginning.\", loginPage.getError());\n+\n+ events.expectLogin().user((String) null).session((String) null).error(Errors.EXPIRED_CODE).clearDetails()\n+ .detail(Details.RESTART_AFTER_TIMEOUT, \"true\")\n+ .client((String) null)\n+ .assertEvent();\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5440 RestartLoginCookie field 'cs' not marked ignorable |
339,184 | 02.10.2017 09:59:33 | 10,800 | c4cc752e1893a4836c03fd00685077d8eba43ede | Fixing tests for Oracle | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -52,7 +52,7 @@ import static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.hasItems;\nimport static org.hamcrest.Matchers.instanceOf;\nimport static org.hamcrest.Matchers.is;\n-import static org.hamcrest.Matchers.isEmptyString;\n+import static org.hamcrest.Matchers.isEmptyOrNullString;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n@@ -266,7 +266,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nIDToken idToken = oauth.verifyIDToken(response.getIdToken());\nObject empty = idToken.getOtherClaims().get(\"empty\");\n- assertThat((empty == null ? null : (String) empty), isEmptyString());\n+ assertThat((empty == null ? null : (String) empty), isEmptyOrNullString());\nObject nulll = idToken.getOtherClaims().get(\"null\");\nassertNull(nulll);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixing tests for Oracle (#4481) |
339,309 | 02.10.2017 11:29:59 | 14,400 | ef60512e09a7f715873350b6c7fc21ea224a1383 | change exchange error message | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/AbstractIdentityProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/AbstractIdentityProvider.java",
"diff": "@@ -94,16 +94,16 @@ public abstract class AbstractIdentityProvider<C extends IdentityProviderModel>\n}\npublic Response exchangeNotLinked(UriInfo uriInfo, ClientModel authorizedClient, UserSessionModel tokenUserSession, UserModel tokenSubject) {\n- return exchangeErrorResponse(uriInfo, authorizedClient, tokenUserSession, \"identity provider is not linked\");\n+ return exchangeErrorResponse(uriInfo, authorizedClient, tokenUserSession, \"not_linked\", \"identity provider is not linked\");\n}\npublic Response exchangeNotLinkedNoStore(UriInfo uriInfo, ClientModel authorizedClient, UserSessionModel tokenUserSession, UserModel tokenSubject) {\n- return exchangeErrorResponse(uriInfo, authorizedClient, tokenUserSession, \"identity provider is not linked, can only link to current user session\");\n+ return exchangeErrorResponse(uriInfo, authorizedClient, tokenUserSession, \"not_linked\", \"identity provider is not linked, can only link to current user session\");\n}\n- protected Response exchangeErrorResponse(UriInfo uriInfo, ClientModel authorizedClient, UserSessionModel tokenUserSession, String reason) {\n+ protected Response exchangeErrorResponse(UriInfo uriInfo, ClientModel authorizedClient, UserSessionModel tokenUserSession, String errorCode, String reason) {\nMap<String, String> error = new HashMap<>();\n- error.put(\"error\", \"invalid_target\");\n+ error.put(\"error\", errorCode);\nerror.put(\"error_description\", reason);\nString accountLinkUrl = getLinkingUrl(uriInfo, authorizedClient, tokenUserSession);\nif (accountLinkUrl != null) error.put(ACCOUNT_LINK_URL, accountLinkUrl);\n@@ -133,7 +133,7 @@ public abstract class AbstractIdentityProvider<C extends IdentityProviderModel>\n}\npublic Response exchangeTokenExpired(UriInfo uriInfo, ClientModel authorizedClient, UserSessionModel tokenUserSession, UserModel tokenSubject) {\n- return exchangeErrorResponse(uriInfo, authorizedClient, tokenUserSession, \"token_expired\");\n+ return exchangeErrorResponse(uriInfo, authorizedClient, tokenUserSession, \"token_expired\", \"linked token is expired\");\n}\npublic Response exchangeUnsupportedRequiredType() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | change exchange error message |
339,262 | 01.10.2017 16:46:27 | -7,200 | 632414cc92cc67c87f5cf2375ef3fe9133988a02 | process claims parameter
also support parsing from request object | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -390,6 +390,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif (request.getPrompt() != null) authenticationSession.setClientNote(OIDCLoginProtocol.PROMPT_PARAM, request.getPrompt());\nif (request.getIdpHint() != null) authenticationSession.setClientNote(AdapterConstants.KC_IDP_HINT, request.getIdpHint());\nif (request.getResponseMode() != null) authenticationSession.setClientNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM, request.getResponseMode());\n+ if (request.getClaims()!= null) authenticationSession.setClientNote(OIDCLoginProtocol.CLAIMS_PARAM, request.getClaims());\n// https://tools.ietf.org/html/rfc7636#section-4\nif (request.getCodeChallenge() != null) authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_PARAM, request.getCodeChallenge());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"diff": "@@ -36,6 +36,7 @@ public class AuthorizationEndpointRequest {\nString nonce;\nInteger maxAge;\nString idpHint;\n+ String claims;\nMap<String, String> additionalReqParams = new HashMap<>();\n// https://tools.ietf.org/html/rfc7636#section-6.1\n@@ -86,6 +87,10 @@ public class AuthorizationEndpointRequest {\nreturn idpHint;\n}\n+ public String getClaims() {\n+ return claims;\n+ }\n+\npublic Map<String, String> getAdditionalReqParams() {\nreturn additionalReqParams;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestObjectParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestObjectParser.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-\npackage org.keycloak.protocol.oidc.endpoints.request;\n+import com.fasterxml.jackson.databind.JsonNode;\nimport java.security.PublicKey;\nimport java.util.HashMap;\n-import java.util.Map;\n+import java.util.HashSet;\nimport java.util.Set;\nimport org.keycloak.jose.jws.Algorithm;\n@@ -39,7 +39,7 @@ import org.keycloak.util.JsonSerialization;\n*/\nclass AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser {\n- private final Map<String, Object> requestParams;\n+ private final JsonNode requestParams;\npublic AuthzEndpointRequestObjectParser(KeycloakSession session, String requestObject, ClientModel client) throws Exception {\nJWSInput input = new JWSInput(requestObject);\n@@ -52,7 +52,7 @@ class AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser {\n}\nif (header.getAlgorithm() == Algorithm.none) {\n- this.requestParams = JsonSerialization.readValue(input.getContent(), TypedHashMap.class);\n+ this.requestParams = JsonSerialization.readValue(input.getContent(), JsonNode.class);\n} else if (header.getAlgorithm() == Algorithm.RS256) {\nPublicKey clientPublicKey = PublicKeyStorageManager.getClientPublicKey(session, client, input);\nif (clientPublicKey == null) {\n@@ -64,7 +64,7 @@ class AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser {\nthrow new RuntimeException(\"Failed to verify signature on 'request' object\");\n}\n- this.requestParams = JsonSerialization.readValue(input.getContent(), TypedHashMap.class);\n+ this.requestParams = JsonSerialization.readValue(input.getContent(), JsonNode.class);\n} else {\nthrow new RuntimeException(\"Unsupported JWA algorithm used for signed request\");\n}\n@@ -72,8 +72,14 @@ class AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser {\n@Override\nprotected String getParameter(String paramName) {\n- Object val = this.requestParams.get(paramName);\n- return val==null ? null : val.toString();\n+ JsonNode val = this.requestParams.get(paramName);\n+ if (val == null) {\n+ return null;\n+ } else if (val.isValueNode()) {\n+ return val.asText();\n+ } else {\n+ return val.toString();\n+ }\n}\n@Override\n@@ -84,7 +90,9 @@ class AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser {\n@Override\nprotected Set<String> keySet() {\n- return requestParams.keySet();\n+ HashSet<String> keys = new HashSet<>();\n+ requestParams.fieldNames().forEachRemaining(keys::add);\n+ return keys;\n}\nstatic class TypedHashMap extends HashMap<String, Object> {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"diff": "@@ -61,6 +61,7 @@ abstract class AuthzEndpointRequestParser {\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.UI_LOCALES_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.REQUEST_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.REQUEST_URI_PARAM);\n+ KNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CLAIMS_PARAM);\n// https://tools.ietf.org/html/rfc7636#section-6.1\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CODE_CHALLENGE_PARAM);\n@@ -87,6 +88,7 @@ abstract class AuthzEndpointRequestParser {\nrequest.idpHint = replaceIfNotNull(request.idpHint, getParameter(AdapterConstants.KC_IDP_HINT));\nrequest.nonce = replaceIfNotNull(request.nonce, getParameter(OIDCLoginProtocol.NONCE_PARAM));\nrequest.maxAge = replaceIfNotNull(request.maxAge, getIntParameter(OIDCLoginProtocol.MAX_AGE_PARAM));\n+ request.claims = replaceIfNotNull(request.claims, getParameter(OIDCLoginProtocol.CLAIMS_PARAM));\n// https://tools.ietf.org/html/rfc7636#section-6.1\nrequest.codeChallenge = replaceIfNotNull(request.codeChallenge, getParameter(OIDCLoginProtocol.CODE_CHALLENGE_PARAM));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"diff": "package org.keycloak.testsuite.oidc;\n+import org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\nimport org.keycloak.jose.jws.Algorithm;\n+import org.keycloak.jose.jws.JWSBuilder;\n+import org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.IDToken;\n@@ -49,10 +56,16 @@ import org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.util.JsonSerialization;\n+import com.google.common.collect.ImmutableMap;\n+import java.io.IOException;\n+import java.util.HashMap;\nimport java.util.List;\n+import java.util.Map;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n@@ -83,6 +96,10 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\n@Page\nprotected ErrorPage errorPage;\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(OIDCAdvancedRequestParamsTest.class, AbstractTestRealmKeycloakTest.class);\n+ }\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n@@ -466,4 +483,77 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nevents.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n}\n+ // CLAIMS\n+ // included in the session client notes, so custom providers can make use of it\n+\n+ @Test\n+ public void processClaimsQueryParam() throws IOException {\n+ Map<String, Object> claims = ImmutableMap.of(\n+ \"id_token\", ImmutableMap.of(\n+ \"test_claim\", ImmutableMap.of(\n+ \"essential\", true)));\n+\n+ String claimsJson = JsonSerialization.writeValueAsString(claims);\n+\n+ driver.navigate().to(oauth.getLoginFormUrl() + \"&\" + OIDCLoginProtocol.CLAIMS_PARAM + \"=\" + claimsJson);\n+\n+ // need to login so session id can be read from event\n+ loginPage.assertCurrent();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ EventRepresentation loginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String clientId = loginEvent.getClientId();\n+\n+ testingClient.server(\"test\").run(session -> {\n+ RealmModel realmModel = session.getContext().getRealm();\n+ String clientUuid = realmModel.getClientByClientId(clientId).getId();\n+ UserSessionModel userSession = session.sessions().getUserSession(realmModel, sessionId);\n+ AuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessions().get(clientUuid);\n+\n+ String claimsInSession = clientSession.getNote(OIDCLoginProtocol.CLAIMS_PARAM);\n+ assertEquals(claimsJson, claimsInSession);\n+ });\n+ }\n+\n+ @Test\n+ public void processClaimsRequestParam() throws Exception {\n+ Map<String, Object> claims = ImmutableMap.of(\n+ \"id_token\", ImmutableMap.of(\n+ \"test_claim\", ImmutableMap.of(\n+ \"essential\", true)));\n+\n+ String claimsJson = JsonSerialization.writeValueAsString(claims);\n+\n+ Map<String, Object> oidcRequest = new HashMap<>();\n+ oidcRequest.put(OIDCLoginProtocol.CLIENT_ID_PARAM, \"test-app\");\n+ oidcRequest.put(OIDCLoginProtocol.RESPONSE_TYPE_PARAM, OAuth2Constants.CODE);\n+ oidcRequest.put(OIDCLoginProtocol.REDIRECT_URI_PARAM, oauth.getRedirectUri());\n+ oidcRequest.put(OIDCLoginProtocol.CLAIMS_PARAM, claims);\n+\n+ String request = new JWSBuilder().jsonContent(oidcRequest).none();\n+\n+ driver.navigate().to(oauth.getLoginFormUrl() + \"&\" + OIDCLoginProtocol.REQUEST_PARAM + \"=\" + request);\n+\n+ // need to login so session id can be read from event\n+ loginPage.assertCurrent();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ EventRepresentation loginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String clientId = loginEvent.getClientId();\n+\n+ testingClient.server(\"test\").run(session -> {\n+ RealmModel realmModel = session.getContext().getRealm();\n+ String clientUuid = realmModel.getClientByClientId(clientId).getId();\n+ UserSessionModel userSession = session.sessions().getUserSession(realmModel, sessionId);\n+ AuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessions().get(clientUuid);\n+\n+ String claimsInSession = clientSession.getNote(OIDCLoginProtocol.CLAIMS_PARAM);\n+ assertEquals(claimsJson, claimsInSession);\n+ });\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | process claims parameter
also support parsing from request object |
339,364 | 03.10.2017 20:56:25 | -7,200 | da146f13c16f66ce840c15a3c709efe73beb6373 | Google IdP doesn't reliably fetch user's full name | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/google/GoogleIdentityProvider.java",
"diff": "@@ -88,6 +88,12 @@ public class GoogleIdentityProvider extends OIDCIdentityProvider implements Soci\nidentity.getContextData().put(VALIDATED_ID_TOKEN, idToken);\n+ if (!getConfig().isDisableUserInfoService() && accessToken != null && name == null) {\n+ JsonNode userInfo = SimpleHttp.doGet(getUserInfoUrl(), session)\n+ .header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n+ name = getJsonProperty(userInfo, \"name\");\n+ }\n+\nidentity.setId(id);\nidentity.setName(name);\nidentity.setEmail(email);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5566 Google IdP doesn't reliably fetch user's full name (#4503) |
339,511 | 04.10.2017 12:59:49 | -32,400 | 6f6a467c7b21c6314d2fe35a364c237c0966d8c4 | OIDC Financial API Read Only Profile : scope MUST be returned in the
response from Token Endpoint | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/AccessTokenResponse.java",
"new_path": "core/src/main/java/org/keycloak/representations/AccessTokenResponse.java",
"diff": "@@ -57,7 +57,17 @@ public class AccessTokenResponse {\nprotected Map<String, Object> otherClaims = new HashMap<String, Object>();\n+ // OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n+ @JsonProperty(\"scope\")\n+ protected String scope;\n+ public String getScope() {\n+ return scope;\n+ }\n+\n+ public void setScope(String scope) {\n+ this.scope = scope;\n+ }\npublic String getToken() {\nreturn token;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -70,6 +70,7 @@ import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\nimport java.security.PublicKey;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collection;\nimport java.util.Collections;\n@@ -854,8 +855,57 @@ public class TokenManager {\nif (userNotBefore > notBefore) notBefore = userNotBefore;\nres.setNotBeforePolicy(notBefore);\n+ // OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n+ String requestedScope = clientSession.getNote(OAuth2Constants.SCOPE);\n+ if (accessToken != null && requestedScope != null) {\n+ List<String> returnedScopes = new ArrayList<String>();\n+ // at attachAuthenticationSession(), take over notes from AuthenticationSessionModel to AuthenticatedClientSessionModel\n+ List<String> requestedScopes = Arrays.asList(requestedScope.split(\" \"));\n+\n+ // distinguish between so called role scope and oauth scope\n+ // only pick up oauth scope following https://tools.ietf.org/html/rfc6749#section-5.1\n+\n+ // for realm role - scope\n+ if (accessToken.getRealmAccess() != null && accessToken.getRealmAccess().getRoles() != null) {\n+ addRolesAsScopes(returnedScopes, requestedScopes, accessToken.getRealmAccess().getRoles());\n+ }\n+ // for client role - scope\n+ if (accessToken.getResourceAccess() != null) {\n+ for (String clientId : accessToken.getResourceAccess().keySet()) {\n+ if (accessToken.getResourceAccess(clientId).getRoles() != null) {\n+ addRolesAsScopes(returnedScopes, requestedScopes, accessToken.getResourceAccess(clientId).getRoles(), clientId);\n+ }\n+ }\n+ }\n+ StringBuilder builder = new StringBuilder();\n+ for (String s : returnedScopes) {\n+ builder.append(s).append(\" \");\n+ }\n+ res.setScope(builder.toString().trim());\n+ }\n+\nreturn res;\n}\n+\n+ private void addRolesAsScopes(List<String> returnedScopes, List<String> requestedScopes, Set<String> roles) {\n+ for (String r : roles) {\n+ for (String s : requestedScopes) {\n+ if (s.equals(r)) {\n+ returnedScopes.add(s);\n+ }\n+ }\n+ }\n+ }\n+\n+ private void addRolesAsScopes(List<String> returnedScopes, List<String> requestedScopes, Set<String> roles, String clientId) {\n+ for (String r : roles) {\n+ for (String s : requestedScopes) {\n+ if (s.equals(clientId + \"/\" + r)) {\n+ returnedScopes.add(s);\n+ }\n+ }\n+ }\n+ }\n}\npublic class RefreshResult {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -949,6 +949,8 @@ public class OAuthClient {\nprivate int expiresIn;\nprivate int refreshExpiresIn;\nprivate String refreshToken;\n+ // OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n+ private String scope;\nprivate String error;\nprivate String errorDescription;\n@@ -970,6 +972,11 @@ public class OAuthClient {\nexpiresIn = (Integer) responseJson.get(\"expires_in\");\nrefreshExpiresIn = (Integer) responseJson.get(\"refresh_expires_in\");\n+ // OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n+ if (responseJson.containsKey(OAuth2Constants.SCOPE)) {\n+ scope = (String) responseJson.get(OAuth2Constants.SCOPE);\n+ }\n+\nif (responseJson.containsKey(OAuth2Constants.REFRESH_TOKEN)) {\nrefreshToken = (String) responseJson.get(OAuth2Constants.REFRESH_TOKEN);\n}\n@@ -1017,6 +1024,11 @@ public class OAuthClient {\npublic String getTokenType() {\nreturn tokenType;\n}\n+\n+ // OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n+ public String getScope() {\n+ return scope;\n+ }\n}\npublic PublicKey getRealmPublicKey(String realm) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthScopeInTokenResponseTest.java",
"diff": "+package org.keycloak.testsuite.oauth;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+\n+import java.util.Arrays;\n+import java.util.Collection;\n+import java.util.List;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+//OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n+public class OAuthScopeInTokenResponseTest extends AbstractKeycloakTest {\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ testRealms.add(realm);\n+ }\n+\n+ @Test\n+ public void specifyNoScopeTest() throws Exception {\n+ String loginUser = \"john-doh@localhost\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String expectedScope = \"\";\n+\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifySingleScopeAsRealmRoleTest() throws Exception {\n+ String loginUser = \"john-doh@localhost\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"user\";\n+ String expectedScope = requestedScope;\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyMultipleScopeAsRealmRoleTest() throws Exception {\n+ String loginUser = \"[email protected]\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"user realm-composite-role\";\n+ String expectedScope = requestedScope;\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyNotAssignedScopeAsRealmRoleTest() throws Exception {\n+ String loginUser = \"john-doh@localhost\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"user realm-composite-role\";\n+ String expectedScope = \"user\";\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifySingleScopeAsClientRoleTest() throws Exception {\n+ String loginUser = \"john-doh@localhost\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"test-app/customer-user\";\n+ String expectedScope = requestedScope;\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyMultipleScopeAsClientRoleTest() throws Exception {\n+ String loginUser = \"[email protected]\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"test-app-scope/test-app-disallowed-by-scope test-app-scope/test-app-allowed-by-scope\";\n+ String expectedScope = requestedScope;\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyNotAssignedScopeAsClientRoleTest() throws Exception {\n+ String loginUser = \"[email protected]\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"test-app-scope/test-app-unspecified-by-scope test-app-scope/test-app-allowed-by-scope\";\n+ String expectedScope = \"test-app-scope/test-app-allowed-by-scope\";\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyMultipleScopeAsRealmAndClientRoleTest() throws Exception {\n+ String loginUser = \"[email protected]\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"test-app-scope/test-app-disallowed-by-scope admin test-app/customer-user test-app-scope/test-app-allowed-by-scope\";\n+ String expectedScope = requestedScope;\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyNotAssignedScopeAsRealmAndClientRoleTest() throws Exception {\n+ String loginUser = \"john-doh@localhost\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"test-app/customer-user test-app-scope/test-app-disallowed-by-scope admin test-app/customer-user user test-app-scope/test-app-allowed-by-scope\";\n+ String expectedScope = \"user test-app/customer-user\";\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ @Test\n+ public void specifyDuplicatedScopeAsRealmAndClientRoleTest() throws Exception {\n+ String loginUser = \"john-doh@localhost\";\n+ String loginPassword = \"password\";\n+ String clientSecret = \"password\";\n+\n+ String requestedScope = \"test-app/customer-user user user test-app/customer-user\";\n+ String expectedScope = \"user test-app/customer-user\";\n+\n+ oauth.scope(requestedScope);\n+ oauth.doLogin(loginUser, loginPassword);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ expectSuccessfulResponseFromTokenEndpoint(code, expectedScope, clientSecret);\n+ }\n+\n+ private void expectSuccessfulResponseFromTokenEndpoint(String code, String expectedScope, String clientSecret) throws Exception {\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, clientSecret);\n+ assertEquals(200, response.getStatusCode());\n+ log.info(\"expectedScopes = \" + expectedScope);\n+ log.info(\"receivedScopes = \" + response.getScope());\n+ Collection<String> expectedScopes = Arrays.asList(expectedScope.split(\" \"));\n+ Collection<String> receivedScopes = Arrays.asList(response.getScope().split(\" \"));\n+ Assert.assertTrue(expectedScopes.containsAll(receivedScopes) && receivedScopes.containsAll(expectedScopes));\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | OIDC Financial API Read Only Profile : scope MUST be returned in the
response from Token Endpoint |
339,554 | 04.10.2017 08:29:09 | -7,200 | 8c7313f290999acaa404ab7128a0ec16262c3f2f | Renames realmKey to realmPublicKey for consistency | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java",
"diff": "@@ -58,7 +58,7 @@ public class KeycloakDeploymentBuilder {\nif (resource == null) throw new RuntimeException(\"Must set 'resource' in config\");\ndeployment.setResourceName(resource);\n- String realmKeyPem = adapterConfig.getRealmKey();\n+ String realmKeyPem = adapterConfig.getRealmPublicKey();\nif (realmKeyPem != null) {\nPublicKey realmKey;\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseRealmConfig.java",
"new_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseRealmConfig.java",
"diff": "@@ -31,7 +31,7 @@ public class BaseRealmConfig {\n@JsonProperty(\"realm\")\nprotected String realm;\n@JsonProperty(\"realm-public-key\")\n- protected String realmKey;\n+ protected String realmPublicKey;\n@JsonProperty(\"auth-server-url\")\nprotected String authServerUrl;\n@JsonProperty(\"ssl-required\")\n@@ -53,12 +53,12 @@ public class BaseRealmConfig {\nthis.realm = realm;\n}\n- public String getRealmKey() {\n- return realmKey;\n+ public String getRealmPublicKey() {\n+ return realmPublicKey;\n}\n- public void setRealmKey(String realmKey) {\n- this.realmKey = realmKey;\n+ public void setRealmPublicKey(String realmPublicKey) {\n+ this.realmPublicKey = realmPublicKey;\n}\npublic String getAuthServerUrl() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Renames realmKey to realmPublicKey for consistency (#4526) |
339,185 | 04.10.2017 09:00:05 | -7,200 | 89fade7ae48e746001e39cafb3d434ceecc94e64 | Rename import-data to generate-data in performance TS | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.log-tool.md",
"new_path": "testsuite/performance/README.log-tool.md",
"diff": "@@ -6,7 +6,7 @@ Perform the usual test run:\n```\nmvn verify -Pteardown\nmvn verify -Pprovision\n-mvn verify -Pimport-data -Ddataset=100users -Dimport.workers=10 -DhashIterations=100\n+mvn verify -Pgenerate-data -Ddataset=100users -Dimport.workers=10 -DhashIterations=100\nmvn verify -Ptest -Ddataset=100users -DrunUsers=200 -DrampUpPeriod=10 -DuserThinkTime=0 -DbadLoginAttempts=1 -DrefreshTokenCount=1 -DnumOfIterations=3\n```\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.md",
"new_path": "testsuite/performance/README.md",
"diff": "@@ -24,7 +24,7 @@ mvn clean install\n# Make sure your Docker daemon is running THEN\nmvn verify -Pprovision\n-mvn verify -Pimport-data -Ddataset=100u -DnumOfWorkers=10 -DhashIterations=100\n+mvn verify -Pgenerate-data -Ddataset=100u -DnumOfWorkers=10 -DhashIterations=100\nmvn verify -Ptest -Ddataset=100u -DrunUsers=200 -DrampUpPeriod=10 -DuserThinkTime=0 -DbadLoginAttempts=1 -DrefreshTokenCount=1 -DnumOfIterations=3\n```\n@@ -38,7 +38,7 @@ mvn verify -Pteardown\nYou can perform all phases in a single run:\n```\n-mvn verify -Pprovision,import-data,test,teardown -Ddataset=100u -DnumOfWorkers=10 -DhashIterations=100 -DrunUsers=200 -DrampUpPeriod=10\n+mvn verify -Pprovision,generate-data,test,teardown -Ddataset=100u -DnumOfWorkers=10 -DhashIterations=100 -DrunUsers=200 -DrampUpPeriod=10\n```\nNote: The order in which maven profiles are listed does not determine the order in which profile related plugins are executed. `teardown` profile always executes last.\n@@ -68,19 +68,19 @@ Provisioning/teardown is performed via `docker-compose` tool. More details in [R\n## Testing\n-### Import Data\n+### Generate Test Data\n-Usage: `mvn verify -Pimport-data[,cluster] [-Ddataset=DATASET] [-D<dataset.property>=<value>]`.\n+Usage: `mvn verify -Pgenerate-data[,cluster] [-Ddataset=DATASET] [-D<dataset.property>=<value>]`.\nDataset properties are loaded from `datasets/${dataset}.properties` file. Individual properties can be overriden by specifying `-D` params.\nDataset data is first generated as a .json file, and then imported into Keycloak via Admin Client REST API.\n#### Examples:\n-- `mvn verify -Pimport-data` - import default dataset\n-- `mvn verify -Pimport-data -DusersPerRealm=5` - import default dataset, override the `usersPerRealm` property\n-- `mvn verify -Pimport-data -Ddataset=100u` - import `100u` dataset\n-- `mvn verify -Pimport-data -Ddataset=100r/default` - import dataset from `datasets/100r/default.properties`\n+- `mvn verify -Pgenerate-data` - generate default dataset\n+- `mvn verify -Pgenerate-data -DusersPerRealm=5` - generate default dataset, override the `usersPerRealm` property\n+- `mvn verify -Pgenerate-data -Ddataset=100u` - generate `100u` dataset\n+- `mvn verify -Pgenerate-data -Ddataset=100r/default` - generate dataset based on `datasets/100r/default.properties`\nThe data can also be exported from the database, and stored locally as `datasets/${dataset}.sql.gz`\n`DATASET=100u ./prepare-dump.sh`\n@@ -98,7 +98,7 @@ Usage: `mvn verify -Pimport-dump [-Ddataset=DATASET]`\nUsage: `mvn verify -Ptest[,cluster] [-DrunUsers=N] [-DrampUpPeriod=SECONDS] [-DnumOfIterations=N] [-Ddataset=DATASET] [-D<dataset.property>=<value>]* [-D<test.property>=<value>]* `.\n-_*Note:* The same dataset properties which were used for data import should be supplied to the `test` phase._\n+_*Note:* The same dataset properties which were used for data generation/import should be supplied to the `test` phase._\nThe default test `keycloak.DefaultSimulation` takes the following additional properties:\n@@ -145,13 +145,13 @@ To view monitoring dashboard open Grafana UI at: `http://localhost:3000/dashboar\n### Single-node\n-- Provision single node of KC + DB, import data, run test, and tear down the provisioned system:\n+- Provision single node of KC + DB, generate data, run test, and tear down the provisioned system:\n- `mvn verify -Pprovision,import-data,test,teardown -Ddataset=100u -DrunUsers=100`\n+ `mvn verify -Pprovision,generate-data,test,teardown -Ddataset=100u -DrunUsers=100`\n-- Provision single node of KC + DB, import data, no test, no teardown:\n+- Provision single node of KC + DB, generate data, no test, no teardown:\n- `mvn verify -Pprovision,import-data -Ddataset=100u`\n+ `mvn verify -Pprovision,generate-data -Ddataset=100u`\n- Run test against provisioned system using 100 concurrent users ramped up over 10 seconds, then tear it down:\n@@ -159,13 +159,13 @@ To view monitoring dashboard open Grafana UI at: `http://localhost:3000/dashboar\n### Cluster\n-- Provision a 1-node KC cluster + DB, import data, run test against the provisioned system, then tear it down:\n+- Provision a 1-node KC cluster + DB, generate data, run test against the provisioned system, then tear it down:\n- `mvn verify -Pprovision,cluster,import-data,test,teardown -Ddataset=100u -DrunUsers=100`\n+ `mvn verify -Pprovision,cluster,generate-data,test,teardown -Ddataset=100u -DrunUsers=100`\n-- Provision a 2-node KC cluster + DB, import data, run test against the provisioned system, then tear it down:\n+- Provision a 2-node KC cluster + DB, generate data, run test against the provisioned system, then tear it down:\n- `mvn verify -Pprovision,cluster,import-data,test,teardown -Dkeycloak.scale=2 -DusersPerRealm=200 -DrunUsers=200`\n+ `mvn verify -Pprovision,cluster,generate-data,test,teardown -Dkeycloak.scale=2 -DusersPerRealm=200 -DrunUsers=200`\n## Developing tests in IntelliJ IDEA\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "</profile>\n<profile>\n- <id>import-data</id>\n+ <id>generate-data</id>\n<build>\n<plugins>\n<plugin>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5624 Rename import-data to generate-data in performance TS |
339,281 | 04.10.2017 10:35:42 | -7,200 | b0a1550df53d843593302555a4fa9c168a36227e | crossdc tests on Wildfly using real database | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -472,6 +472,10 @@ b) Then in case you want to use **JBoss-based** containers instead of containers\n*note: 'auth-server-wildfly' can be replaced by 'auth-server-eap'*\n+By default JBoss-based containers use in-memory h2 database. It can be configured to use real DB, e.g. with following command:\n+\n+ `mvn -Pauth-servers-crossdc-jboss,auth-server-wildfly,jpa -f testsuite/integration-arquillian -DskipTests clean install -Djdbc.mvn.groupId=org.mariadb.jdbc -Djdbc.mvn.artifactId=mariadb-java-client -Djdbc.mvn.version=2.0.3 -Dkeycloak.connectionsJpa.url=jdbc:mariadb://localhost:3306/keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsJpa.user=keycloak`\n+\nc1) Then you can run the tests using the following command (adjust the test specification according to your needs) for containers on **Undertow**:\n`mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n@@ -490,11 +494,16 @@ or\n*note: 'auth-server-wildfly can be replaced by auth-server-eap'*\n+**note**\n+Previous commands can be \"squashed\" into one. E.g.:\n+\n+ `mvn -f testsuite/integration-arquillian clean install -Dtest=*.crossdc.* -Djdbc.mvn.groupId=org.mariadb.jdbc -Djdbc.mvn.artifactId=mariadb-java-client -Djdbc.mvn.version=2.0.3 -Dkeycloak.connectionsJpa.url=jdbc:mariadb://localhost:3306/keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsJpa.user=keycloak -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly,jpa clean install`\n+\nIt can be useful to add additional system property to enable logging:\n-Dkeycloak.infinispan.logging.level=debug\n-Tests from package \"manual\" uses manual lifecycle for all servers, so needs to be executed manually. Also needs to be executed with real DB like MySQL. You can run them with:\n+**Tests from package \"manual\"** uses manual lifecycle for all servers, so needs to be executed manually. Also needs to be executed with real DB like MySQL. You can run them with:\nmvn -Pcache-server-infinispan -Dtest=*.crossdc.manual.* -Dmanual.mode=true \\\n-Dkeycloak.connectionsJpa.url.crossdc=jdbc:mysql://localhost/keycloak -Dkeycloak.connectionsJpa.driver.crossdc=com.mysql.jdbc.Driver \\\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml",
"diff": "<goal>transform</goal>\n</goals>\n<configuration>\n+ <skip>${skip.h2.tcp}</skip>\n<transformationSets>\n<transformationSet>\n<dir>${auth.server.home}/standalone/configuration</dir>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "</execution>\n</executions>\n</plugin>\n+\n+ <plugin>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ <configuration>\n+ <skip>false</skip>\n+ </configuration>\n+ </plugin>\n</plugins>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<plugin>\n<artifactId>maven-antrun-plugin</artifactId>\n<configuration>\n- <skip>${skipTests}</skip>\n+ <!--\n+ skipping execution for <artifactId>integration-arquillian-tests</artifactId>,\n+ it's re-enabled in <artifactId>integration-arquillian-tests-base</artifactId>\n+ -->\n+ <skip>true</skip>\n</configuration>\n</plugin>\n</plugins>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5586 crossdc tests on Wildfly using real database |
339,465 | 03.10.2017 16:19:47 | -7,200 | bca4c357080ad10259a5b87c15133d938c51c2a7 | Fix ActionTokenCrossDCTest and BruteForceCrossDCTest | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanActionTokenStoreProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanActionTokenStoreProvider.java",
"diff": "*/\npackage org.keycloak.models.sessions.infinispan;\n+import org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.*;\n@@ -33,6 +34,8 @@ import org.infinispan.Cache;\n*/\npublic class InfinispanActionTokenStoreProvider implements ActionTokenStoreProvider {\n+ private static final Logger LOG = Logger.getLogger(InfinispanActionTokenStoreProvider.class);\n+\nprivate final Cache<ActionTokenReducedKey, ActionTokenValueEntity> actionKeyCache;\nprivate final InfinispanKeycloakTransaction tx;\nprivate final KeycloakSession session;\n@@ -58,6 +61,8 @@ public class InfinispanActionTokenStoreProvider implements ActionTokenStoreProvi\nActionTokenReducedKey tokenKey = new ActionTokenReducedKey(key.getUserId(), key.getActionId(), key.getActionVerificationNonce());\nActionTokenValueEntity tokenValue = new ActionTokenValueEntity(notes);\n+ LOG.debugf(\"Adding used action token to actionTokens cache: %s\", tokenKey.toString());\n+\nthis.tx.put(actionKeyCache, tokenKey, tokenValue, key.getExpiration() - Time.currentTime(), TimeUnit.SECONDS);\n}\n@@ -68,7 +73,15 @@ public class InfinispanActionTokenStoreProvider implements ActionTokenStoreProvi\n}\nActionTokenReducedKey key = new ActionTokenReducedKey(actionTokenKey.getUserId(), actionTokenKey.getActionId(), actionTokenKey.getActionVerificationNonce());\n- return this.actionKeyCache.getAdvancedCache().get(key);\n+\n+ ActionTokenValueModel value = this.actionKeyCache.getAdvancedCache().get(key);\n+ if (value == null) {\n+ LOG.debugf(\"Not found any value in actionTokens cache for key: %s\", key.toString());\n+ } else {\n+ LOG.debugf(\"Found value in actionTokens cache for key: %s\", key.toString());\n+ }\n+\n+ return value;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/ActionTokenValueEntity.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/ActionTokenValueEntity.java",
"diff": "@@ -45,6 +45,11 @@ public class ActionTokenValueEntity implements ActionTokenValueModel {\nreturn notes.get(name);\n}\n+ @Override\n+ public String toString() {\n+ return String.format(\"ActionTokenValueEntity [ notes=%s ]\", notes.toString());\n+ }\n+\npublic static class ExternalizerImpl implements Externalizer<ActionTokenValueEntity> {\nprivate static final int VERSION_1 = 1;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -460,13 +460,13 @@ The cross DC requires setting a profile specifying used cache server by specifyi\na) First compile the Infinispan/JDG test server via the following command:\n- `mvn -Pcache-server-infinispan -f testsuite/integration-arquillian -DskipTests clean install`\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -f testsuite/integration-arquillian -DskipTests clean install`\nor\n- `mvn -Pcache-server-jdg -f testsuite/integration-arquillian -DskipTests clean install`\n+ `mvn -Pcache-server-jdg,auth-servers-crossdc-undertow -f testsuite/integration-arquillian -DskipTests clean install`\n-b) Then in case you want to use **JBoss-based** containers instead of containers on Embedded Undertow run following command:\n+b) Then in case you want to use **JBoss-based** Keycloak backend containers instead of containers on Embedded Undertow run following command:\n`mvn -Pauth-servers-crossdc-jboss,auth-server-wildfly -f testsuite/integration-arquillian -DskipTests clean install`\n@@ -476,7 +476,7 @@ By default JBoss-based containers use in-memory h2 database. It can be configure\n`mvn -Pauth-servers-crossdc-jboss,auth-server-wildfly,jpa -f testsuite/integration-arquillian -DskipTests clean install -Djdbc.mvn.groupId=org.mariadb.jdbc -Djdbc.mvn.artifactId=mariadb-java-client -Djdbc.mvn.version=2.0.3 -Dkeycloak.connectionsJpa.url=jdbc:mariadb://localhost:3306/keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsJpa.user=keycloak`\n-c1) Then you can run the tests using the following command (adjust the test specification according to your needs) for containers on **Undertow**:\n+c1) Then you can run the tests using the following command (adjust the test specification according to your needs) for Keycloak backend containers on **Undertow**:\n`mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n@@ -484,7 +484,7 @@ or\n`mvn -Pcache-server-jdg,auth-servers-crossdc-undertow -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n-c2) For **JBoss-based** containers:\n+c2) For **JBoss-based** Keycloak backend containers:\n`mvn -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java",
"diff": "package org.keycloak.testsuite.arquillian.undertow.lb;\n+import java.lang.reflect.Field;\nimport java.net.URI;\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.TimeUnit;\n@@ -34,6 +39,7 @@ import io.undertow.server.handlers.proxy.ProxyHandler;\nimport io.undertow.util.AttachmentKey;\nimport io.undertow.util.Headers;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.reflections.Reflections;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\nimport java.util.LinkedHashMap;\nimport java.util.StringTokenizer;\n@@ -110,11 +116,12 @@ public class SimpleUndertowLoadBalancer {\nlb.removeHost(uri);\nlb.addHost(uri, route);\n});\n+ log.infof(\"Load balancer: enable all nodes. All enabled nodes: %s\", lb.toString());\n}\npublic void disableAllBackendNodes() {\n- log.debugf(\"Load balancer: disabling all nodes\");\nbackendNodes.values().forEach(lb::removeHost);\n+ log.infof(\"Load balancer: disabling all nodes\");\n}\npublic void enableBackendNodeByName(String nodeName) {\n@@ -122,8 +129,8 @@ public class SimpleUndertowLoadBalancer {\nif (uri == null) {\nthrow new IllegalArgumentException(\"Invalid node: \" + nodeName);\n}\n- log.debugf(\"Load balancer: enabling node %s\", nodeName);\nlb.addHost(uri, nodeName);\n+ log.infof(\"Load balancer: enabled node '%s', All enabled nodes: %s\", nodeName, lb.toString());\n}\npublic void disableBackendNodeByName(String nodeName) {\n@@ -131,8 +138,8 @@ public class SimpleUndertowLoadBalancer {\nif (uri == null) {\nthrow new IllegalArgumentException(\"Invalid node: \" + nodeName);\n}\n- log.debugf(\"Load balancer: disabling node %s\", nodeName);\nlb.removeHost(uri);\n+ log.infof(\"Load balancer: disabled node '%s', All enabled nodes: %s\", nodeName, lb.toString());\n}\nstatic Map<String, URI> parseNodes(String nodes) {\n@@ -225,6 +232,19 @@ public class SimpleUndertowLoadBalancer {\n}\n+ // For now, overriden just this \"addHost\" method to avoid adding duplicates\n+ @Override\n+ public synchronized LoadBalancingProxyClient addHost(URI host, String jvmRoute) {\n+ List<String> current = getCurrentHostRoutes();\n+ if (current.contains(jvmRoute)) {\n+ log.infof(\"Route '%s' already present. Skip adding\", jvmRoute);\n+ return this;\n+ } else {\n+ return super.addHost(host, jvmRoute);\n+ }\n+ }\n+\n+\n@Override\npublic void getConnection(ProxyTarget target, HttpServerExchange exchange, ProxyCallback<ProxyConnection> callback, long timeout, TimeUnit timeUnit) {\nlong timeoutMs = timeUnit.toMillis(timeout);\n@@ -233,6 +253,31 @@ public class SimpleUndertowLoadBalancer {\nsuper.getConnection(target, exchange, callbackDelegate, timeout, timeUnit);\n}\n+\n+ @Override\n+ public String toString() {\n+ return getCurrentHostRoutes().toString();\n+ }\n+\n+\n+ private List<String> getCurrentHostRoutes() {\n+ Field hostsField = Reflections.findDeclaredField(LoadBalancingProxyClient.class, \"hosts\");\n+ hostsField.setAccessible(true);\n+ Host[] hosts = (Host[]) Reflections.getFieldValue(hostsField, this);\n+\n+ if (hosts == null) {\n+ return Collections.emptyList();\n+ }\n+\n+ List<String> hostRoutes = new LinkedList<>();\n+ for (Host host : hosts) {\n+ Field hostField = Reflections.findDeclaredField(Host.class, \"jvmRoute\");\n+ hostField.setAccessible(true);\n+ String route = Reflections.getFieldValue(hostField, host).toString();\n+ hostRoutes.add(route);\n+ }\n+ return hostRoutes;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentTargetModifier.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentTargetModifier.java",
"diff": "@@ -22,6 +22,7 @@ import org.jboss.arquillian.container.spi.client.deployment.TargetDescription;\nimport org.jboss.arquillian.container.test.impl.client.deployment.AnnotationDeploymentScenarioGenerator;\nimport org.jboss.arquillian.test.spi.TestClass;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.StringPropertyReplacer;\nimport java.util.List;\n@@ -73,12 +74,23 @@ public class DeploymentTargetModifier extends AnnotationDeploymentScenarioGenera\nif (deployment.getTarget() != null) {\nString containerQualifier = deployment.getTarget().getName();\nif (AUTH_SERVER_CURRENT.equals(containerQualifier)) {\n- String authServerQualifier = AuthServerTestEnricher.AUTH_SERVER_CONTAINER;\n- log.infof(\"Setting target container for deployment %s.%s: %s\", testClass.getName(), deployment.getName(), authServerQualifier);\n- deployment.setTarget(new TargetDescription(authServerQualifier));\n+ String newAuthServerQualifier = AuthServerTestEnricher.AUTH_SERVER_CONTAINER;\n+ updateAuthServerQualifier(deployment, testClass, newAuthServerQualifier);\n+ } else {\n+ String newAuthServerQualifier = StringPropertyReplacer.replaceProperties(containerQualifier);\n+ if (!newAuthServerQualifier.equals(containerQualifier)) {\n+ updateAuthServerQualifier(deployment, testClass, newAuthServerQualifier);\n}\n}\n+\n+\n+ }\n}\n}\n+ private void updateAuthServerQualifier(DeploymentDescription deployment, TestClass testClass, String newAuthServerQualifier) {\n+ log.infof(\"Setting target container for deployment %s.%s: %s\", testClass.getName(), deployment.getName(), newAuthServerQualifier);\n+ deployment.setTarget(new TargetDescription(newAuthServerQualifier));\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractAdminCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractAdminCrossDCTest.java",
"diff": "@@ -95,8 +95,10 @@ public abstract class AbstractAdminCrossDCTest extends AbstractCrossDCTest {\nT newStat = (T) stats.getSingleStatistics(key);\nMatcher<? super T> matcherInstance = matcherOnOldStat.apply(oldStat);\n+\n+ log.infof(\"assertSingleStatistics '%s' : oldStat: %s, newStat: %s\", key, oldStat.toString(), newStat.toString());\nassertThat(newStat, matcherInstance);\n- }, 20, 200);\n+ }, 50, 200);\n}\nprotected void assertStatistics(InfinispanStatistics stats, Runnable testedCode, BiConsumer<Map<String, Object>, Map<String, Object>> assertionOnStats) {\n@@ -108,7 +110,7 @@ public abstract class AbstractAdminCrossDCTest extends AbstractCrossDCTest {\nRetry.execute(() -> {\nMap<String, Object> newStat = stats.getStatistics();\nassertionOnStats.accept(oldStat, newStat);\n- }, 5, 200);\n+ }, 50, 200);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java",
"diff": "@@ -50,8 +50,8 @@ public abstract class AbstractCrossDCTest extends AbstractTestRealmKeycloakTest\n// Keep the following constants in sync with arquillian\npublic static final String QUALIFIER_NODE_BALANCER = \"auth-server-balancer-cross-dc\";\n- public static final String QUALIFIER_JBOSS_DC_0_NODE_1 = \"auth-server-jboss-cross-dc-0_1\";\n- public static final String QUALIFIER_JBOSS_DC_1_NODE_1 = \"auth-server-jboss-cross-dc-1_1\";\n+ public static final String QUALIFIER_AUTH_SERVER_DC_0_NODE_1 = \"auth-server-${node.name}-cross-dc-0_1\";\n+ public static final String QUALIFIER_AUTH_SERVER_DC_1_NODE_1 = \"auth-server-${node.name}-cross-dc-1_1\";\n@ArquillianResource\n@LoadBalancer(value = QUALIFIER_NODE_BALANCER)\n@@ -215,7 +215,9 @@ public abstract class AbstractCrossDCTest extends AbstractTestRealmKeycloakTest\npublic void disableDcOnLoadBalancer(DC dc) {\nint dcIndex = dc.ordinal();\nlog.infof(\"Disabling load balancer for dc=%d\", dcIndex);\n- this.suiteContext.getDcAuthServerBackendsInfo().get(dcIndex).forEach(c -> loadBalancerCtrl.disableBackendNodeByName(c.getQualifier()));\n+ this.suiteContext.getDcAuthServerBackendsInfo().get(dcIndex).forEach(containerInfo -> {\n+ loadBalancerCtrl.disableBackendNodeByName(containerInfo.getQualifier());\n+ });\n}\n/**\n@@ -231,7 +233,9 @@ public abstract class AbstractCrossDCTest extends AbstractTestRealmKeycloakTest\n} else {\ndcNodes.stream()\n.filter(ContainerInfo::isStarted)\n- .forEach(c -> loadBalancerCtrl.enableBackendNodeByName(c.getQualifier()));\n+ .forEach(containerInfo -> {\n+ loadBalancerCtrl.enableBackendNodeByName(containerInfo.getQualifier());\n+ });\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ActionTokenCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ActionTokenCrossDCTest.java",
"diff": "@@ -42,6 +42,8 @@ import org.keycloak.testsuite.arquillian.annotation.JmxInfinispanChannelStatisti\nimport org.keycloak.testsuite.arquillian.InfinispanStatistics;\nimport org.keycloak.testsuite.arquillian.InfinispanStatistics.Constants;\nimport org.keycloak.testsuite.pages.ProceedPage;\n+\n+import java.util.Map;\nimport java.util.concurrent.TimeUnit;\nimport org.hamcrest.Matchers;\nimport static org.hamcrest.Matchers.greaterThan;\n@@ -104,8 +106,6 @@ public class ActionTokenCrossDCTest extends AbstractAdminCrossDCTest {\nString link = MailUtils.getPasswordResetEmailLink(message);\n- Retry.execute(() -> channelStatisticsCrossDc.reset(), 3, 100);\n-\nassertSingleStatistics(cacheDc0Node0Statistics, Constants.STAT_CACHE_NUMBER_OF_ENTRIES,\n() -> driver.navigate().to(link),\nMatchers::is\n@@ -115,10 +115,21 @@ public class ActionTokenCrossDCTest extends AbstractAdminCrossDCTest {\nproceedPage.clickProceedLink();\npasswordUpdatePage.assertCurrent();\n- // Verify that there was at least one message sent via the channel\n- assertSingleStatistics(channelStatisticsCrossDc, Constants.STAT_CHANNEL_SENT_MESSAGES,\n- () -> passwordUpdatePage.changePassword(\"new-pass\", \"new-pass\"),\n- old -> greaterThan((Comparable) 0l)\n+ // Verify that there was at least one message sent via the channel - Even if we did the change on DC0, the message may be sent either from DC0 or DC1. Seems it depends on the actionTokens key ownership.\n+ // In case that it was sent from DC1, we will receive it in DC0.\n+ assertStatistics(channelStatisticsCrossDc,\n+ () -> {\n+ passwordUpdatePage.changePassword(\"new-pass\", \"new-pass\");\n+ },\n+ (Map<String, Object> oldStats, Map<String, Object> newStats) -> {\n+ int oldSent = ((Number) oldStats.get(Constants.STAT_CHANNEL_SENT_MESSAGES)).intValue();\n+ int newSent = ((Number) newStats.get(Constants.STAT_CHANNEL_SENT_MESSAGES)).intValue();\n+ int oldReceived = ((Number) oldStats.get(Constants.STAT_CHANNEL_RECEIVED_MESSAGES)).intValue();\n+ int newReceived = ((Number) newStats.get(Constants.STAT_CHANNEL_RECEIVED_MESSAGES)).intValue();\n+\n+ log.infof(\"oldSent: %d, newSent: %d, oldReceived: %d, newReceived: %d\", oldSent, newSent, oldReceived, newReceived);\n+ Assert.assertTrue(newSent - oldSent > 0 || newReceived - oldReceived > 0);\n+ }\n);\nassertEquals(\"Your account has been updated.\", driver.getTitle());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/BruteForceCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/BruteForceCrossDCTest.java",
"diff": "@@ -52,7 +52,7 @@ public class BruteForceCrossDCTest extends AbstractAdminCrossDCTest {\nprivate static final String REALM_NAME = \"brute-force-test\";\n@Deployment(name = \"dc0\")\n- @TargetsContainer(QUALIFIER_JBOSS_DC_0_NODE_1)\n+ @TargetsContainer(QUALIFIER_AUTH_SERVER_DC_0_NODE_1)\npublic static WebArchive deployDC0() {\nreturn RunOnServerDeployment.create(\nBruteForceCrossDCTest.class,\n@@ -64,7 +64,7 @@ public class BruteForceCrossDCTest extends AbstractAdminCrossDCTest {\n}\n@Deployment(name = \"dc1\")\n- @TargetsContainer(QUALIFIER_JBOSS_DC_1_NODE_1)\n+ @TargetsContainer(QUALIFIER_AUTH_SERVER_DC_1_NODE_1)\npublic static WebArchive deployDC1() {\nreturn RunOnServerDeployment.create(\nBruteForceCrossDCTest.class,\n@@ -248,7 +248,6 @@ public class BruteForceCrossDCTest extends AbstractAdminCrossDCTest {\n}\n- // TODO Having this working on Wildfly might be a challenge. Maybe require @Deployment with @TargetsContainer descriptor generated at runtime as we don't know the container qualifier at compile time... Maybe workaround by add endpoint to TestingResourceProvider if needed..\n// resolution on Wildfly: make deployment available on both dc0_1 and dc1_1, see @Deployment methods\nprivate void addUserLoginFailure(KeycloakTestingClient testingClient) throws URISyntaxException, IOException {\ntestingClient.server().run(session -> {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5371 Fix ActionTokenCrossDCTest and BruteForceCrossDCTest |
339,364 | 04.10.2017 15:29:28 | -7,200 | eab047c130eaa1d8860b5a41936850e9fa02d02a | Fix Twitter social test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/TwitterLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/TwitterLoginPage.java",
"diff": "package org.keycloak.testsuite.pages.social;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -35,9 +36,15 @@ public class TwitterLoginPage extends AbstractSocialLoginPage {\n@Override\npublic void login(String user, String password) {\n+ try {\nusernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\n+ }\n+ catch (NoSuchElementException e) { // at some conditions we are already logged in and just need to confirm it\n+ }\n+ finally {\nloginButton.click();\n}\n}\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5632 Fix Twitter social test |
339,185 | 29.09.2017 12:28:46 | -7,200 | c4adf6805a5409ba4954f7224f617d9f63e697d9 | Add export dump flag to performance testsuite pom.xml | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.md",
"new_path": "testsuite/performance/README.md",
"diff": "@@ -70,7 +70,7 @@ Provisioning/teardown is performed via `docker-compose` tool. More details in [R\n### Generate Test Data\n-Usage: `mvn verify -Pgenerate-data[,cluster] [-Ddataset=DATASET] [-D<dataset.property>=<value>]`.\n+Usage: `mvn verify -Pgenerate-data[,cluster] [-Ddataset=DATASET] [-Dexport-dump] [-D<dataset.property>=<value>]`.\nDataset properties are loaded from `datasets/${dataset}.properties` file. Individual properties can be overriden by specifying `-D` params.\n@@ -85,8 +85,9 @@ Dataset data is first generated as a .json file, and then imported into Keycloak\nThe data can also be exported from the database, and stored locally as `datasets/${dataset}.sql.gz`\n`DATASET=100u ./prepare-dump.sh`\n-If there is a data dump file available then -Pimport-dump can be used to import the data directly into the database,\n-by-passing Keycloak server completely.\n+To speed up dataset initialization part, it is possible to pass `-Dexport-dump` option to have the generated dataset\n+exported right after it has been generated. Then, if there is a data dump file available then `-Pimport-dump`\n+can be used to import the data directly into the database, bypassing Keycloak server completely.\nUsage: `mvn verify -Pimport-dump [-Ddataset=DATASET]`\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/keycloak/Dockerfile",
"new_path": "testsuite/performance/keycloak/Dockerfile",
"diff": "@@ -17,26 +17,23 @@ ADD target/keycloak configs/ ./\nADD *.sh /usr/local/bin/\nUSER root\n-RUN chown -R jboss .; chgrp -R jboss .;\n-RUN chmod -R -v +x /usr/local/bin/\n-RUN yum install -y epel-release jq iproute && yum clean all\n+RUN chown -R jboss .; chgrp -R jboss .; \\\n+ chmod -R -v +x /usr/local/bin/ ; \\\n+ yum install -y epel-release jq iproute && yum clean all\nUSER jboss\n# install mariadb JDBC driver\n-RUN mkdir -p modules/system/layers/base/org/mariadb/jdbc/main; \\\n- cd modules/system/layers/base/org/mariadb/jdbc/main; \\\n- curl -O http://central.maven.org/maven2/org/mariadb/jdbc/mariadb-java-client/2.0.3/mariadb-java-client-2.0.3.jar\n+RUN curl --create-dirs --output modules/system/layers/base/org/mariadb/jdbc/main/mariadb-java-client-2.0.3.jar http://central.maven.org/maven2/org/mariadb/jdbc/mariadb-java-client/2.0.3/mariadb-java-client-2.0.3.jar ; \\\n+ $JBOSS_HOME/bin/jboss-cli.sh --file=set-keycloak-ds.cli && \\\n+ $JBOSS_HOME/bin/jboss-cli.sh --file=io-worker-threads.cli && \\\n+ $JBOSS_HOME/bin/jboss-cli.sh --file=undertow.cli && \\\n+ $JBOSS_HOME/bin/jboss-cli.sh --file=distributed-cache-owners.cli && \\\n+ $JBOSS_HOME/bin/jboss-cli.sh --file=modcluster-simple-load-provider.cli && \\\n+ if [ \"$REMOTE_CACHES\" == \"true\" ]; then $JBOSS_HOME/bin/jboss-cli.sh --file=add-remote-cache-stores.cli; fi && \\\n+ cd $JBOSS_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp ; \\\n+ $JBOSS_HOME/bin/add-user.sh -u $DEBUG_USER -p $DEBUG_USER_PASSWORD\n+\nADD module.xml modules/system/layers/base/org/mariadb/jdbc/main/\n-# apply configurations\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=set-keycloak-ds.cli\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=io-worker-threads.cli\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=undertow.cli\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=distributed-cache-owners.cli\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=modcluster-simple-load-provider.cli\n-RUN if [ \"$REMOTE_CACHES\" == \"true\" ]; then $JBOSS_HOME/bin/jboss-cli.sh --file=add-remote-cache-stores.cli; fi\n-RUN cd $JBOSS_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp\n-\n-RUN $JBOSS_HOME/bin/add-user.sh -u $DEBUG_USER -p $DEBUG_USER_PASSWORD\nEXPOSE 8080\nEXPOSE 9990\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/keycloak/docker-entrypoint.sh",
"new_path": "testsuite/performance/keycloak/docker-entrypoint.sh",
"diff": "@@ -15,4 +15,3 @@ if [ $KEYCLOAK_USER ] && [ $KEYCLOAK_PASSWORD ]; then\nfi\nexec /opt/jboss/keycloak/bin/standalone.sh $PARAMS\n-exit $?\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/prepare-dump.sh",
"new_path": "testsuite/performance/prepare-dump.sh",
"diff": "@@ -4,13 +4,7 @@ GATLING_HOME=$DIRNAME/tests\nif [ -z \"$DATASET\" ]; then\necho \"This script requires DATASET env variable to be set\"\n- echo 1\n-fi\n-\n-./prepare-data.sh $@\n-if [ $? -ne 0 ]; then\n- echo \"Failed! See log file for details.\"\n- exit $?\n+ exit 1\nfi\necho \"Exporting dump file\"\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "</build>\n</profile>\n+ <profile>\n+ <id>export-dump-after-generation</id>\n+\n+ <activation>\n+ <activeByDefault>false</activeByDefault>\n+ <property>\n+ <name>export-dump</name>\n+ </property>\n+ </activation>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>export-dump</id>\n+ <phase>pre-integration-test</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <workingDirectory>${project.basedir}/..</workingDirectory>\n+ <executable>./prepare-dump.sh</executable>\n+\n+ <environmentVariables>\n+ <DATASET>${dataset}</DATASET>\n+ </environmentVariables>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<profile>\n<id>import-dump</id>\n<build>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5576 Add export dump flag to performance testsuite pom.xml |
339,281 | 05.10.2017 10:33:50 | -7,200 | a877759d132908242fc51f38526af8c2bcf4e53a | increase default page load timeout to 20s for crossdc tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<configuration>\n<systemPropertyVariables>\n<node.name>${node.name}</node.name>\n+ <pageload.timeout>20000</pageload.timeout>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n<configuration>\n<systemPropertyVariables>\n+ <pageload.timeout>20000</pageload.timeout>\n+\n<run.h2>true</run.h2>\n<node.name>${node.name}</node.name>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5371 increase default page load timeout to 20s for crossdc tests |
339,185 | 29.09.2017 14:00:20 | -7,200 | 089a9e3321215f750aab7ae18c91fdd1d09c5fc6 | Allow customization of cpu/memory docker limits | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.provisioning-parameters.md",
"new_path": "testsuite/performance/README.provisioning-parameters.md",
"diff": "| Category | Setting | Property | Default value |\n|-------------|-------------------------------|------------------------------------|------------------------------------------------------------------|\n-| JVM | Memory settings | `keycloak.jvm.memory` | -Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m |\n+| JVM | Memory settings | `keycloak.jvm.memory` | -Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m |\n| Undertow | HTTP Listener max connections | `keycloak.http.max-connections` | 500 |\n| | AJP Listener max connections | `keycloak.ajp.max-connections` | 500 |\n| IO | Worker IO thread pool | `keycloak.worker.io-threads` | 2 |\n|-------------|-------------------------------|-------------------------|-----------------------------------------------------------------------------------------|\n| JVM | Memory settings | `infinispan.jvm.memory` | -Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -XX:+DisableExplicitGC |\n-## CPUs\n-\n-At the moment it is not possible to dynamically parametrize the number of CPUs for a service via Maven properties or environment variables.\n-\n-To change the default value (`cpus: 1`) it is necessary to edit the Docker Compose file.\n-\n-\n-### Example: Keycloak service using 2 CPU cores\n-\n-`docker-compose.yml` and `docker-compose-cluster.yml`:\n-```\n-services:\n- ...\n- keycloak:\n- ...\n- cpus: 2\n- ...\n-```\n-\n-`docker-compose-crossdc.yml`:\n-```\n-services:\n- ...\n- keycloak_dc1:\n- ...\n- cpus: 2\n- ...\n- keycloak_dc2:\n- ...\n- cpus: 2\n- ...\n-```\n+## Docker settings\n+\n+By default, there are 4 CPU cores allocated: core 0 for monitoring, core 1 for database (MariaDB), and cores 2 and 3 for Keycloak server.\n+Default memory limits for database and Keycloak server are 2g. The `cpuset` and `memlimit` parameters set here are set to `cpuset` and\n+`mem_limit` parameters of docker-compose configuration. See docker-compose documentation for meaning of the values. How to set the parameters\n+correctly depends on number of factors - number of cpu cores, NUMA, available memory etc., hence it is out of scope of this document.\n+\n+| Container | Setting | Property | Default value |\n+|-------------|-------------------------------|---------------------------------|-------------------------------------------------------|\n+| Keycloak | Allocated CPUs | `keycloak.docker.cpuset` | 2-3 |\n+| | Allocated CPUs for DC1 | `keycloak.dc1.docker.cpuset` | 2-3 |\n+| | Allocated CPUs for DC2 | `keycloak.dc2.docker.cpuset` | 2-3 |\n+| | Available memory | `keycloak.docker.memlimit` | 2g |\n+| MariaDB | Allocated CPUs | `db.docker.cpuset` | 1 |\n+| | Available memory | `db.docker.memlimit` | 2g |\n+| Monitoring | Allocated CPUs | `monitoring.docker.cpuset` | 0 |\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/docker-compose-cluster.yml",
"new_path": "testsuite/performance/docker-compose-cluster.yml",
"diff": "@@ -15,7 +15,8 @@ services:\nmariadb:\nbuild: db/mariadb\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\n- cpus: 1\n+ cpuset: ${DB_CPUSET:-1}\n+ mem_limit: ${DB_MEMLIMIT:-1g}\nnetworks:\n- keycloak\nenvironment:\n@@ -32,7 +33,8 @@ services:\ndepends_on:\nmariadb:\ncondition: service_healthy\n- cpus: 1\n+ cpuset: ${KEYCLOAK_CPUSET:-2-3}\n+ mem_limit: ${KEYCLOAK_MEMLIMIT:-2500m}\nnetworks:\n- keycloak\nenvironment:\n@@ -46,7 +48,7 @@ services:\nKEYCLOAK_USER: admin\nKEYCLOAK_PASSWORD: admin\n- JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-500}\nAJP_MAX_CONNECTIONS: ${KEYCLOAK_AJP_MAX_CONNECTIONS:-500}\nWORKER_IO_THREADS: ${KEYCLOAK_WORKER_IO_THREADS:-2}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/docker-compose-crossdc.yml",
"new_path": "testsuite/performance/docker-compose-crossdc.yml",
"diff": "@@ -95,7 +95,8 @@ services:\ndepends_on:\nmariadb_dc1:\ncondition: service_healthy\n- cpus: 1\n+ cpuset: ${DB_CPUSET:-1}\n+ mem_limit: ${DB_MEMLIMIT:-1g}\nnetworks:\n- db_replication\n- dc2_keycloak\n@@ -122,7 +123,8 @@ services:\n# wait for the ispn cluster to be ready before starting keycloak\ninfinispan_dc2:\ncondition: service_healthy\n- cpus: 1\n+ cpuset: ${KEYCLOAK_DC1_CPUSET:-2}\n+ mem_limit: ${KEYCLOAK_MEMLIMIT:-2500m}\nnetworks:\n- dc1_keycloak\nenvironment:\n@@ -138,7 +140,7 @@ services:\nINFINISPAN_HOST: infinispan_dc1\nSITE: dc1\n- JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-500}\nAJP_MAX_CONNECTIONS: ${KEYCLOAK_AJP_MAX_CONNECTIONS:-500}\nWORKER_IO_THREADS: ${KEYCLOAK_WORKER_IO_THREADS:-2}\n@@ -162,7 +164,8 @@ services:\n# wait for first kc instance to be ready before starting another\nkeycloak_dc1:\ncondition: service_healthy\n- cpus: 1\n+ cpuset: ${KEYCLOAK_DC2_CPUSET:-3}\n+ mem_limit: ${KEYCLOAK_MEMLIMIT:-2500m}\nnetworks:\n- dc2_keycloak\nenvironment:\n@@ -176,7 +179,7 @@ services:\nINFINISPAN_HOST: infinispan_dc2\nSITE: dc2\n- JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-500}\nAJP_MAX_CONNECTIONS: ${KEYCLOAK_AJP_MAX_CONNECTIONS:-500}\nWORKER_IO_THREADS: ${KEYCLOAK_WORKER_IO_THREADS:-2}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/docker-compose-monitoring.yml",
"new_path": "testsuite/performance/docker-compose-monitoring.yml",
"diff": "@@ -11,6 +11,7 @@ services:\nmonitoring_influxdb:\nimage: influxdb\n+ cpuset: ${MONITORING_CPUSET:-1}\nvolumes:\n- influx:/var/lib/influxdb\nnetworks:\n@@ -26,6 +27,7 @@ services:\nmonitoring_cadvisor:\nbuild: monitoring/cadvisor\nimage: monitoring_cadvisor\n+ cpuset: ${MONITORING_CPUSET:-1}\nhostname: '{{.Node.ID}}'\nvolumes:\n- /:/rootfs:ro\n@@ -50,6 +52,7 @@ services:\nmonitoring_grafana:\nbuild: monitoring/grafana\nimage: monitoring_grafana\n+ cpuset: ${MONITORING_CPUSET:-1}\ndepends_on:\n- monitoring_influxdb\nvolumes:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/docker-compose.yml",
"new_path": "testsuite/performance/docker-compose.yml",
"diff": "@@ -11,7 +11,8 @@ services:\nmariadb:\nbuild: db/mariadb\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\n- cpus: 1\n+ cpuset: ${DB_CPUSET:-1}\n+ mem_limit: ${DB_MEMLIMIT:-1g}\nnetworks:\n- keycloak\nenvironment:\n@@ -29,7 +30,8 @@ services:\ndepends_on:\nmariadb:\ncondition: service_healthy\n- cpus: 1\n+ cpuset: ${KEYCLOAK_CPUSET:-2-3}\n+ mem_limit: ${KEYCLOAK_MEMLIMIT:-2500m}\nnetworks:\n- keycloak\nenvironment:\n@@ -40,7 +42,7 @@ services:\nKEYCLOAK_USER: admin\nKEYCLOAK_PASSWORD: admin\n# docker-compose syntax note: ${ENV_VAR:-<DEFAULT_VALUE>}\n- JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ JAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-500}\nWORKER_IO_THREADS: ${KEYCLOAK_WORKER_IO_THREADS:-2}\nWORKER_TASK_MAX_THREADS: ${KEYCLOAK_WORKER_TASK_MAX_THREADS:-16}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<keycloak.server.uris>http://localhost:8080/auth</keycloak.server.uris>\n<db.url>jdbc:mariadb://keycloak:keycloak@localhost:3306/keycloak</db.url>\n- <keycloak.jvm.memory>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</keycloak.jvm.memory>\n+ <keycloak.jvm.memory>-Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</keycloak.jvm.memory>\n<keycloak.http.max-connections>500</keycloak.http.max-connections>\n<keycloak.ajp.max-connections>500</keycloak.ajp.max-connections>\n<keycloak.worker.io-threads>2</keycloak.worker.io-threads>\n<keycloak-lb.worker.io-threads>2</keycloak-lb.worker.io-threads>\n<keycloak-lb.worker.task-max-threads>16</keycloak-lb.worker.task-max-threads>\n+ <!-- Docker-related properties -->\n+ <db.docker.cpuset>1</db.docker.cpuset>\n+ <keycloak.docker.cpuset>2-3</keycloak.docker.cpuset>\n+ <keycloak.dc1.docker.cpuset>2</keycloak.dc1.docker.cpuset>\n+ <keycloak.dc2.docker.cpuset>3</keycloak.dc2.docker.cpuset>\n+ <monitoring.docker.cpuset>0</monitoring.docker.cpuset>\n+\n+ <db.docker.memlimit>2g</db.docker.memlimit>\n+ <keycloak.docker.memlimit>2g</keycloak.docker.memlimit>\n+ <!-- End of docker-related properties -->\n+\n<infinispan.jvm.memory>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -XX:+DisableExplicitGC</infinispan.jvm.memory>\n<dataset>default</dataset>\n<environmentVariables>\n<KEYCLOAK_VERSION>${project.version}</KEYCLOAK_VERSION>\n+ <KEYCLOAK_CPUSET>${keycloak.docker.cpuset}</KEYCLOAK_CPUSET>\n+ <KEYCLOAK_DC1_CPUSET>${keycloak.dc1.docker.cpuset}</KEYCLOAK_DC1_CPUSET>\n+ <KEYCLOAK_DC2_CPUSET>${keycloak.dc2.docker.cpuset}</KEYCLOAK_DC2_CPUSET>\n+ <KEYCLOAK_MEMLIMIT>${keycloak.docker.memlimit}</KEYCLOAK_MEMLIMIT>\n+ <DB_CPUSET>${db.docker.cpuset}</DB_CPUSET>\n+ <DB_MEMLIMIT>${db.docker.memlimit}</DB_MEMLIMIT>\n+\n<KEYCLOAK_JVM_MEMORY>${keycloak.jvm.memory}</KEYCLOAK_JVM_MEMORY>\n<KEYCLOAK_HTTP_MAX_CONNECTIONS>${keycloak.http.max-connections}</KEYCLOAK_HTTP_MAX_CONNECTIONS>\n<KEYCLOAK_AJP_MAX_CONNECTIONS>${keycloak.ajp.max-connections}</KEYCLOAK_AJP_MAX_CONNECTIONS>\n<workingDirectory>${project.basedir}/..</workingDirectory>\n<executable>docker-compose</executable>\n<commandlineArgs>-f docker-compose-monitoring.yml up -d --build</commandlineArgs>\n+ <environmentVariables>\n+ <MONITORING_CPUSET>${monitoring.docker.cpuset}</MONITORING_CPUSET>\n+ </environmentVariables>\n</configuration>\n</execution>\n</executions>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5577 Allow customization of cpu/memory docker limits |
339,281 | 06.10.2017 10:06:26 | -7,200 | 940715a975452ccd2f545911646eab6f2ae6f638 | increase startup timeout for jboss containers | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<property name=\"managementPort\">${auth.server.crossdc01.management.port}</property>\n<property name=\"bindHttpPortOffset\">-79</property>\n<property name=\"dataCenter\">0</property>\n+ <property name=\"startupTimeoutInSeconds\">${auth.server.jboss.startup.timeout}</property>\n</configuration>\n</container>\n<container qualifier=\"auth-server-jboss-cross-dc-0_2-manual\" mode=\"manual\" >\n<property name=\"managementPort\">${auth.server.crossdc02.management.port}</property>\n<property name=\"bindHttpPortOffset\">-78</property>\n<property name=\"dataCenter\">0</property>\n+ <property name=\"startupTimeoutInSeconds\">${auth.server.jboss.startup.timeout}</property>\n</configuration>\n</container>\n<property name=\"managementPort\">${auth.server.crossdc11.management.port}</property>\n<property name=\"bindHttpPortOffset\">-69</property>\n<property name=\"dataCenter\">1</property>\n+ <property name=\"startupTimeoutInSeconds\">${auth.server.jboss.startup.timeout}</property>\n</configuration>\n</container>\n<container qualifier=\"auth-server-jboss-cross-dc-1_2-manual\" mode=\"manual\" >\n<property name=\"managementPort\">${auth.server.crossdc12.management.port}</property>\n<property name=\"bindHttpPortOffset\">-68</property>\n<property name=\"dataCenter\">1</property>\n+ <property name=\"startupTimeoutInSeconds\">${auth.server.jboss.startup.timeout}</property>\n</configuration>\n</container>\n</group>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5586 increase startup timeout for jboss containers |
339,185 | 06.10.2017 13:20:17 | -7,200 | 6cbfbeca0bce2fe265528debd41c79d15914f0af | Remove KeycloakTcpTransportFactory | [
{
"change_type": "MODIFY",
"old_path": "misc/CrossDataCenter.md",
"new_path": "misc/CrossDataCenter.md",
"diff": "@@ -123,7 +123,6 @@ Keycloak servers setup\n<store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n<property name=\"rawValues\">true</property>\n<property name=\"marshaller\">org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory</property>\n- <property name=\"transportFactory\">org.keycloak.models.sessions.infinispan.remotestore.KeycloakTcpTransportFactory</property>\n<property name=\"remoteServers\">localhost:${remote.cache.port}</property>\n<property name=\"remoteCacheName\">work</property>\n<property name=\"sessionCache\">false</property>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -42,7 +42,6 @@ import org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder;\n-import org.keycloak.models.sessions.infinispan.remotestore.KeycloakTcpTransportFactory;\nimport javax.naming.InitialContext;\n@@ -367,10 +366,9 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n.rawValues(true)\n.forceReturnValues(false)\n.marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n- .transportFactory(KeycloakTcpTransportFactory.class.getName())\n-// .addServer()\n-// .host(jdgServer)\n-// .port(jdgPort)\n+ .addServer()\n+ .host(jdgServer)\n+ .port(jdgPort)\n// .connectionPool()\n// .maxActive(100)\n// .exhaustedAction(ExhaustedAction.CREATE_NEW)\n@@ -397,10 +395,9 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n.rawValues(true)\n.forceReturnValues(false)\n.marshaller(KeycloakHotRodMarshallerFactory.class.getName())\n- .transportFactory(KeycloakTcpTransportFactory.class.getName())\n-// .addServer()\n-// .host(jdgServer)\n-// .port(jdgPort)\n+ .addServer()\n+ .host(jdgServer)\n+ .port(jdgPort)\n.async()\n.enabled(async);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStore.java",
"diff": "package org.keycloak.models.sessions.infinispan.remotestore;\n-import java.util.Optional;\nimport java.util.concurrent.Executor;\nimport org.infinispan.commons.CacheException;\n@@ -62,17 +61,10 @@ public class KeycloakRemoteStore extends RemoteStore {\nEmbeddedCacheManager cacheManager = ctx.getCache().getCacheManager();\ncacheManager.getCache(cacheTemplateName, true);\n- Optional<StoreConfiguration> optional = cacheManager.getCacheConfiguration(cacheTemplateName).persistence().stores().stream().filter((StoreConfiguration storeConfig) -> {\n-\n- return storeConfig instanceof KeycloakRemoteStoreConfiguration;\n-\n- }).findFirst();\n-\n- if (!optional.isPresent()) {\n- throw new CacheException(\"Unable to find remoteStore on cache '\" + cacheTemplateName + \".\");\n- }\n-\n- KeycloakRemoteStoreConfiguration templateConfig = (KeycloakRemoteStoreConfiguration) optional.get();\n+ KeycloakRemoteStoreConfiguration templateConfig = (KeycloakRemoteStoreConfiguration) cacheManager.getCacheConfiguration(cacheTemplateName).persistence().stores().stream()\n+ .filter((StoreConfiguration storeConfig) -> storeConfig instanceof KeycloakRemoteStoreConfiguration)\n+ .findFirst()\n+ .orElseThrow(() -> new CacheException(\"Unable to find remoteStore on cache '\" + cacheTemplateName + \".\"));\n// We have template configuration, so create new configuration from it. Override just remoteCacheName and sessionsCache (not pretty, but works for now)\nPersistenceConfigurationBuilder readPersistenceBuilder = new ConfigurationBuilder().read(ctx.getCache().getCacheConfiguration()).persistence();\n"
},
{
"change_type": "DELETE",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakTcpTransportFactory.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2017 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.models.sessions.infinispan.remotestore;\n-\n-import java.io.UnsupportedEncodingException;\n-import java.lang.reflect.Field;\n-import java.net.InetAddress;\n-import java.net.InetSocketAddress;\n-import java.net.SocketAddress;\n-import java.net.UnknownHostException;\n-import java.util.ArrayList;\n-import java.util.Collection;\n-import java.util.HashSet;\n-import java.util.concurrent.atomic.AtomicInteger;\n-import java.util.stream.Collectors;\n-\n-import org.infinispan.client.hotrod.configuration.Configuration;\n-import org.infinispan.client.hotrod.configuration.ServerConfiguration;\n-import org.infinispan.client.hotrod.event.ClientListenerNotifier;\n-import org.infinispan.client.hotrod.impl.protocol.Codec;\n-import org.infinispan.client.hotrod.impl.transport.tcp.TcpTransportFactory;\n-import org.jboss.logging.Logger;\n-import org.keycloak.common.util.reflections.Reflections;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public class KeycloakTcpTransportFactory extends TcpTransportFactory {\n-\n- protected static final Logger logger = Logger.getLogger(KeycloakTcpTransportFactory.class);\n-\n- private Collection<SocketAddress> kcInitialServers;\n-\n- @Override\n- public void start(Codec codec, Configuration configuration, AtomicInteger defaultCacheTopologyId, ClientListenerNotifier listenerNotifier) {\n- kcInitialServers = new HashSet<>();\n-\n- for (ServerConfiguration server : configuration.servers()) {\n- InetSocketAddress hostnameAddress = new InetSocketAddress(server.host(), server.port());\n- kcInitialServers.add(hostnameAddress);\n-\n- // Retrieve servers by IP addresses too, as we need to compare by IP addresses\n- try {\n- String ip = InetAddress.getByName(server.host()).getHostAddress();\n- InetSocketAddress ipAddress = new InetSocketAddress(ip, server.port());\n- kcInitialServers.add(ipAddress);\n-\n- InetSocketAddress unresolved = InetSocketAddress.createUnresolved(ip, server.port());\n- kcInitialServers.add(unresolved);\n- } catch (UnknownHostException uhe) {\n- logger.warnf(uhe, \"Wasn't able to retrieve IP address for host '%s'\", server.host());\n- }\n-\n- }\n-\n- logger.debugf(\"Keycloak initial servers: %s\", kcInitialServers);\n-\n- super.start(codec, configuration, defaultCacheTopologyId, listenerNotifier);\n- }\n-\n-\n- @Override\n- public void updateServers(Collection<SocketAddress> newServers, byte[] cacheName, boolean quiet) {\n- try {\n- logger.debugf(\"Update servers called: %s, cacheName: %s\", newServers, new String(cacheName, \"UTF-8\"));\n-\n- Collection<SocketAddress> filteredServers = getFilteredNewServers(newServers);\n-\n- logger.debugf(\"Update servers after filter: %s, cacheName: %s\", filteredServers, new String(cacheName, \"UTF-8\"));\n-\n- super.updateServers(filteredServers, cacheName, quiet);\n-\n- } catch (UnsupportedEncodingException uee) {\n- throw new RuntimeException(uee);\n- }\n- }\n-\n-\n- // Return just those servers, which are part of the originally configured \"kcInitialServers\".\n- // Assume that the other JDG servers are part of same cluster, but are in different DC. Hence don't include them in the topology view\n- private Collection<SocketAddress> getFilteredNewServers(Collection<SocketAddress> newServers) {\n- Collection<SocketAddress> initialServers = getInitialServers();\n- Collection<SocketAddress> filteredServers = newServers.stream().filter((SocketAddress newAddress) -> {\n-\n- boolean presentInInitialServers = initialServers.contains(newAddress);\n-\n- if (!presentInInitialServers) {\n- logger.debugf(\"Server'%s' not present in initial servers. Probably server from different DC. Will filter it from the view\", newAddress);\n- }\n-\n- return presentInInitialServers;\n-\n- }).collect(Collectors.toList());\n-\n- return filteredServers;\n- }\n-\n-\n- protected Collection<SocketAddress> getInitialServers() {\n- return kcInitialServers;\n- }\n-\n-\n-\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli",
"diff": "@@ -22,7 +22,6 @@ echo ** Update replicated-cache work element **\nname=properties, value={ \\\nrawValues=true, \\\nmarshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, \\\n- transportFactory=org.keycloak.models.sessions.infinispan.remotestore.KeycloakTcpTransportFactory, \\\nremoteServers=localhost:${remote.cache.port}, \\\nremoteCacheName=work, \\\nsessionCache=false \\\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5656 Remove KeycloakTcpTransportFactory |
339,185 | 09.10.2017 11:54:22 | -7,200 | fe972ce12b32c24723e92c22fbc2d437120d77d5 | Remove remoteServers configuration option | [
{
"change_type": "MODIFY",
"old_path": "misc/CrossDataCenter.md",
"new_path": "misc/CrossDataCenter.md",
"diff": "@@ -123,7 +123,6 @@ Keycloak servers setup\n<store class=\"org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder\" passivation=\"false\" fetch-state=\"false\" purge=\"false\" preload=\"false\" shared=\"true\">\n<property name=\"rawValues\">true</property>\n<property name=\"marshaller\">org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory</property>\n- <property name=\"remoteServers\">localhost:${remote.cache.port}</property>\n<property name=\"remoteCacheName\">work</property>\n<property name=\"sessionCache\">false</property>\n</store>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -355,7 +355,6 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nbuilder.persistence()\n.passivation(false)\n.addStore(KeycloakRemoteStoreConfigurationBuilder.class)\n- .remoteServers(jdgServer + \":\" + jdgPort)\n.sessionCache(sessionCache)\n.fetchPersistentState(false)\n.ignoreModifications(false)\n@@ -384,7 +383,6 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nbuilder.persistence()\n.passivation(false)\n.addStore(KeycloakRemoteStoreConfigurationBuilder.class)\n- .remoteServers(jdgServer + \":\" + jdgPort)\n.sessionCache(false)\n.fetchPersistentState(false)\n.ignoreModifications(false)\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfiguration.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfiguration.java",
"diff": "@@ -31,18 +31,15 @@ import org.infinispan.persistence.remote.configuration.RemoteStoreConfiguration;\npublic class KeycloakRemoteStoreConfiguration extends RemoteStoreConfiguration {\nstatic final AttributeDefinition<String> USE_CONFIG_TEMPLATE_FROM_CACHE = AttributeDefinition.builder(\"useConfigTemplateFromCache\", null, String.class).immutable().build();\n- static final AttributeDefinition<String> REMOTE_SERVERS = AttributeDefinition.builder(\"remoteServers\", null, String.class).immutable().build();\nstatic final AttributeDefinition<Boolean> SESSION_CACHE = AttributeDefinition.builder(\"sessionCache\", null, Boolean.class).immutable().build();\nprivate final Attribute<String> useConfigTemplateFromCache;\n- private final Attribute<String> remoteServers;\nprivate final Attribute<Boolean> sessionCache;\npublic KeycloakRemoteStoreConfiguration(RemoteStoreConfiguration other) {\nsuper(other.attributes(), other.async(), other.singletonStore(), other.asyncExecutorFactory(), other.connectionPool());\nuseConfigTemplateFromCache = attributes.attribute(USE_CONFIG_TEMPLATE_FROM_CACHE.name());\n- remoteServers = attributes.attribute(REMOTE_SERVERS.name());\nsessionCache = attributes.attribute(SESSION_CACHE.name());\n}\n@@ -52,11 +49,6 @@ public class KeycloakRemoteStoreConfiguration extends RemoteStoreConfiguration {\n}\n- public String remoteServers() {\n- return remoteServers.get();\n- }\n-\n-\npublic Boolean sessionCache() {\nreturn sessionCache.get()==null ? false : sessionCache.get();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfigurationBuilder.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/KeycloakRemoteStoreConfigurationBuilder.java",
"diff": "package org.keycloak.models.sessions.infinispan.remotestore;\nimport java.lang.reflect.Field;\n-import java.util.List;\nimport java.util.Map;\n-import java.util.StringTokenizer;\nimport org.infinispan.commons.CacheConfigurationException;\nimport org.infinispan.commons.configuration.attributes.Attribute;\n@@ -49,10 +47,6 @@ public class KeycloakRemoteStoreConfigurationBuilder extends RemoteStoreConfigur\nAttribute<String> attribute = def.toAttribute();\nattributesInternal.put(def.name(), attribute);\n- def = KeycloakRemoteStoreConfiguration.REMOTE_SERVERS;\n- attribute = def.toAttribute();\n- attributesInternal.put(def.name(), attribute);\n-\nAttributeDefinition<Boolean> defBool = KeycloakRemoteStoreConfiguration.SESSION_CACHE;\nAttribute<Boolean> attributeBool = defBool.toAttribute();\nattributesInternal.put(defBool.name(), attributeBool);\n@@ -65,12 +59,6 @@ public class KeycloakRemoteStoreConfigurationBuilder extends RemoteStoreConfigur\n@Override\npublic KeycloakRemoteStoreConfiguration create() {\n- String remoteServersAttr = attributes.attribute(KeycloakRemoteStoreConfiguration.REMOTE_SERVERS).get();\n- boolean isServersAlreadySet = isServersAlreadySet();\n- if (remoteServersAttr != null && !isServersAlreadySet) {\n- parseRemoteServersAttr(remoteServersAttr);\n- }\n-\nRemoteStoreConfiguration cfg = super.create();\nKeycloakRemoteStoreConfiguration cfg2 = new KeycloakRemoteStoreConfiguration(cfg);\nreturn cfg2;\n@@ -83,40 +71,8 @@ public class KeycloakRemoteStoreConfigurationBuilder extends RemoteStoreConfigur\n}\n- public KeycloakRemoteStoreConfigurationBuilder remoteServers(String remoteServers) {\n- attributes.attribute(KeycloakRemoteStoreConfiguration.REMOTE_SERVERS).set(remoteServers);\n- return this;\n- }\n-\n-\npublic KeycloakRemoteStoreConfigurationBuilder sessionCache(Boolean sessionCache) {\nattributes.attribute(KeycloakRemoteStoreConfiguration.SESSION_CACHE).set(sessionCache);\nreturn this;\n}\n-\n-\n- private void parseRemoteServersAttr(String remoteServers) {\n- StringTokenizer st = new StringTokenizer(remoteServers, \",\");\n-\n- while (st.hasMoreElements()) {\n- String nodeStr = st.nextToken();\n- String[] node = nodeStr.trim().split(\":\", 2);\n-\n- addServer()\n- .host(node[0].trim())\n- .port(Integer.parseInt(node[1].trim()));\n- }\n- }\n-\n-\n- private boolean isServersAlreadySet() {\n- try {\n- Field f = Reflections.findDeclaredField(RemoteStoreConfigurationBuilder.class, \"servers\");\n- f.setAccessible(true);\n- List originalRemoteServers = (List) f.get(this);\n- return !originalRemoteServers.isEmpty();\n- } catch (IllegalAccessException iae) {\n- throw new RuntimeException(iae);\n- }\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli",
"diff": "@@ -22,7 +22,6 @@ echo ** Update replicated-cache work element **\nname=properties, value={ \\\nrawValues=true, \\\nmarshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory, \\\n- remoteServers=localhost:${remote.cache.port}, \\\nremoteCacheName=work, \\\nsessionCache=false \\\n} \\\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5656 Remove remoteServers configuration option |
339,565 | 06.10.2017 08:34:21 | -7,200 | 50dd07217de6f0085c6e616aa4a950664554732f | Forward request parameters to another IdP
Forwarding of prompt and acr_values, if provided in the authorization request.
If prompt is set in the configuration for the identity provider, the configuration overrules the request parameter. | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"new_path": "core/src/main/java/org/keycloak/OAuth2Constants.java",
"diff": "@@ -79,6 +79,7 @@ public interface OAuth2Constants {\nString UI_LOCALES_PARAM = \"ui_locales\";\nString PROMPT = \"prompt\";\n+ String ACR_VALUES = \"acr_values\";\nString MAX_AGE = \"max_age\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java",
"diff": "@@ -301,6 +301,19 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nif (getConfig().isLoginHint() && loginHint != null) {\nuriBuilder.queryParam(OIDCLoginProtocol.LOGIN_HINT_PARAM, loginHint);\n}\n+\n+ String prompt = getConfig().getPrompt();\n+ if (prompt == null || prompt.isEmpty()) {\n+ prompt = request.getAuthenticationSession().getClientNote(OAuth2Constants.PROMPT);\n+ }\n+ if (prompt != null) {\n+ uriBuilder.queryParam(OAuth2Constants.PROMPT, prompt);\n+ }\n+\n+ String acr = request.getAuthenticationSession().getClientNote(OAuth2Constants.ACR_VALUES);\n+ if (acr != null) {\n+ uriBuilder.queryParam(OAuth2Constants.ACR_VALUES, acr);\n+ }\nreturn uriBuilder;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java",
"diff": "@@ -82,4 +82,8 @@ public class OAuth2IdentityProviderConfig extends IdentityProviderModel {\npublic void setLoginHint(boolean loginHint) {\ngetConfig().put(\"loginHint\", String.valueOf(loginHint));\n}\n+\n+ public String getPrompt() {\n+ return getConfig().get(\"prompt\");\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -71,7 +71,6 @@ import java.security.PublicKey;\npublic class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIdentityProviderConfig> implements ExchangeExternalToken {\nprotected static final Logger logger = Logger.getLogger(OIDCIdentityProvider.class);\n- public static final String OAUTH2_PARAMETER_PROMPT = \"prompt\";\npublic static final String SCOPE_OPENID = \"openid\";\npublic static final String FEDERATED_ID_TOKEN = \"FEDERATED_ID_TOKEN\";\npublic static final String USER_INFO = \"UserInfo\";\n@@ -212,18 +211,6 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n}\n}\n- @Override\n- protected UriBuilder createAuthorizationUrl(AuthenticationRequest request) {\n- UriBuilder authorizationUrl = super.createAuthorizationUrl(request);\n- String prompt = getConfig().getPrompt();\n-\n- if (prompt != null && !prompt.isEmpty()) {\n- authorizationUrl.queryParam(OAUTH2_PARAMETER_PROMPT, prompt);\n- }\n-\n- return authorizationUrl;\n- }\n-\nprotected void processAccessTokenResponse(BrokeredIdentityContext context, AccessTokenResponse response) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"diff": "@@ -69,6 +69,7 @@ public class OIDCLoginProtocol implements LoginProtocol {\npublic static final String REQUEST_URI_PARAM = \"request_uri\";\npublic static final String UI_LOCALES_PARAM = OAuth2Constants.UI_LOCALES_PARAM;\npublic static final String CLAIMS_PARAM = \"claims\";\n+ public static final String ACR_PARAM = \"acr_values\";\npublic static final String LOGOUT_REDIRECT_URI = \"OIDC_LOGOUT_REDIRECT_URI\";\npublic static final String ISSUER = \"iss\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -434,6 +434,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif (request.getIdpHint() != null) authenticationSession.setClientNote(AdapterConstants.KC_IDP_HINT, request.getIdpHint());\nif (request.getResponseMode() != null) authenticationSession.setClientNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM, request.getResponseMode());\nif (request.getClaims()!= null) authenticationSession.setClientNote(OIDCLoginProtocol.CLAIMS_PARAM, request.getClaims());\n+ if (request.getAcr() != null) authenticationSession.setClientNote(OIDCLoginProtocol.ACR_PARAM, request.getAcr());\n// https://tools.ietf.org/html/rfc7636#section-4\nif (request.getCodeChallenge() != null) authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_PARAM, request.getCodeChallenge());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"diff": "@@ -43,6 +43,12 @@ public class AuthorizationEndpointRequest {\nString codeChallenge;\nString codeChallengeMethod;\n+ String acr;\n+\n+ public String getAcr() {\n+ return acr;\n+ }\n+\npublic String getClientId() {\nreturn clientId;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"diff": "@@ -62,6 +62,7 @@ abstract class AuthzEndpointRequestParser {\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.REQUEST_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.REQUEST_URI_PARAM);\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CLAIMS_PARAM);\n+ KNOWN_REQ_PARAMS.add(OIDCLoginProtocol.ACR_PARAM);\n// https://tools.ietf.org/html/rfc7636#section-6.1\nKNOWN_REQ_PARAMS.add(OIDCLoginProtocol.CODE_CHALLENGE_PARAM);\n@@ -89,6 +90,7 @@ abstract class AuthzEndpointRequestParser {\nrequest.nonce = replaceIfNotNull(request.nonce, getParameter(OIDCLoginProtocol.NONCE_PARAM));\nrequest.maxAge = replaceIfNotNull(request.maxAge, getIntParameter(OIDCLoginProtocol.MAX_AGE_PARAM));\nrequest.claims = replaceIfNotNull(request.claims, getParameter(OIDCLoginProtocol.CLAIMS_PARAM));\n+ request.acr = replaceIfNotNull(request.acr, getParameter(OIDCLoginProtocol.ACR_PARAM));\n// https://tools.ietf.org/html/rfc7636#section-6.1\nrequest.codeChallenge = replaceIfNotNull(request.codeChallenge, getParameter(OIDCLoginProtocol.CODE_CHALLENGE_PARAM));\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerAcrParameterTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import com.google.common.collect.ImmutableMap;\n+import com.google.common.collect.Lists;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+\n+import java.util.List;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+public class KcOidcBrokerAcrParameterTest extends AbstractBrokerTest {\n+\n+ private static final String ACR_VALUES = \"acr_values\";\n+ private static final String ACR_3 = \"3\";\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return KcOidcBrokerConfiguration.INSTANCE;\n+ }\n+\n+ @Override\n+ protected Iterable<IdentityProviderMapperRepresentation> createIdentityProviderMappers() {\n+ IdentityProviderMapperRepresentation attrMapper1 = new IdentityProviderMapperRepresentation();\n+ attrMapper1.setName(\"manager-role-mapper\");\n+ attrMapper1.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper1.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"manager\")\n+ .put(\"role\", \"manager\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\n+ attrMapper2.setName(\"user-role-mapper\");\n+ attrMapper2.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper2.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"user\")\n+ .put(\"role\", \"user\")\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, attrMapper2);\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ driver.navigate().to(driver.getCurrentUrl() + \"&\" + ACR_VALUES + \"=\" + ACR_3);\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\");\n+\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertTrue(ACR_VALUES + \"=\" + ACR_3 + \" should be part of the url\",\n+ driver.getCurrentUrl().contains(ACR_VALUES + \"=\" + ACR_3));\n+\n+ log.debug(\"Logging in\");\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+\n+ waitForPage(driver, \"update account information\");\n+\n+ updateAccountInformationPage.assertCurrent();\n+ Assert.assertTrue(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerPromptParameterTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import com.google.common.collect.ImmutableMap;\n+import com.google.common.collect.Lists;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.SuiteContext;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+public class KcOidcBrokerPromptParameterTest extends AbstractBrokerTest {\n+\n+ private static final String PROMPT_CONSENT = \"consent\";\n+ private static final String PROMPT_LOGIN = \"login\";\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfiguration2();\n+ }\n+\n+ @Override\n+ protected Iterable<IdentityProviderMapperRepresentation> createIdentityProviderMappers() {\n+ IdentityProviderMapperRepresentation attrMapper1 = new IdentityProviderMapperRepresentation();\n+ attrMapper1.setName(\"manager-role-mapper\");\n+ attrMapper1.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper1.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"manager\")\n+ .put(\"role\", \"manager\")\n+ .build());\n+\n+ IdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\n+ attrMapper2.setName(\"user-role-mapper\");\n+ attrMapper2.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\n+ attrMapper2.setConfig(ImmutableMap.<String,String>builder()\n+ .put(\"external.role\", \"user\")\n+ .put(\"role\", \"user\")\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, attrMapper2);\n+ }\n+\n+ @Override\n+ protected void loginUser() {\n+ driver.navigate().to(getAccountUrl(bc.consumerRealmName()));\n+\n+ driver.navigate().to(driver.getCurrentUrl() + \"&\" + OIDCLoginProtocol.PROMPT_PARAM + \"=\" + PROMPT_CONSENT);\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ accountLoginPage.clickSocial(bc.getIDPAlias());\n+\n+ waitForPage(driver, \"log in to\");\n+\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+\n+ Assert.assertFalse(OIDCLoginProtocol.PROMPT_PARAM + \"=\" + PROMPT_LOGIN + \" should not be part of the url\",\n+ driver.getCurrentUrl().contains(OIDCLoginProtocol.PROMPT_PARAM + \"=\" + PROMPT_LOGIN));\n+\n+ Assert.assertTrue(OIDCLoginProtocol.PROMPT_PARAM + \"=\" + PROMPT_CONSENT + \" should be part of the url\",\n+ driver.getCurrentUrl().contains(OIDCLoginProtocol.PROMPT_PARAM + \"=\" + PROMPT_CONSENT));\n+\n+ log.debug(\"Logging in\");\n+ accountLoginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+\n+ waitForPage(driver, \"update account information\");\n+\n+ updateAccountInformationPage.assertCurrent();\n+ Assert.assertTrue(\"We must be on correct realm right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.consumerRealmName() + \"/\"));\n+\n+\n+ log.debug(\"Updating info on updateAccount page\");\n+ updateAccountInformationPage.updateAccountInformation(bc.getUserLogin(), bc.getUserEmail(), \"Firstname\", \"Lastname\");\n+\n+ UsersResource consumerUsers = adminClient.realm(bc.consumerRealmName()).users();\n+\n+ int userCount = consumerUsers.count();\n+ Assert.assertTrue(\"There must be at least one user\", userCount > 0);\n+\n+ List<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n+\n+ boolean isUserFound = false;\n+ for (UserRepresentation user : users) {\n+ if (user.getUsername().equals(bc.getUserLogin()) && user.getEmail().equals(bc.getUserEmail())) {\n+ isUserFound = true;\n+ break;\n+ }\n+ }\n+\n+ Assert.assertTrue(\"There must be user \" + bc.getUserLogin() + \" in realm \" + bc.consumerRealmName(),\n+ isUserFound);\n+ }\n+\n+ private class KcOidcBrokerConfiguration2 extends KcOidcBrokerConfiguration {\n+ protected void applyDefaultConfiguration(final SuiteContext suiteContext, final Map<String, String> config) {\n+ super.applyDefaultConfiguration(suiteContext, config);\n+ config.remove(\"prompt\");\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/keycloaksaml/SamlAdapterTestStrategy.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/keycloaksaml/SamlAdapterTestStrategy.java",
"diff": "@@ -558,7 +558,7 @@ public class SamlAdapterTestStrategy extends ExternalResource {\nRetry.execute(new Runnable() {\n@Override\npublic void run() {\n- assertEquals(driver.getCurrentUrl(), APP_SERVER_BASE_URL + \"/sales-post-enc/\");\n+ assertEquals(APP_SERVER_BASE_URL + \"/sales-post-enc/\", driver.getCurrentUrl());\n}\n}, 10, 100);\nAssert.assertTrue(driver.getPageSource().contains(\"bburke\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5032 Forward request parameters to another IdP
Forwarding of prompt and acr_values, if provided in the authorization request.
If prompt is set in the configuration for the identity provider, the configuration overrules the request parameter. |
339,467 | 20.09.2017 14:56:07 | -7,200 | 06ad4caa1b9cb564f608219ff61d6f63ca05ea3a | put tabindex in login page | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/login.ftl",
"new_path": "themes/src/main/resources/theme/base/login/login.ftl",
"diff": "<div class=\"${properties.kcInputWrapperClass!}\">\n<#if usernameEditDisabled??>\n- <input id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(login.username!'')?html}\" type=\"text\" disabled />\n+ <input tabindex=\"1\" id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(login.username!'')?html}\" type=\"text\" disabled />\n<#else>\n- <input id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(login.username!'')?html}\" type=\"text\" autofocus autocomplete=\"off\" />\n+ <input tabindex=\"1\" id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(login.username!'')?html}\" type=\"text\" autofocus autocomplete=\"off\" />\n</#if>\n</div>\n</div>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\" type=\"password\" autocomplete=\"off\" />\n+ <input tabindex=\"2\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\" type=\"password\" autocomplete=\"off\" />\n</div>\n</div>\n<div class=\"checkbox\">\n<label>\n<#if login.rememberMe??>\n- <input id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" tabindex=\"3\" checked> ${msg(\"rememberMe\")}\n+ <input tabindex=\"3\" id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" tabindex=\"3\" checked> ${msg(\"rememberMe\")}\n<#else>\n- <input id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" tabindex=\"3\"> ${msg(\"rememberMe\")}\n+ <input tabindex=\"3\" id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" tabindex=\"3\"> ${msg(\"rememberMe\")}\n</#if>\n</label>\n</div>\n</#if>\n<div class=\"${properties.kcFormOptionsWrapperClass!}\">\n<#if realm.resetPasswordAllowed>\n- <span><a href=\"${url.loginResetCredentialsUrl}\">${msg(\"doForgotPassword\")}</a></span>\n+ <span><a tabindex=\"5\" href=\"${url.loginResetCredentialsUrl}\">${msg(\"doForgotPassword\")}</a></span>\n</#if>\n</div>\n</div>\n<div id=\"kc-form-buttons\" class=\"${properties.kcFormButtonsClass!}\">\n<div class=\"${properties.kcFormButtonsWrapperClass!}\">\n- <input class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonLargeClass!}\" name=\"login\" id=\"kc-login\" type=\"submit\" value=\"${msg(\"doLogIn\")}\"/>\n+ <input tabindex=\"4\" class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonLargeClass!}\" name=\"login\" id=\"kc-login\" type=\"submit\" value=\"${msg(\"doLogIn\")}\"/>\n</div>\n</div>\n</div>\n<#elseif section = \"info\" >\n<#if realm.password && realm.registrationAllowed && !usernameEditDisabled??>\n<div id=\"kc-registration\">\n- <span>${msg(\"noAccount\")} <a href=\"${url.registrationUrl}\">${msg(\"doRegister\")}</a></span>\n+ <span>${msg(\"noAccount\")} <a tabindex=\"6\" href=\"${url.registrationUrl}\">${msg(\"doRegister\")}</a></span>\n</div>\n</#if>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5505 put tabindex in login page |
339,465 | 11.10.2017 11:09:53 | -7,200 | 26f11078dc0b40cdad72a2d3181c8520d8277e51 | Use managed executors on Wildfly | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java",
"diff": "@@ -100,7 +100,7 @@ public class InfinispanNotificationsManager {\n}\n}\n- ExecutorService listenersExecutor = session.getProvider(ExecutorsProvider.class).getExecutor(\"work-cache-event-listener\");\n+ ExecutorService listenersExecutor = workRemoteCache==null ? null : session.getProvider(ExecutorsProvider.class).getExecutor(\"work-cache-event-listener\");\nInfinispanNotificationsManager manager = new InfinispanNotificationsManager(workCache, workRemoteCache, myAddress, mySite, listenersExecutor);\n// We need CacheEntryListener for communication within current DC\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/executors/DefaultExecutorsProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/executors/DefaultExecutorsProviderFactory.java",
"diff": "@@ -28,6 +28,10 @@ import java.util.concurrent.ThreadPoolExecutor;\nimport java.util.concurrent.TimeUnit;\nimport java.util.concurrent.atomic.AtomicInteger;\n+import javax.naming.InitialContext;\n+import javax.naming.NameNotFoundException;\n+import javax.naming.NamingException;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\n@@ -43,8 +47,15 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\nprivate int DEFAULT_MIN_THREADS = 4;\nprivate int DEFAULT_MAX_THREADS = 16;\n+ private static final String MANAGED_EXECUTORS_SERVICE_JNDI_PREFIX = \"java:jboss/ee/concurrency/executor/\";\n+\n+ // Default executor is bound on Wildfly under this name\n+ private static final String DEFAULT_MANAGED_EXECUTORS_SERVICE_JNDI = MANAGED_EXECUTORS_SERVICE_JNDI_PREFIX + \"default\";\n+\nprivate Config.Scope config;\n+ private Boolean managed = null;\n+\nprivate final Map<String, ExecutorService> executors = new ConcurrentHashMap<>();\n@@ -76,8 +87,11 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\n@Override\npublic void close() {\n- for (ExecutorService executor : executors.values()) {\n- executor.shutdown();\n+ if (managed != null && !managed) {\n+ for (Map.Entry<String, ExecutorService> executor : executors.entrySet()) {\n+ logger.debugf(\"Shutting down executor for task '%s'\", executor.getKey());\n+ executor.getValue().shutdown();\n+ }\n}\n}\n@@ -95,6 +109,67 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\nif (existing == null) {\nsynchronized (this) {\nif (!executors.containsKey(taskType)) {\n+ ExecutorService executor = retrievePool(taskType, session);\n+ executors.put(taskType, executor);\n+ }\n+\n+ existing = executors.get(taskType);\n+ }\n+ }\n+\n+ return existing;\n+ }\n+\n+\n+ protected ExecutorService retrievePool(String taskType, KeycloakSession session) {\n+ if (managed == null) {\n+ detectManaged();\n+ }\n+\n+ if (managed) {\n+ return getPoolManaged(taskType, session);\n+ } else {\n+ return createPoolEmbedded(taskType, session);\n+ }\n+ }\n+\n+ protected void detectManaged() {\n+ String jndiName = MANAGED_EXECUTORS_SERVICE_JNDI_PREFIX + \"default\";\n+ try {\n+ new InitialContext().lookup(jndiName);\n+ logger.debugf(\"We are in managed environment. Executor '%s' was available.\", jndiName);\n+ managed = true;\n+ } catch (NamingException nnfe) {\n+ logger.debugf(\"We are not in managed environment. Executor '%s' was not available.\", jndiName);\n+ managed = false;\n+ }\n+ }\n+\n+\n+ protected ExecutorService getPoolManaged(String taskType, KeycloakSession session) {\n+ try {\n+ InitialContext ctx = new InitialContext();\n+\n+ // First check if specific pool for the task\n+ String jndiName = MANAGED_EXECUTORS_SERVICE_JNDI_PREFIX + taskType;\n+ try {\n+ ExecutorService executor = (ExecutorService) ctx.lookup(jndiName);\n+ logger.debugf(\"Found executor for '%s' under JNDI name '%s'\", taskType, jndiName);\n+ return executor;\n+ } catch (NameNotFoundException nnfe) {\n+ logger.debugf(\"Not found executor for '%s' under specific JNDI name '%s'. Fallback to the default pool\", taskType, jndiName);\n+\n+ ExecutorService executor = (ExecutorService) ctx.lookup(DEFAULT_MANAGED_EXECUTORS_SERVICE_JNDI);\n+ logger.debugf(\"Found default executor for '%s' of JNDI name '%s'\", taskType, DEFAULT_MANAGED_EXECUTORS_SERVICE_JNDI);\n+ return executor;\n+ }\n+ } catch (NamingException ne) {\n+ throw new IllegalStateException(ne);\n+ }\n+ }\n+\n+\n+ protected ExecutorService createPoolEmbedded(String taskType, KeycloakSession session) {\nConfig.Scope currentScope = config.scope(taskType);\nint min = DEFAULT_MIN_THREADS;\nint max = DEFAULT_MAX_THREADS;\n@@ -105,20 +180,23 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\n}\nlogger.debugf(\"Creating pool for task '%s': min=%d, max=%d\", taskType, min, max);\n- ExecutorService executor = createPool(taskType, session, min, max);\n- executors.put(taskType, executor);\n- }\n- existing = executors.get(taskType);\n- }\n- }\n+ ThreadFactory threadFactory = createThreadFactory(taskType, session);\n- return existing;\n+ if (min == max) {\n+ return Executors.newFixedThreadPool(min, threadFactory);\n+ } else {\n+ // Same like Executors.newCachedThreadPool. Besides that \"min\" and \"max\" are configurable\n+ return new ThreadPoolExecutor(min, max,\n+ 60L, TimeUnit.SECONDS,\n+ new SynchronousQueue<Runnable>(),\n+ threadFactory);\n+ }\n}\n- protected ExecutorService createPool(String taskType, KeycloakSession session, int min, int max) {\n- ThreadFactory threadFactory = new ThreadFactory() {\n+ protected ThreadFactory createThreadFactory(String taskType, KeycloakSession session) {\n+ return new ThreadFactory() {\nprivate AtomicInteger i = new AtomicInteger(0);\nprivate int group = new Random().nextInt(2048);\n@@ -136,16 +214,6 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\n}\n};\n-\n- if (min == max) {\n- return Executors.newFixedThreadPool(min, threadFactory);\n- } else {\n- // Same like Executors.newCachedThreadPool. Besides that \"min\" and \"max\" are configurable\n- return new ThreadPoolExecutor(min, max,\n- 60L, TimeUnit.SECONDS,\n- new SynchronousQueue<Runnable>(),\n- threadFactory);\n- }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5371 Use managed executors on Wildfly |
339,465 | 11.10.2017 13:02:39 | -7,200 | 187482000856d99f3256a51e648d5e0cfe43dee2 | Fix ConcurrentLoginCrossDCTest.concurrentLoginWithRandomDcFailures | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/lb/SimpleUndertowLoadBalancer.java",
"diff": "@@ -353,6 +353,7 @@ public class SimpleUndertowLoadBalancer {\n@Override\npublic void couldNotResolveBackend(HttpServerExchange exchange) {\n+ log.warnf(\"Could not resolve backend when request to: %s\", exchange.getRequestURI());\ndelegate.couldNotResolveBackend(exchange);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.util;\nimport org.apache.commons.io.IOUtils;\nimport org.apache.commons.io.output.ByteArrayOutputStream;\n+import org.apache.http.Header;\nimport org.apache.http.NameValuePair;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n@@ -958,8 +959,11 @@ public class OAuthClient {\npublic AccessTokenResponse(CloseableHttpResponse response) throws Exception {\ntry {\nstatusCode = response.getStatusLine().getStatusCode();\n- if (!\"application/json\".equals(response.getHeaders(\"Content-Type\")[0].getValue())) {\n- Assert.fail(\"Invalid content type\");\n+\n+ Header[] contentTypeHeaders = response.getHeaders(\"Content-Type\");\n+ String contentType = (contentTypeHeaders != null && contentTypeHeaders.length > 0) ? contentTypeHeaders[0].getValue() : null;\n+ if (!\"application/json\".equals(contentType)) {\n+ Assert.fail(\"Invalid content type. Status: \" + statusCode + \", contentType: \" + contentType);\n}\nString s = IOUtils.toString(response.getEntity().getContent());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ConcurrentLoginCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ConcurrentLoginCrossDCTest.java",
"diff": "@@ -104,8 +104,10 @@ public class ConcurrentLoginCrossDCTest extends ConcurrentLoginTest {\nint failureIndex = currentInvocarion / INVOCATIONS_BEFORE_SIMULATING_DC_FAILURE;\nint dcToEnable = failureIndex % 2;\nint dcToDisable = (failureIndex + 1) % 2;\n- suiteContext.getDcAuthServerBackendsInfo().get(dcToDisable).forEach(c -> loadBalancerCtrl.disableBackendNodeByName(c.getQualifier()));\n+\n+ // Ensure nodes from dcToEnable are available earlier then previous nodes from dcToDisable are disabled.\nsuiteContext.getDcAuthServerBackendsInfo().get(dcToEnable).forEach(c -> loadBalancerCtrl.enableBackendNodeByName(c.getQualifier()));\n+ suiteContext.getDcAuthServerBackendsInfo().get(dcToDisable).forEach(c -> loadBalancerCtrl.disableBackendNodeByName(c.getQualifier()));\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5371 Fix ConcurrentLoginCrossDCTest.concurrentLoginWithRandomDcFailures |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.